00010000:00000010:0.1:1713540538.570673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540538.575725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540538.575727:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540538.575729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540538.578881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540538.579136:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540538.582691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540538.582735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540538.582737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540538.582748:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540538.582749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540538.582750:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540538.582752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540538.582753:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540538.582767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540538.587691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540538.587730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540538.587766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540538.587768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540538.598838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540538.598848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540538.598850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540538.598851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540538.598933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540538.598935:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540538.598936:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540538.605709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540538.605711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540538.605713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540538.605714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540538.605716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540538.605726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540538.605728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540538.605766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540538.605814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540538.611723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540538.611763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540538.611773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540538.615723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540538.615726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540538.619026:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540538.619029:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540538.619030:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:0.1:1713540538.622676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540538.622697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540538.624674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540538.624676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540538.624698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540538.624704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540538.624705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540538.624706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540538.624707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540538.624708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540538.630751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540538.635683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540538.635686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540538.642971:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540538.643034:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540538.643053:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540538.643055:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540538.645717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540538.695994:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:0.1:1713540538.696140:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540538.696141:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540538.696142:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540538.704136:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540538.710668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540538.710681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540538.710687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540538.710688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540538.717697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540538.717707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540538.727758:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540538.734722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540538.734744:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540538.742663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540538.742676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540538.742691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540538.748844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540538.748846:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540538.754706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540538.763690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540538.763692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540538.763694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540538.772659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540538.772662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540538.772681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540538.781845:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540538.781859:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540538.781861:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540538.781862:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540538.781863:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540538.781873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540538.793093:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540538.793096:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540538.793098:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540538.793099:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540538.793101:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540538.798017:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540538.798027:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540538.798028:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540538.798030:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540538.798031:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540538.798038:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540538.813791:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540538.813793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540538.813831:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540538.813833:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540538.819786:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540538.826677:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540538.826735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540538.826737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540538.833712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540538.837696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540538.840699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540538.840702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540538.840704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540538.840705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540538.840706:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540538.843195:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540538.843197:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540538.843242:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540538.847880:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540538.847892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540538.847893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540538.847895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540538.850681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540538.850696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540538.856720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540538.859668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540538.859685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540538.865792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540538.865876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540538.865879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540538.871718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540538.871721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540538.871725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540538.874673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540538.874676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540538.874688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540538.874690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540538.874693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540538.874694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540538.878693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540538.878696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540538.878712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540538.878728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540538.878730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540538.887667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540538.887670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540538.887689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540538.894761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540538.894763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540538.898736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540538.907041:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540538.907044:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540538.907061:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540538.907063:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540538.914780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540538.914812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540538.914816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540538.914873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540538.914875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540538.914877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540538.914965:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540538.962784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540538.970176:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540538.970180:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540538.970182:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540538.970184:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540538.981816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540538.981819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540538.981820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540538.981822:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540538.981823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540538.989830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540538.989857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540538.989859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540538.998680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540538.998682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540538.998684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540538.998829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540539.007676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540539.007680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540539.007683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540539.007685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540539.013696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540539.013699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540539.013702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540539.016768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540539.019890:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540539.019892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540539.019894:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540539.019896:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540539.019942:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540539.019944:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540539.019946:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540539.022693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540539.022731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540539.024813:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540539.024816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540539.024838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.024840:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540539.025078:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540539.025169:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540539.025877:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540539.027697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540539.027700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540539.034168:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540539.034173:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540539.034175:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540539.034176:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540539.034178:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540539.040685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540539.040726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540539.040788:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540539.044053:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540539.044057:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540539.044058:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540539.044117:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540539.044120:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540539.044123:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540539.046691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.046727:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540539.046730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540539.046758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.046760:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540539.064702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540539.064714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540539.064736:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540539.065239:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540539.065241:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540539.070912:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540539.070915:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540539.070917:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540539.070950:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540539.076672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540539.076676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540539.076693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540539.076706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540539.076707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540539.076736:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540539.076738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.076754:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540539.076756:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540539.085695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.085698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.085700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540539.085702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540539.085723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540539.085770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540539.088858:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540539.091877:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540539.092168:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540539.092170:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540539.092309:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540539.095804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540539.095807:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540539.095929:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540539.095931:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540539.098893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540539.098895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540539.098913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540539.098979:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540539.107772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540539.119686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540539.119688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540539.119700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540539.119701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540539.119714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540539.119730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.119732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540539.119810:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540539.119812:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540539.124688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540539.124703:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.124705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540539.134770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540539.134773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540539.134791:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540539.134803:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.134813:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540539.134815:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.134816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540539.134828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540539.134829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540539.134831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540539.140667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540539.140669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540539.140681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540539.140693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540539.140694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540539.145259:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540539.145302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540539.145310:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.145335:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540539.145337:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540539.145344:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540539.145346:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540539.145378:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540539.145379:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540539.145381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540539.145382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540539.145383:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540539.145384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540539.145392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540539.150761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540539.150770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540539.154884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540539.154886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540539.154968:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540539.154970:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540539.154990:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540539.154991:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540539.154993:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540539.155003:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540539.157698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540539.157700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540539.157701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540539.160742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540539.160764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540539.160772:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.160774:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540539.160820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540539.160821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540539.160823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540539.160824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540539.160833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540539.160834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540539.160844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540539.163679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540539.166967:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540539.166997:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540539.166999:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540539.175660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540539.175663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540539.175675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540539.175677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540539.175688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540539.175690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540539.175720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540539.175731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540539.175732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.175734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540539.175735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.186910:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540539.186928:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540539.186930:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540539.186965:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540539.186967:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540539.186968:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540539.186981:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540539.186982:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540539.187001:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540539.187002:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540539.187003:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540539.187005:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540539.190727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.190807:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540539.190832:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540539.193745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540539.193754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540539.193772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540539.193809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540539.193857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540539.193921:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540539.193939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540539.193974:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.194002:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540539.194003:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540539.194012:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.194013:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540539.204855:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540539.204857:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540539.204880:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.205015:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540539.205017:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540539.205124:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540539.205125:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540539.205144:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540539.209781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.209817:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540539.209875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540539.209995:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540539.210027:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:0.1:1713540539.210051:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540539.210290:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540539.215694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540539.215728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540539.215730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540539.215740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540539.215783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540539.215816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.215853:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540539.215855:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540539.226684:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540539.226705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.226707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540539.226774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540539.226776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540539.226831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540539.235678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540539.235692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540539.235752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540539.235772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540539.235812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540539.235821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540539.235823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540539.235838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540539.235849:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.235851:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540539.235859:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540539.235867:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540539.235879:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540539.235894:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540539.245753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540539.245755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540539.245770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540539.245828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540539.245829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540539.245837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540539.245844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540539.246233:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540539.246250:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540539.246252:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.254681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540539.254731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540539.254790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540539.254792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540539.254813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540539.261964:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540539.261966:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540539.261977:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540539.268722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540539.268743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540539.268745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540539.268746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540539.275828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540539.287770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540539.293718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540539.293720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540539.293722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540539.293766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540539.293940:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540539.301669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540539.301672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540539.301673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540539.301675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540539.301676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540539.308854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540539.315982:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540539.324821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540539.357778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540539.357781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540539.357782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540539.357785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540539.357786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540539.366864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540539.366906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540539.366921:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540539.366923:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540539.374666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540539.374736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540539.392730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540539.392732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540539.392761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540539.392762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540539.403971:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540539.403989:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540539.403997:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540539.412954:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540539.412957:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540539.418671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.418816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540539.418818:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540539.422215:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540539.422230:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540539.422254:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540539.422256:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540539.422298:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540539.422300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540539.422301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540539.427678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540539.427681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540539.427683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540539.436028:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.436045:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540539.436047:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540539.436048:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540539.443744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540539.443747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540539.443762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540539.443764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540539.443765:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.444011:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540539.448680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540539.448716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540539.448732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540539.448734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540539.448760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540539.455711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540539.455733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540539.464066:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540539.464084:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540539.484735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540539.484737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540539.484759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540539.488724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540539.491692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540539.494871:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540539.494874:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540539.494920:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540539.494922:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540539.494924:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540539.500817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540539.506698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540539.506719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540539.506721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540539.510785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540539.510788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540539.510820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540539.516937:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:2.1:1713540539.516941:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540539.516976:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540539.517001:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540539.523683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:2.1:1713540539.523687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540539.547692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540539.547771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540539.547774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540539.547779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540539.556672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540539.556675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540539.556678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540539.563880:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540539.563881:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540539.563882:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540539.571727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540539.577839:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540539.577842:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:2.1:1713540539.577909:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540539.577911:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540539.577938:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540539.582676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540539.585893:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540539.585919:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540539.588858:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540539.588860:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540539.588861:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540539.588863:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540539.588930:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540539.588932:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540539.591887:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540539.591928:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540539.595683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540539.595686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540539.595687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540539.595696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540539.595698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540539.595699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540539.595700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540539.595701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540539.598671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540539.598689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540539.598739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540539.617833:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.620669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540539.620724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540539.620725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540539.620726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540539.620727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540539.624708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540539.624712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540539.624713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:2.1:1713540539.624715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540539.624717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540539.624720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540539.629717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540539.629718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540539.629720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540539.637698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540539.637716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:2.1:1713540539.640670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:2.1:1713540539.640702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540539.640705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540539.640707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:1.1:1713540539.640734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540539.643731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:0.1:1713540539.643752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540539.643753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540539.643755:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540539.643819:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540539.649671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540539.649673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540539.649674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540539.649688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540539.649699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540539.649753:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540539.649773:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540539.649841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540539.649885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540539.655833:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540539.658721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540539.658786:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540539.658803:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540539.658822:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540539.663683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540539.663697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540539.663718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540539.663719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540539.663815:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540539.663817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540539.667685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540539.667688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540539.667701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540539.667703:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540539.667704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:1.1:1713540539.667743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540539.667753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540539.670668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540539.670671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540539.670682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540539.674802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540539.679230:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540539.679239:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540539.679240:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540539.681692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540539.681731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540539.681733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540539.681980:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540539.682021:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540539.685705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540539.685707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540539.685723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540539.685724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540539.689684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540539.690233:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540539.690278:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540539.693745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540539.693759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540539.697194:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540539.701706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540539.705878:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540539.705881:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540539.705883:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540539.708681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540539.708683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540539.708692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540539.708693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540539.708695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540539.708696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540539.708697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540539.708698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540539.708708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540539.708709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540539.710688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540539.710690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540539.710704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540539.710729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540539.713710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540539.713713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540539.713731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540539.717671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540539.720784:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540539.722712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540539.728697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540539.728700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540539.728701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540539.728722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540539.728732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540539.730760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540539.730763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540539.730858:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.736730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:0.1:1713540539.739740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540539.739743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540539.739745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540539.739747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540539.748735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540539.748759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540539.748783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540539.748785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540539.748830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540539.748852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540539.748882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540539.751759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540539.751775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540539.755938:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540539.755941:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540539.755990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540539.755994:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540539.756023:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540539.756025:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540539.756059:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540539.756061:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540539.759665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540539.759667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540539.765772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540539.767784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540539.767787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540539.767824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540539.771739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540539.771742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540539.771744:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540539.771746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540539.771748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540539.777678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540539.777681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540539.777700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540539.777804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540539.777820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540539.783677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540539.783681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540539.783682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540539.783717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540539.786815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540539.791768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:2.1:1713540539.791772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:2.1:1713540539.791816:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540539.791907:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540539.791908:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:2.1:1713540539.791921:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540539.791930:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540539.793690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540539.793694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540539.802833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:1.1:1713540539.802835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540539.810775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540539.819748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540539.819768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540539.819781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540539.826862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540539.829689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540539.829694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540539.829695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540539.829723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540539.829726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540539.829749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540539.829762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540539.829808:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540539.844727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540539.851520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540539.857864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540539.857867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540539.873931:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540539.873944:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540539.881719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540539.881722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540539.881800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540539.881858:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:2.1:1713540539.881861:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540539.881863:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540539.889672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540539.889673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540539.889688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540539.889690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.889692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.889694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540539.889695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:1.1:1713540539.895698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540539.895701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540539.895889:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540539.895907:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540539.903353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540539.903355:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540539.903356:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540539.903358:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540539.903359:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540539.903360:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540539.903466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540539.903468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540539.903470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540539.903485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540539.903486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540539.903488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540539.903489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.912702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540539.912705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540539.912717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540539.912743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540539.918868:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540539.918893:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540539.918901:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540539.918903:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.918904:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540539.929711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540539.929721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540539.929778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540539.929780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540539.935763:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540539.935775:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.935859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540539.935861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540539.945713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540539.945715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:1.1:1713540539.945741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540539.948693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540539.948696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540539.948708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540539.948710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540539.948720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540539.948722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540539.951670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540539.951713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540539.951715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:1.1:1713540539.951717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540539.951727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540539.951729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540539.951731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540539.951766:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.951774:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540539.955706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540539.955725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540539.955726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540539.955727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540539.958940:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540539.958943:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540539.962689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540539.962702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:1.1:1713540539.962704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:1.1:1713540539.962705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:1.1:1713540539.962707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540539.966875:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540539.966940:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540539.966941:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540539.966959:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540539.966961:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:1.1:1713540539.972670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540539.972672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540539.972693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540539.972714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540539.975665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:0.1:1713540539.975668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540539.975671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540539.975673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540539.975675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:1.1:1713540539.975691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540539.975692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540539.980702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540539.980730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:1.1:1713540539.983835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540539.983886:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540539.983956:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540539.983958:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:1.1:1713540539.986865:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:1.1:1713540539.990714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540539.990716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540539.990890:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540539.990914:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:1.1:1713540539.994848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:1.1:1713540539.994849:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540539.994851:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:1.1:1713540539.998733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540539.998735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540539.998894:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540539.998896:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540540.003720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540540.006701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540540.006704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:1.1:1713540540.006704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540540.006708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540540.006710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540540.006712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540540.006774:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540540.006840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540540.009724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540540.009727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540540.009749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540540.009751:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:1.1:1713540540.012719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:1.1:1713540540.012734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540540.013331:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540540.017714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540540.017739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540540.017740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540540.017742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540540.017757:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:1.1:1713540540.022707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540540.022718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540540.022745:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540540.022747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540540.029693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540540.029778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540540.029780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540540.029781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540540.029784:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540540.032924:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540540.032945:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540540.032947:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540540.032948:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540540.036807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540540.036815:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540540.043057:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540540.043060:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540540.046709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540540.046712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540540.052731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540540.052762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:2.1:1713540540.052773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:2.1:1713540540.052837:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540540.052901:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540540.058671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540540.058697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540540.058699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540540.058710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540540.062690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540540.062714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540540.062721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540540.062748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540540.062781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540540.065732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540540.065806:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540540.065845:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540540.065961:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540540.065963:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540540.065974:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540540.070710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540540.070712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540540.070714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540540.073732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540540.073733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540540.073734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540540.073736:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540540.073737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540540.076931:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:2.1:1713540540.076934:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540540.076943:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540540.081781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540540.081784:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540540.081785:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540540.081809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540540.081823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540540.081825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540540.081836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540540.091681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540540.091704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540540.091707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540540.091709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540540.091723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540540.091736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540540.091766:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540540.091825:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540540.094677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540540.094680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540540.094705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540540.097771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540540.097772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540540.097775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540540.097777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540540.097778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540540.097871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540540.097873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540540.097874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540540.097908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540540.097910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540540.097912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540540.102842:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540540.102894:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540540.104690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540540.104693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540540.104761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540540.104763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540540.104797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540540.104800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540540.105032:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540540.111680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540540.111683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540540.111698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540540.111712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540540.111713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540540.111714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540540.111826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540540.111838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540540.111841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540540.111855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540540.111857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540540.111871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540540.111873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540540.116681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540540.116684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540540.116684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540540.116686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540540.116724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540540.116776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540540.117039:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540540.119675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540540.119678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:2.1:1713540540.119850:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540540.122706:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540540.123060:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540540.123077:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:2.1:1713540540.123182:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:2.1:1713540540.129077:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540540.129080:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540540.129117:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540540.132052:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540540.132055:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540540.132057:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540540.132058:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540540.132085:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540540.132087:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540540.132098:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540540.132362:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540540.134699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:1.1:1713540540.140677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:1.1:1713540540.140714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540540.140715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540540.140747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540540.143691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540540.143711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540540.143713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540540.149688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540540.149691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540540.149720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540540.154969:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540540.154992:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540540.157744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540540.157747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540540.157776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540540.161030:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540540.161032:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540540.161035:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:2.1:1713540540.161037:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540540.166671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540540.166673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540540.166674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540540.166676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:1.1:1713540540.166691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540540.166750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540540.166785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540540.166797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:1.1:1713540540.166798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540540.173145:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540540.173165:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540540.173180:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540540.179806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540540.179876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540540.179914:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.179916:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540540.179927:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540540.186836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540540.186840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540540.186945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540540.193865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540540.193868:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540540.193873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540540.193916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540540.193919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540540.201684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540540.201690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540540.201718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.201720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540540.201721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540540.201736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540540.201738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540540.201740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540540.201754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540540.201769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540540.201774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540540.201776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540540.201818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540540.207721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540540.207771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540540.207863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540540.208135:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540540.216700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540540.216704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540540.216711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:2.1:1713540540.216713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540540.216745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540540.216746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540540.216921:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540540.216934:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540540.217024:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540540.217082:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540540.217084:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.219803:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540540.219805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540540.219806:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540540.219807:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540540.225816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540540.225819:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540540.225820:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540540.225843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540540.225896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540540.225929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540540.225932:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540540.231755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540540.231978:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540540.232030:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540540.232032:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540540.232039:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:1.1:1713540540.240692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540540.240803:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540540.240805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540540.240815:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540540.240842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540540.240913:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540540.241030:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:1.1:1713540540.252915:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540540.252918:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540540.252920:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540540.252928:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540540.252930:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:1.1:1713540540.252944:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540540.253003:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540540.253003:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540540.253004:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540540.253005:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540540.253007:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540540.258665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540540.258668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540540.258686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540540.258688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540540.258691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:1.1:1713540540.258692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540540.258694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540540.258740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540540.258741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540540.258756:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540540.258766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540540.258768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:1.1:1713540540.258769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540540.258771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540540.258779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540540.258780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540540.258797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540540.267673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540540.267676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540540.267677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540540.267679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540540.267680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540540.267681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540540.267682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540540.267738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:1.1:1713540540.274040:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:1.1:1713540540.274055:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540540.274057:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:1.1:1713540540.274074:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540540.274113:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540540.274115:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540540.274160:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540540.279880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540540.285678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540540.285681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540540.285682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:1.1:1713540540.285684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540540.285699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540540.285701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540540.285703:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540540.285707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540540.288682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540540.288701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540540.288702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540540.288704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540540.288711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540540.288712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540540.288714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540540.288762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540540.288764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540540.288774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540540.288782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540540.291681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540540.291705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540540.291710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540540.291795:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540540.291801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540540.291812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540540.291814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540540.302730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:1.1:1713540540.302742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540540.302743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540540.302770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540540.302772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540540.302792:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540540.302794:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540540.302811:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540540.305662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540540.305673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540540.305736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540540.305737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540540.310864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540540.310867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540540.310869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540540.310880:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540540.310922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:1.1:1713540540.310998:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540540.313827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540540.313829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540540.313831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540540.313833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:1.1:1713540540.318678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540540.318681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540540.318760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540540.318762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540540.318763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540540.318765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540540.318776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540540.321673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540540.321829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540540.321840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540540.321842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540540.325759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540540.325761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:1.1:1713540540.325762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540540.325764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540540.325872:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540540.325874:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540540.328755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540540.328758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:2.1:1713540540.328779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540540.328781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540540.328803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540540.328805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540540.328806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540540.332700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540540.332702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540540.332703:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:1.1:1713540540.332706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540540.332710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540540.332712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540540.332747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540540.332769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540540.332770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540540.332781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540540.337906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540540.341699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.341711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540540.341713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:1.1:1713540540.341722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540540.341759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:1.1:1713540540.341774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540540.341814:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:1.1:1713540540.341824:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540540.341826:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540540.341827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540540.341865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540540.344690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540540.344808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540540.344810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540540.348835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540540.348869:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540540.348871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540540.348872:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540540.348881:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:1.1:1713540540.348905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:1.1:1713540540.348925:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540540.348975:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540540.348992:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:1.1:1713540540.349006:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540540.349014:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540540.349152:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540540.353688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540540.353690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540540.353710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540540.353713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540540.356735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540540.356775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540540.358895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540540.361708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540540.361719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540540.361779:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540540.361781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540540.365687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540540.365691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540540.368692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540540.370863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540540.370866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540540.373700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540540.373703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540540.373715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540540.373718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:1.1:1713540540.373731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540540.373747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540540.373749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540540.373750:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540540.373770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540540.373804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540540.373806:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540540.373807:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540540.376669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540540.376672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540540.376722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540540.382762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540540.382766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540540.382868:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540540.382881:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540540.382882:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540540.382883:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540540.388752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540540.388773:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540540.388776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540540.388833:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540540.388835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.388836:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:1.1:1713540540.388837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540540.388840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540540.388842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540540.388843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540540.388844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540540.388846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540540.388876:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540540.388969:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540540.394724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540540.394728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540540.394761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540540.394763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540540.394765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540540.394766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540540.394767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540540.394768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540540.394770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540540.397688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540540.397713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540540.397769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540540.401767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540540.401770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540540.401772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540540.404667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540540.404767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540540.404769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:1.1:1713540540.404770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540540.404890:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540540.408742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540540.408746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540540.408748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540540.408782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540540.408794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540540.411681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:1.1:1713540540.411685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540540.411698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540540.415720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540540.415781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540540.415812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:2.1:1713540540.415823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540540.415843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540540.418690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540540.418693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540540.418695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.418698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540540.418734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540540.422820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540540.422823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540540.428851:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540540.428853:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540540.428883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540540.432989:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540540.432992:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540540.432994:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540540.432995:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540540.433027:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540540.433029:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540540.433053:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540540.435688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540540.435699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540540.435701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540540.435724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540540.435739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540540.435745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540540.435755:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540540.435756:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:1.1:1713540540.443682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540540.443685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540540.443700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540540.443718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540540.443720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540540.449668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540540.449692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540540.449702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540540.449704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540540.449718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540540.449719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540540.449720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540540.449721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540540.449724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540540.457700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540540.457702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:1.1:1713540540.457719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:2.1:1713540540.457874:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540540.457877:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540540.465196:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540540.465211:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540540.465412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540540.465423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540540.469782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540540.469796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540540.469801:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.469804:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540540.469805:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540540.469869:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540540.469872:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540540.469873:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540540.476430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540540.476432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540540.476434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540540.476435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540540.480737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540540.480779:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540540.480828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:1.1:1713540540.481216:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540540.488684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540540.488705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540540.488705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540540.488726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540540.488745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540540.488753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540540.488895:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.488897:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540540.488899:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540540.488900:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:1.1:1713540540.497693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540540.497696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540540.497698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540540.497703:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540540.497706:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540540.497707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540540.507705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:1.1:1713540540.507715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:1.1:1713540540.507729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540540.507742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540540.507747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540540.507749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540540.507750:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.507773:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:2.1:1713540540.511746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540540.514670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540540.514674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540540.514713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540540.514720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540540.514724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:1.1:1713540540.514742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540540.514745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540540.514779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540540.514781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540540.514793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540540.514821:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540540.514823:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540540.522807:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540540.523031:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540540.532711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540540.532727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540540.532750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540540.532753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540540.532798:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540540.532853:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540540.532866:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540540.532898:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:1.1:1713540540.540697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540540.540741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540540.540753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540540.540754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540540.540756:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540540.540758:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540540.540760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540540.540761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540540.540762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540540.540763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540540.540765:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540540.541020:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540540.541023:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540540.541024:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.541026:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540540.541047:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540540.548679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540540.548698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540540.548700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540540.548700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:1.1:1713540540.548701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540540.548715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540540.548717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540540.548741:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540540.548752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540540.554879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540540.554909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540540.554912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540540.557877:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540540.557913:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540540.558338:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540540.558350:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540540.558351:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540540.558368:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:2.1:1713540540.560877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540540.564698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540540.564725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540540.564727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540540.564767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540540.564770:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540540.567682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540540.567704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540540.567706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540540.570676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540540.570678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540540.570754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540540.570757:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540540.570776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540540.570796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:1.1:1713540540.570798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540540.570809:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540540.570827:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540540.574114:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540540.574135:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540540.574137:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540540.576811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540540.576899:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540540.576914:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540540.576915:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540540.577008:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540540.580753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540540.580808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540540.580819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540540.580821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540540.580833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540540.584193:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540540.584196:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540540.584199:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540540.584218:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540540.584220:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540540.584231:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540540.584232:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540540.584234:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540540.587679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540540.592776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540540.592802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:1.1:1713540540.592829:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540540.596703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:1.1:1713540540.602669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:1.1:1713540540.602730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540540.602733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540540.602799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540540.609421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540540.609425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540540.614684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540540.614687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540540.614716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540540.614717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540540.614719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540540.614720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:1.1:1713540540.614721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540540.614721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:1.1:1713540540.614763:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540540.614800:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540540.617735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540540.617885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540540.617888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540540.617890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540540.620768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540540.620771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:1.1:1713540540.620780:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540540.626859:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:1.1:1713540540.644837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540540.644844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540540.647844:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540540.650896:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540540.656852:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540540.663461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e33c0. 00010000:00000010:0.1:1713540540.665855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008324a640. 00010000:00000010:1.1:1713540540.665856:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880064de3600. 00010000:00000010:1.1:1713540540.665861:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880064de2400. 00010000:00000010:0.1:1713540540.665861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:1.1:1713540540.668852:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880064de1200. 00010000:00000010:1.1:1713540540.668858:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008324a880. 00010000:00000010:1.1:1713540540.668860:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:1.1:1713540540.668862:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880064de3a80. 00010000:00000010:1.1:1713540540.671858:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880064de18c0. 00010000:00000010:1.1:1713540540.671864:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e2d00. 00010000:00000010:0.1:1713540540.671864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880064de3180. 00010000:00000010:1.1:1713540540.671867:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e06c0. 00010000:00000010:1.1:1713540540.671869:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e1440. 00010000:00000010:1.1:1713540540.671871:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012195d440. 00010000:00000010:0.1:1713540540.671871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880083249200. 00010000:00000010:0.1:1713540540.671888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012195dd40. 00010000:00000010:0.1:1713540540.671891:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012195c6c0. 00010000:00000010:0.1:1713540540.747824:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f315440. 00010000:00000010:0.1:1713540540.747834:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008324ba80. 00010000:00000010:0.1:1713540540.747838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008324ad00. 00010000:00000010:1.1:1713540540.747839:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f315d40. 00010000:00000010:1.1:1713540540.747849:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f315f80. 00010000:00000010:0.1:1713540540.750868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f316d00. 00010000:00000010:2.1:1713540540.750874:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f314000. 00010000:00000010:0.1:1713540540.750879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008324b600. 00010000:00000010:2.1:1713540540.750885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540540.750889:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f314240. 00010000:00000010:1.1:1713540540.753857:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f316ac0. 00010000:00000010:1.1:1713540540.753867:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f317cc0. 00010000:00000010:1.1:1713540540.753872:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880083248fc0. 00010000:00000010:0.1:1713540540.753873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f316880. 00010000:00000010:1.1:1713540540.753876:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540540.753879:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f317180. 00010000:00000010:1.1:1713540540.753883:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880083248900. 00010000:00000010:0.1:1713540540.753883:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f317840. 00010000:00000010:0.1:1713540540.753888:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:0.1:1713540540.753892:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f314900. 00010000:00000010:0.1:1713540540.753895:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540540.753898:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880083248480. 00010000:00000010:2.1:1713540540.756869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:2.1:1713540540.756880:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880083249680. 00010000:00000010:2.1:1713540540.756883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008324a1c0. 00010000:00000010:2.1:1713540540.756887:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540540.756889:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:1.1:1713540540.844857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f3173c0. 00010000:00000010:2.1:1713540540.847827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f314b40. 00010000:00000010:2.1:1713540540.847837:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f3146c0. 00010000:00000010:2.1:1713540540.847841:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:2.1:1713540540.847845:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880064de3cc0. 00010000:00000010:2.1:1713540540.847850:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012195f840. 00010000:00000010:1.1:1713540540.850860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012195ed00. 00010000:00000010:1.1:1713540540.850870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540541.359835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e3180. 00010000:00000010:0.1:1713540541.362831:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540541.362841:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880083248b40. 00010000:00000010:0.1:1713540541.362845:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:0.1:1713540541.362851:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880064de0900. 00010000:00000010:0.1:1713540541.362854:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070300. 00010000:00000010:0.1:1713540541.362858:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540541.362862:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:0.1:1713540541.362866:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:0.1:1713540541.362873:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478c00. 00010000:00000010:0.1:1713540541.362876:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540541.362878:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:0.1:1713540541.362881:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:2.1:1713540541.473755:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:2.1:1713540541.476860:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540541.476872:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:2.1:1713540541.476878:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540541.476882:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540541.479825:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:2.1:1713540541.479831:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478c00. 00010000:00000010:2.1:1713540541.479833:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540541.479835:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:2.1:1713540541.479838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540541.482813:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:2.1:1713540541.482822:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540541.488862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540541.491836:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:2.1:1713540541.491844:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540541.494834:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488aa00. 00010000:00000010:2.1:1713540541.494841:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540541.503887:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540541.509829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:0.1:1713540541.509851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540541.518819:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a800. 00010000:00000010:0.1:1713540541.518835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540541.518839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540541.518842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540541.518845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540541.518848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540541.521798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:2.1:1713540541.521805:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540541.521809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540541.521811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540541.527710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540541.527715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540541.527716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540541.527718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540541.527720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540541.527722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540541.533744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:2.1:1713540541.539806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540541.539811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540541.539813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540541.539815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540541.539817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540541.539871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:1.1:1713540541.539881:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:1.1:1713540541.539885:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:1.1:1713540541.539888:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540541.548809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540541.548832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540541.548834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540541.551861:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540541.551870:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540541.551873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540541.551876:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540541.582715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540541.613888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540541.616694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540541.639911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540541.662713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540541.662890:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540541.662895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540541.667357:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540541.671710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540541.671843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:2.1:1713540541.677746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:1.1:1713540541.677830:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:1.1:1713540541.677835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:1.1:1713540541.677839:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540541.677870:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540541.684722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:2.1:1713540541.684727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540541.684752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540541.698772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540541.698793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540541.701751:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:1.1:1713540541.716688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540541.716692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:1.1:1713540541.726686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:1.1:1713540541.726691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540541.726709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:1.1:1713540541.726712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540541.737015:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:2.1:1713540541.737020:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540541.737023:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540541.737025:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540541.737026:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540541.737031:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540541.743731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540541.743735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540541.743994:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540541.756670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:2.1:1713540541.756689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:0.1:1713540541.762679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540541.767932:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540541.767935:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540541.770669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540541.770672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540541.770674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540541.770702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540541.776725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540541.779768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540541.793801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:2.1:1713540541.793804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540541.803744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540541.816168:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540541.816192:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540541.819850:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540541.819927:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540541.825764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540541.825767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:0.1:1713540541.832847:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540541.832849:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:2.1:1713540541.832888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540541.832939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:2.1:1713540541.839096:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540541.839764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540541.839767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:0.1:1713540541.853762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:0.1:1713540541.853766:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540541.853768:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540541.853770:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:1.1:1713540541.859691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:1.1:1713540541.859695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:1.1:1713540541.859697:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540541.859701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540541.859881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540541.867727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540541.877789:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540541.877834:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540541.877844:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:2.1:1713540541.888894:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540541.896771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540541.896788:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540541.903739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540541.912707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540541.912710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540541.912712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540541.912731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540541.912731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:1.1:1713540541.912733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540541.912734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540541.912737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:2.1:1713540541.912765:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540541.917852:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540541.925898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540541.936718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:1.1:1713540541.936986:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540541.937144:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540541.942695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540541.942709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540541.942724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540541.942745:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540541.942756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540541.942759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540541.942761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540541.942785:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540541.943074:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540541.943175:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540541.943177:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540541.943178:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540541.945763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540541.945766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540541.945767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540541.945795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540541.951790:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540541.954673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540541.954693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540541.954695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540541.954696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540541.954697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540541.960694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540541.960830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540541.972689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540541.972692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540541.972705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540541.975842:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540541.975845:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540541.975847:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:1.1:1713540541.975849:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540541.984798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540541.984805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540541.984818:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:2.1:1713540541.984820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540541.984834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540541.984837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540541.984839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540541.984854:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540541.988730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540541.993748:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540541.997820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540541.997824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540541.997825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540541.999715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540541.999743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540541.999743:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540541.999746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540541.999756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540542.003672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540542.003723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540542.003725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540542.003751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540542.003760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540542.006759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540542.006763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540542.006765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540542.006766:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540542.006769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540542.006782:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540542.006817:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540542.010720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540542.023688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540542.023727:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540542.023729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540542.023769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540542.023784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540542.023844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540542.026713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540542.026716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540542.026718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540542.030408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540542.036812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540542.036860:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540542.042147:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540542.042150:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540542.042152:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:1.1:1713540542.042161:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540542.044755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540542.044757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540542.050816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540542.050860:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540542.053674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540542.059952:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540542.059960:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540542.064887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540542.068809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540542.068813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540542.069030:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540542.069033:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540542.072762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540542.072765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:1.1:1713540542.078683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540542.078706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540542.078714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540542.078717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540542.078719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540542.085924:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540542.092926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540542.092929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540542.092931:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540542.092933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540542.093227:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540542.093298:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540542.093300:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540542.093302:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540542.093303:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540542.096674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540542.096677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540542.096679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540542.108760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540542.108768:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540542.108786:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540542.108800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540542.111960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540542.126841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540542.126845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540542.126846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540542.126861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:2.1:1713540542.126905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540542.129790:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540542.138708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540542.138712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540542.138742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540542.144186:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540542.148722:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540542.149002:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540542.152796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540542.152800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540542.156786:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540542.156914:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540542.156920:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:3.1:1713540542.156929:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540542.156930:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:3.1:1713540542.156932:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540542.156946:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540542.165694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540542.165717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540542.174762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540542.174807:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540542.174809:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:3.1:1713540542.174811:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540542.174812:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540542.174839:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540542.174860:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540542.174862:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:3.1:1713540542.174863:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540542.175217:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540542.180827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540542.188663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540542.188752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540542.192959:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:3.1:1713540542.192970:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540542.192974:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540542.192976:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:3.1:1713540542.192978:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:2.1:1713540542.192993:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540542.196878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540542.199753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:2.1:1713540542.199757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540542.199762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540542.199764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540542.199795:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540542.199796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:3.1:1713540542.199798:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540542.199800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540542.199801:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540542.202941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540542.209976:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540542.215017:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540542.215040:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540542.215130:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540542.221003:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540542.226705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:0.1:1713540542.226710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540542.226712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:0.1:1713540542.226713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540542.226715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540542.226729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540542.226730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540542.226731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540542.226862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540542.226957:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540542.226986:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540542.226988:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:2.1:1713540542.233711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540542.233760:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:0.1:1713540542.233817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540542.233846:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540542.233881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:2.1:1713540542.233883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540542.242678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:1.1:1713540542.248851:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540542.254803:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540542.273703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540542.282719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540542.285707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:1.1:1713540542.299671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:1.1:1713540542.305666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:0.1:1713540542.310910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540542.310921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540542.314761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:1.1:1713540542.314763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:1.1:1713540542.314764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540542.314766:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540542.320802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540542.320838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540542.320943:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540542.322901:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540542.322904:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540542.325683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540542.325686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540542.325688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540542.325723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:1.1:1713540542.325764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540542.331696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540542.331700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540542.335825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540542.335829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540542.335858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540542.341783:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540542.342089:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540542.342101:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540542.342103:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540542.342105:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540542.344819:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540542.348723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540542.348725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540542.348727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540542.348729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540542.348738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540542.348739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540542.348741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540542.348742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540542.348744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:1.1:1713540542.354761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540542.366944:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:0.1:1713540542.367012:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540542.367038:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540542.369711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540542.369782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540542.376948:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540542.380688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540542.380691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540542.380693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540542.380859:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540542.380874:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540542.383903:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540542.386817:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540542.386833:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540542.386835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540542.389881:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540542.401689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540542.419836:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540542.422758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540542.422765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540542.425786:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540542.433795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540542.451789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540542.451801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540542.456710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:0.1:1713540542.460822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540542.460864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540542.460867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:3.1:1713540542.462720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540542.462723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540542.462724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540542.462724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540542.462726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:3.1:1713540542.462728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:1.1:1713540542.462729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540542.462731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540542.462758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540542.462806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540542.462809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540542.462810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540542.462856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540542.465756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540542.465759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540542.465836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540542.466000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540542.466980:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540542.467494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540542.468753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540542.468865:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540542.471688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540542.474671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540542.474674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540542.474675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540542.474676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540542.474679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540542.487040:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540542.487132:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540542.487232:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540542.488720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:1.1:1713540542.488724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540542.488727:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540542.488766:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540542.488780:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540542.488926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540542.488942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540542.491901:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540542.491904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540542.491906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540542.491908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:2.1:1713540542.496082:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540542.496262:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540542.503838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540542.503841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540542.507824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540542.507827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540542.511814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540542.511897:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540542.512034:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540542.517741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540542.517744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540542.517881:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540542.520727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540542.521122:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540542.521125:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540542.521126:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540542.524996:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540542.525000:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540542.525038:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540542.527694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540542.527720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540542.531702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540542.531706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540542.531728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540542.531784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540542.531786:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540542.531832:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540542.534734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540542.534790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540542.545165:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540542.545169:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540542.548719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:3.1:1713540542.548722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540542.548747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540542.548868:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540542.548871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540542.554862:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:3.1:1713540542.554865:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:3.1:1713540542.554869:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540542.554951:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540542.554976:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540542.555050:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540542.555052:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540542.555054:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540542.555055:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540542.558667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540542.558671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540542.558673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540542.562094:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540542.563734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540542.563738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540542.566693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:3.1:1713540542.568752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540542.570798:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540542.587873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540542.587891:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540542.587894:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540542.587895:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540542.588005:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540542.588007:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540542.588008:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540542.588010:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540542.590681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540542.590684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:3.1:1713540542.606674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:2.1:1713540542.613702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540542.613705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540542.613707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540542.613709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540542.613822:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540542.613899:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540542.613921:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:3.1:1713540542.616684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540542.616688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:3.1:1713540542.616714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540542.619674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540542.619725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540542.619727:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540542.619740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:2.1:1713540542.619741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540542.619754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540542.619756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540542.619795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540542.622695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540542.625811:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540542.639850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540542.639853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540542.639854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540542.639856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540542.645758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540542.645762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540542.645764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540542.645867:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:3.1:1713540542.645870:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540542.645872:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540542.645948:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540542.645950:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:3.1:1713540542.647721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540542.647723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540542.651694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:2.1:1713540542.651698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:2.1:1713540542.656333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540542.656336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540542.657940:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540542.660734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540542.665708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540542.665712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540542.665754:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:3.1:1713540542.668690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540542.668693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540542.675179:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540542.675182:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:3.1:1713540542.675185:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540542.675187:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:3.1:1713540542.675252:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540542.675253:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540542.676698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540542.676704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540542.676707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540542.676709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540542.676710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540542.676712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540542.681729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540542.681733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540542.681734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540542.681746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540542.681748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540542.687698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540542.696707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:3.1:1713540542.696710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540542.696730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540542.703735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540542.703760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540542.703845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540542.708674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540542.708699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540542.708705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540542.711698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540542.711702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540542.711820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:3.1:1713540542.722705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540542.722726:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:3.1:1713540542.728673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540542.728710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540542.728722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540542.728786:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540542.728840:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540542.732885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540542.732936:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540542.732938:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540542.732940:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:2.1:1713540542.734677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540542.734742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540542.737724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:1.1:1713540542.737783:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540542.737786:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540542.741894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540542.744685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:3.1:1713540542.744686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540542.744689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:3.1:1713540542.744706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540542.749750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540542.749751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540542.749754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540542.749808:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:2.1:1713540542.752697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540542.752700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:2.1:1713540542.752702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:0.1:1713540542.755884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540542.755944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540542.758976:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540542.758981:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540542.761692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540542.761695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:0.1:1713540542.761977:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540542.766758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540542.766761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540542.766797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540542.769721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540542.769724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540542.769726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540542.770539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540542.770541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:0.1:1713540542.773056:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540542.773085:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540542.773088:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540542.773089:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540542.775664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540542.775667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540542.775667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540542.775676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540542.779806:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540542.779916:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:3.1:1713540542.783679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540542.783794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540542.786740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540542.786873:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540542.796765:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:3.1:1713540542.801697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540542.801702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540542.801705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540542.801708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540542.801711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:2.1:1713540542.801713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540542.801715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540542.801721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540542.801759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540542.801888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540542.805679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540542.805696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540542.811700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540542.811702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540542.815915:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540542.819871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540542.819874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540542.819876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540542.822737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540542.822740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540542.822741:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540542.822743:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:3.1:1713540542.822744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:3.1:1713540542.822746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540542.822758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540542.822780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540542.826886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540542.826889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540542.826940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540542.830101:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540542.830104:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:0.1:1713540542.830106:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540542.832908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540542.832917:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540542.837670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540542.845859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540542.845862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540542.845863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540542.848844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540542.848859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540542.849008:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540542.849012:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540542.849015:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540542.849018:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540542.849021:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540542.849091:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540542.852712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540542.852967:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:3.1:1713540542.852970:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540542.852972:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:3.1:1713540542.852974:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:3.1:1713540542.852975:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540542.856683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540542.859687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540542.859799:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:3.1:1713540542.862740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540542.871705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540542.871709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540542.871710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540542.871724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:3.1:1713540542.871736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540542.877685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540542.877688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540542.877694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540542.877697:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540542.877699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540542.877701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540542.877703:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540542.877718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540542.880870:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540542.880874:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540542.880875:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540542.880889:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540542.886679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540542.886736:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:3.1:1713540542.895679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540542.895716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540542.901799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540542.901842:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540542.901845:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540542.901846:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540542.901847:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540542.901848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540542.905841:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540542.905844:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540542.905847:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:2.1:1713540542.905849:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540542.905851:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540542.905852:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540542.906036:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:3.1:1713540542.906039:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540542.906040:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540542.906070:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540542.906071:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540542.910849:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:3.1:1713540542.915760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:3.1:1713540542.918848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540542.918852:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540542.918967:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540542.918989:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540542.918991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540542.918993:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540542.918995:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540542.921840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540542.921843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540542.921845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540542.921874:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540542.921878:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540542.921880:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:2.1:1713540542.921882:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:2.1:1713540542.923720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540542.923860:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540542.923863:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540542.923875:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:3.1:1713540542.929682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540542.933693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540542.933696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540542.933697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540542.933708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:3.1:1713540542.936829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540542.937026:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540542.942800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540542.942803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:3.1:1713540542.945981:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540542.946059:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540542.946072:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540542.946152:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540542.948713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540542.948723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540542.948739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540542.952774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:3.1:1713540542.952776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540542.952802:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540542.952804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540542.954842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540542.954844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540542.954846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540542.954884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:3.1:1713540542.954886:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:3.1:1713540542.954900:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:3.1:1713540542.954902:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:3.1:1713540542.954903:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540542.954904:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540542.957940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540542.957953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540542.962685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540542.962688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:3.1:1713540542.962747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540542.964878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540542.968816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540542.968819:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540542.969024:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540542.971707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:3.1:1713540542.971710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540542.971733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540542.971736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540542.971763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540542.971813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:3.1:1713540542.977703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540542.977706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:3.1:1713540542.977750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540542.979742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540542.982758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540542.982789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540542.986699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:3.1:1713540542.986728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540542.986733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540542.992712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540542.992789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540542.996664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540542.996667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540542.996679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540542.996680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540542.996699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:3.1:1713540542.996701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540543.002132:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540543.002199:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540543.002201:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:3.1:1713540543.002202:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:3.1:1713540543.002204:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540543.004812:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540543.004840:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540543.004933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540543.007745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540543.007787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540543.007898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540543.007911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540543.007995:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540543.011667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.011670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540543.011689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540543.011691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540543.011692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540543.016683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540543.016687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540543.016690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540543.016693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540543.016745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540543.022721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540543.022732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540543.031817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540543.031819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540543.031871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:2.1:1713540543.035674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540543.035684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540543.035687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540543.035689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540543.035717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540543.035718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540543.035753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540543.035755:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540543.035756:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540543.038669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:3.1:1713540543.038686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:0.1:1713540543.038706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540543.038707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:0.1:1713540543.038774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540543.051784:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:1.1:1713540543.051879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540543.056719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540543.056722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540543.056740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540543.056822:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540543.056834:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:3.1:1713540543.056836:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:0.1:1713540543.059677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540543.059680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:1.1:1713540543.059702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540543.059785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:3.1:1713540543.062702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:3.1:1713540543.062713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540543.062727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:1.1:1713540543.065672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:1.1:1713540543.068728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540543.068938:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540543.073688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540543.073701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540543.073711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540543.073733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540543.073734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540543.073864:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540543.076679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540543.079737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540543.079739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540543.079835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540543.079847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540543.083729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540543.083732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540543.083733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540543.083756:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540543.083828:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540543.085890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540543.085893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540543.085946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540543.085965:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540543.085967:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540543.087672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:2.1:1713540543.087718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:2.1:1713540543.087775:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:1.1:1713540543.087777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540543.087780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540543.091692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540543.091695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540543.091796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540543.091818:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540543.094902:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540543.097762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540543.102738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540543.102801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540543.102843:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540543.108669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540543.115695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540543.115710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:1.1:1713540543.115717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:1.1:1713540543.115718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540543.120678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540543.120681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540543.120682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540543.120683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540543.120684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540543.120685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540543.120698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540543.120699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540543.120723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540543.120725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540543.120726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540543.120811:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540543.120826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540543.120856:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540543.124685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540543.124787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540543.130663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540543.130665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540543.130740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:1.1:1713540543.130742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:1.1:1713540543.130743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540543.130829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540543.130831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540543.135852:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540543.135873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:1.1:1713540543.141720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540543.141722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540543.141724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540543.141746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540543.141747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540543.141749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540543.141750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540543.141752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540543.141781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540543.141824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540543.144726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:0.1:1713540543.144830:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540543.144840:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:0.1:1713540543.144842:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540543.150713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540543.153718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540543.153723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540543.153725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540543.153743:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540543.156736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540543.156738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540543.156774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540543.162738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540543.162747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540543.162749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540543.162792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540543.162794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:1.1:1713540543.165674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540543.165674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540543.171748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540543.180828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:3.1:1713540543.185660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540543.194664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540543.197827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:2.1:1713540543.197830:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540543.197843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540543.197846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540543.197849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540543.197851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540543.197852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540543.197858:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540543.202663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540543.202862:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:3.1:1713540543.202875:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540543.202877:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:1.1:1713540543.208722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540543.208725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540543.208808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:2.1:1713540543.209057:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:3.1:1713540543.212120:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540543.214863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540543.214865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540543.214867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:0.1:1713540543.214868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540543.217690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540543.217698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540543.217700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540543.217702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540543.217712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540543.217713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540543.217715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:2.1:1713540543.220667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540543.220670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540543.220702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540543.220719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540543.220720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540543.223712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540543.228679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540543.228684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540543.237725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540543.237770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540543.240715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540543.240717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540543.240744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540543.240747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540543.240859:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:2.1:1713540543.240862:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540543.243678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540543.243683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540543.243685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540543.243716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540543.243722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540543.243747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540543.243772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540543.243774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540543.243806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540543.248719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540543.248722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540543.248732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540543.248733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540543.248745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540543.248748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540543.248749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:2.1:1713540543.248816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540543.256220:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540543.259682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540543.259685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540543.259687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540543.259719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540543.262942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540543.262945:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540543.263325:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:3.1:1713540543.267687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540543.267760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540543.267774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540543.267777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540543.267778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540543.274111:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:3.1:1713540543.276737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:3.1:1713540543.276775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:2.1:1713540543.280789:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540543.280793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540543.280873:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540543.280876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540543.280878:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540543.280879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540543.285666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.285680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540543.285682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:3.1:1713540543.285739:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929600. 00010000:00000010:3.1:1713540543.285742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540543.285750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540543.285777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540543.285794:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540543.288706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540543.288729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540543.288737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:1.1:1713540543.288761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:3.1:1713540543.293712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540543.293734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540543.293826:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540543.299775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540543.299790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540543.299792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540543.299879:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540543.299880:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540543.303694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540543.303696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540543.303708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540543.303722:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:3.1:1713540543.303725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540543.303733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:3.1:1713540543.303735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540543.305710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540543.305714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540543.305715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540543.305726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:1.1:1713540543.309668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540543.309696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540543.315710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540543.315714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:1.1:1713540543.315744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540543.318747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540543.318778:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540543.318779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540543.318846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.322676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540543.322680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540543.322683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540543.322693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540543.326711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540543.326715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540543.328680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540543.328731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540543.332749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540543.332830:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540543.336727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:3.1:1713540543.340729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540543.340945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540543.343667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:2.1:1713540543.343720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540543.349773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540543.349777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540543.349780:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540543.349782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540543.349784:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540543.349786:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540543.349787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540543.349789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540543.349812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540543.349814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540543.352680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540543.352688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540543.352692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540543.352729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540543.352777:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:2.1:1713540543.355704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540543.355720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540543.361693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540543.372719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540543.372721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540543.372812:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540543.372815:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540543.375730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:2.1:1713540543.375735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540543.375738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:1.1:1713540543.375751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540543.375757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540543.380725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540543.380726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540543.380729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540543.380730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540543.380732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540543.380733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540543.380760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540543.380785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540543.380787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540543.380788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540543.380807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540543.383688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:1.1:1713540543.383720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540543.389786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540543.389802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.389804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540543.395797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540543.395802:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:2.1:1713540543.395820:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540543.398658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540543.398664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540543.398667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540543.398667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:2.1:1713540543.398669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540543.398669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540543.398671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540543.398672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540543.398731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540543.401720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:1.1:1713540543.401734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540543.401770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540543.407679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540543.407681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540543.407683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540543.410734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540543.410791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540543.413821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540543.413824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540543.416848:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:2.1:1713540543.416853:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540543.421744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540543.425670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540543.440802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540543.440844:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540543.440846:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540543.450988:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540543.455701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540543.455705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:2.1:1713540543.455707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:2.1:1713540543.455710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:0.1:1713540543.455720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540543.455723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540543.455725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540543.461673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:3.1:1713540543.461724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:3.1:1713540543.461725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540543.461735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:1.1:1713540543.467700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540543.467774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540543.467776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540543.467777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540543.471677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540543.471698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540543.471700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540543.471701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540543.471734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540543.471756:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540543.471807:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540543.474735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540543.474738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540543.474739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540543.474741:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540543.474744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540543.474784:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:2.1:1713540543.474787:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540543.474789:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540543.474791:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:2.1:1713540543.474793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:2.1:1713540543.474795:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:2.1:1713540543.474796:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:2.1:1713540543.474797:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:3.1:1713540543.487782:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:3.1:1713540543.487792:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540543.500668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540543.500672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540543.500674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540543.500677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540543.500721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540543.500724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:3.1:1713540543.500726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540543.500728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:3.1:1713540543.500732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:3.1:1713540543.500733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540543.500783:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540543.503680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540543.503683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:3.1:1713540543.503711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540543.507682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540543.507685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540543.510697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:2.1:1713540543.514108:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540543.514111:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540543.514113:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540543.515682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540543.515685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:3.1:1713540543.515687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:3.1:1713540543.515689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540543.515691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540543.515717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540543.515719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540543.515734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540543.518719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540543.518741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540543.518743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540543.518783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540543.518787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540543.518797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540543.524958:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540543.530744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540543.534802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540543.534881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540543.534930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:3.1:1713540543.534940:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540543.534969:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540543.535021:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540543.537691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540543.540716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:3.1:1713540543.540718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:3.1:1713540543.540719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540543.540721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540543.540734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540543.540790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:3.1:1713540543.543714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540543.543716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:1.1:1713540543.543731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:3.1:1713540543.549790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.549852:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:3.1:1713540543.555688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:3.1:1713540543.555691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540543.555692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540543.555695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:1.1:1713540543.555696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540543.555708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540543.558687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540543.558690:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20400. 00010000:00000010:3.1:1713540543.558692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540543.558818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540543.561729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540543.561731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:3.1:1713540543.561768:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:3.1:1713540543.564684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540543.564687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540543.564688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.564701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540543.564805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:3.1:1713540543.574741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540543.574754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540543.578674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540543.578677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540543.578691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540543.578694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540543.578696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540543.578718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:2.1:1713540543.578720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:3.1:1713540543.581662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540543.581677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540543.581679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540543.581740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.581741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540543.584746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540543.584788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540543.584828:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540543.584838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540543.591840:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540543.591842:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540543.591843:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540543.597029:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:3.1:1713540543.597031:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540543.597053:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540543.601123:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540543.601126:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540543.601127:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540543.601128:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540543.601141:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540543.601152:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:3.1:1713540543.604889:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540543.604916:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540543.604946:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540543.604948:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540543.605035:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540543.605037:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.605039:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540543.605040:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540543.607688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540543.607691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540543.607694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:1.1:1713540543.607882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540543.607884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540543.611684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540543.614691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540543.614711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540543.621438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:3.1:1713540543.621441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:3.1:1713540543.621442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:3.1:1713540543.621444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540543.621540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540543.627900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540543.627928:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:3.1:1713540543.627931:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540543.627933:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:3.1:1713540543.627934:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540543.630728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540543.630731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:3.1:1713540543.630732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540543.630733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540543.630735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:3.1:1713540543.630751:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:3.1:1713540543.630752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540543.630792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540543.630808:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540543.634704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:3.1:1713540543.634718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540543.640680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:3.1:1713540543.640683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:0.1:1713540543.640695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:3.1:1713540543.643872:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540543.647812:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540543.647815:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540543.647817:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540543.648127:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:0.1:1713540543.648129:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540543.648131:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540543.650748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540543.650751:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540543.650775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540543.650776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540543.650865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540543.650896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540543.654798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:0.1:1713540543.655629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540543.655658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540543.660666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540543.660725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:3.1:1713540543.660752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540543.665681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540543.665735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540543.665743:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540543.665940:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540543.667813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540543.667943:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540543.667946:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:1.1:1713540543.667970:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540543.667989:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540543.667991:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540543.667992:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540543.670918:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540543.670976:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540543.670983:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540543.670985:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540543.671028:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540543.673680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:3.1:1713540543.673684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540543.673687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:1.1:1713540543.673689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:1.1:1713540543.673715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540543.676709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540543.676728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540543.678695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540543.678714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540543.678719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540543.678729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540543.681970:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540543.681972:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:1.1:1713540543.685813:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540543.691700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540543.691717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:3.1:1713540543.691719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540543.691731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540543.693950:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540543.694044:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540543.694048:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:2.1:1713540543.694052:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540543.696718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:3.1:1713540543.696721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:3.1:1713540543.696723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:3.1:1713540543.696724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:3.1:1713540543.696725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540543.696730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540543.696750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540543.702795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540543.702798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540543.702800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540543.702813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540543.702826:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540543.702829:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540543.702830:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540543.702832:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:1.1:1713540543.702833:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540543.708672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540543.708682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540543.708693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540543.708758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540543.708769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540543.713979:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540543.714027:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540543.719670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540543.719678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540543.719696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:1.1:1713540543.722785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540543.722844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540543.722847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540543.725661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540543.725673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:2.1:1713540543.725709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540543.725749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540543.725778:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540543.731661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:1.1:1713540543.737704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:3.1:1713540543.738323:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.742793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540543.742796:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:3.1:1713540543.742798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:3.1:1713540543.746993:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540543.746995:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540543.747016:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540543.747018:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:1.1:1713540543.747019:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540543.750710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540543.750741:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:3.1:1713540543.754165:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540543.754167:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.754169:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540543.754206:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540543.758821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540543.758823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:3.1:1713540543.758838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540543.758838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540543.758840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540543.758841:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:1.1:1713540543.758841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540543.758843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540543.758844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540543.761693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540543.761735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540543.761736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540543.761803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540543.767672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540543.767672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540543.767701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540543.771792:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540543.771794:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540543.774732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540543.774735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540543.774746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540543.779723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540543.779735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:1.1:1713540543.785727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540543.785730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540543.785740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:3.1:1713540543.785742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540543.788689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540543.788694:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4400. 00010000:00000010:3.1:1713540543.788697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540543.788745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:3.1:1713540543.788747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540543.788748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540543.788772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540543.788774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540543.788775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540543.793690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:3.1:1713540543.793695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540543.793707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:3.1:1713540543.793717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:3.1:1713540543.793721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540543.798687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540543.798700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540543.801676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540543.804819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:2.1:1713540543.804823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540543.804825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:2.1:1713540543.804827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540543.804943:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540543.804952:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540543.810672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540543.810677:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:2.1:1713540543.810680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540543.810682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540543.810684:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540543.810686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:2.1:1713540543.810723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540543.810739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:0.1:1713540543.810909:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540543.813720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540543.813736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540543.818680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:0.1:1713540543.818795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540543.829715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540543.829718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:3.1:1713540543.829720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540543.829744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540543.829747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540543.834675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540543.834677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540543.834679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540543.834716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540543.834718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540543.834720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540543.834721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540543.837847:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:3.1:1713540543.837895:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540543.837912:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540543.839916:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540543.839955:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540543.840074:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540543.843682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540543.843685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540543.843699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540543.843705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540543.843776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:1.1:1713540543.845687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540543.845700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540543.845749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540543.845752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540543.845827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540543.849733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:1.1:1713540543.849745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540543.849749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540543.859708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540543.862746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540543.862752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540543.864940:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540543.864943:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540543.865040:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540543.865042:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540543.865043:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540543.867847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:2.1:1713540543.867850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540543.867853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540543.867902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540543.867918:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540543.867922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540543.867930:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540543.867932:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540543.873679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540543.873681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540543.873686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540543.873689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540543.873691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540543.873692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540543.873702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:1.1:1713540543.873704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540543.885298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540543.888904:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540543.888906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540543.888906:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540543.888908:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540543.894676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540543.894680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540543.894690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540543.894690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540543.894703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540543.894705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540543.894724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540543.897664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:1.1:1713540543.897691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:1.1:1713540543.897697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540543.897699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540543.897706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540543.903676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540543.903817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540543.909695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540543.909779:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540543.912784:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540543.912787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540543.912840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540543.912842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540543.912843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540543.916791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540543.916794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:1.1:1713540543.916796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540543.919789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540543.933814:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540543.933815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540543.936842:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:3.1:1713540543.936846:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540543.942847:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5a00. 00010000:00000010:3.1:1713540543.942851:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540543.956838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540544.430881:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540544.430892:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540544.430897:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:2.1:1713540544.430903:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:2.1:1713540544.430908:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540544.430911:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f900. 00010000:00000010:2.1:1713540544.430914:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:2.1:1713540544.430920:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1600. 00010000:00000010:2.1:1713540544.430922:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:2.1:1713540544.430933:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1400. 00010000:00000010:2.1:1713540544.430936:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540544.430939:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:2.1:1713540544.430941:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540544.570875:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540544.576835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:0.1:1713540544.576846:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:0.1:1713540544.576850:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:0.1:1713540544.576854:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540544.579831:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540544.579842:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1600. 00010000:00000010:0.1:1713540544.579854:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:0.1:1713540544.579857:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540544.579861:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540544.585919:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1400. 00010000:00000010:0.1:1713540544.585924:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:3.1:1713540544.592748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:1.1:1713540544.597830:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:1.1:1713540544.597837:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:1.1:1713540544.597839:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540544.597841:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:1.1:1713540544.603794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540544.609796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:2.1:1713540544.609798:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540544.609802:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5c00. 00010000:00000010:1.1:1713540544.609804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540544.609805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:1.1:1713540544.609807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:2.1:1713540544.609808:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:1.1:1713540544.609810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540544.609812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540544.618781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540544.635779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:2.1:1713540544.650782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540544.668774:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:1.1:1713540544.680817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540544.692774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540544.698775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540544.714763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540544.722750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540544.734730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540544.740764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540544.751749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540544.766749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540544.769776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:1.1:1713540544.776762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540544.787766:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540544.802766:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540544.805763:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:2.1:1713540544.818760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:2.1:1713540544.826763:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540544.838715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540544.841763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540544.844766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540544.850762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540544.861760:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540544.918301:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540544.940935:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:0.1:1713540544.943856:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540544.953687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540544.953691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540544.978111:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540544.978142:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540544.990704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540544.990707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540544.993663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540544.999785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540545.005788:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540545.014773:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:1.1:1713540545.014827:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:3.1:1713540545.033795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:2.1:1713540545.054758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540545.058815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:0.1:1713540545.081980:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540545.081983:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540545.090820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540545.090836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540545.114718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:2.1:1713540545.137742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:1.1:1713540545.137846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:1.1:1713540545.156738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540545.159821:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:1.1:1713540545.174829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540545.215704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540545.226839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540545.242872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540545.251871:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1400. 00010000:00000010:3.1:1713540545.251878:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540545.313936:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04300. 00010000:00000010:0.1:1713540545.313945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540545.358846:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540545.368851:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540545.375852:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540545.543793:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:2.1:1713540545.543801:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:1.1:1713540545.543801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540545.543801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540545.543806:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540545.543808:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540545.543808:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:1.1:1713540545.543810:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f200. 00010000:00000010:0.1:1713540545.543813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540545.543814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540545.546808:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540545.546814:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:0.1:1713540545.546817:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540546.003861:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540546.012872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540546.018871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540546.034886:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540546.045822:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540546.045832:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:2.1:1713540546.048866:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540546.048876:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5b00. 00010000:00000010:2.1:1713540546.048881:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540546.048885:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:2.1:1713540546.048888:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540546.048891:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540546.048896:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540546.048903:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:2.1:1713540546.048907:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540546.048909:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:2.1:1713540546.048912:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540546.189856:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540546.195783:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540546.195790:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:0.1:1713540546.195795:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540546.195798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540546.201791:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:1.1:1713540546.201800:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58100. 00010000:00000010:1.1:1713540546.201804:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:1.1:1713540546.201807:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:1.1:1713540546.201812:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:1.1:1713540546.204824:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d400. 00010000:00000010:1.1:1713540546.204835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540546.204838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540546.207812:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:0.1:1713540546.207821:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:0.1:1713540546.213830:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ced00. 00010000:00000010:0.1:1713540546.213841:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540546.227836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540546.227862:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540546.230842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540546.233846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540546.233856:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:0.1:1713540546.233861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540546.233864:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540546.233867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540546.233870:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:0.1:1713540546.233872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540546.254818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540546.275796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540546.287899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540546.300788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540546.318792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540546.344763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540546.350780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540546.362726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540546.370767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540546.387762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540546.390762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540546.401682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540546.404758:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:1.1:1713540546.417723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540546.420757:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:0.1:1713540546.428760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540546.439763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540546.450768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:1.1:1713540546.462779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540546.465773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:1.1:1713540546.477817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:1.1:1713540546.483785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540546.493781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540546.505875:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540546.508809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540546.567866:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540546.590097:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540546.654776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540546.654825:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540546.671915:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540546.671920:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540546.671956:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540546.671990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:2.1:1713540546.674849:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540546.674853:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540546.722687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:1.1:1713540546.732799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540546.749805:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540546.749810:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540546.764734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540546.774290:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540546.794833:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540546.797812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540546.815973:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540546.815979:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540546.957758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540546.971724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540546.977081:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540546.981893:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540547.004725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540547.004733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540547.021860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:3.1:1713540547.021867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540547.031836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540547.136815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540547.164904:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:2.1:1713540547.164913:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540547.199863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540547.212867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540547.779880:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540547.779889:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540547.779893:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:3.1:1713540547.779897:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb400. 00010000:00000010:3.1:1713540547.779901:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540547.779904:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d400. 00010000:00000010:3.1:1713540547.779908:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:3.1:1713540547.779912:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ced00. 00010000:00000010:3.1:1713540547.779915:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540547.782881:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:3.1:1713540547.782889:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:3.1:1713540547.782893:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540547.782895:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:2.1:1713540549.744909:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:3.1:1713540549.765869:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e18c0. 00010000:00000010:3.1:1713540549.765880:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540549.765883:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e2400. 00010000:00000010:3.1:1713540549.765887:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:3.1:1713540549.765891:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:3.1:1713540549.765894:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:3.1:1713540549.765899:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:3.1:1713540549.765902:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:3.1:1713540549.765904:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:3.1:1713540549.765913:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929c00. 00010000:00000010:3.1:1713540549.765916:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:3.1:1713540549.768874:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929600. 00010000:00000010:3.1:1713540549.768886:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540550.548910:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540550.548918:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540550.548921:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:1.1:1713540550.548945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e1200. 00010000:00000010:1.1:1713540550.548954:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04400. 00010000:00000010:1.1:1713540550.548959:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540550.551861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540550.551869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012195fcc0. 00010000:00000010:1.1:1713540550.551879:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:1.1:1713540550.551888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540550.551903:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:2.1:1713540550.551911:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df300. 00010000:00000010:2.1:1713540550.551916:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540550.551925:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4200. 00010000:00000010:2.1:1713540550.551928:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540550.554868:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:2.1:1713540550.554876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540550.554887:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:2.1:1713540550.554891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:3.1:1713540553.060881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540553.073092:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540553.073100:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:3.1:1713540553.073104:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:3.1:1713540553.073108:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540553.073140:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540553.073143:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0d00. 00010000:00000010:3.1:1713540553.073146:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540553.073150:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:3.1:1713540553.073153:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540553.077914:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540553.082212:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:3.1:1713540553.082221:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540553.082300:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df200. 00010000:00000010:3.1:1713540553.082304:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540553.082308:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df300. 00010000:00000010:3.1:1713540553.082311:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540553.093918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540553.105854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540553.105865:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:1.1:1713540553.105870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540553.105872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540553.111884:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540553.111896:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540553.111908:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:3.1:1713540553.117888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540553.117895:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:3.1:1713540553.117899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540553.117902:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:3.1:1713540553.117906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540553.117909:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:3.1:1713540553.117912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540553.120876:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57200. 00010000:00000010:2.1:1713540553.120888:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540553.129877:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540553.135891:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540553.135902:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540553.135905:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540553.135908:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540553.135911:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540553.135914:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540553.135916:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540553.141777:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540553.144869:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540553.910787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540553.910791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540553.913877:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540553.913892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540553.913904:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f500. 00010000:00000010:1.1:1713540553.913909:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540553.913912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540553.916860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540553.916870:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919a00. 00010000:00000010:1.1:1713540553.919804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540553.919811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:1.1:1713540553.919814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540553.919817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5600. 00010000:00000010:1.1:1713540553.919820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540554.008885:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540554.011865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540554.020800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540554.055999:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540554.067717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540554.082872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540554.082881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540554.103812:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:2.1:1713540554.138823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540554.138830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540554.159758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540554.159790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540554.205781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540554.205856:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540554.219832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540554.229769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:2.1:1713540554.244775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540554.251866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540554.269870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540554.269877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540554.289845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540554.289852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540554.307818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540554.321805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540554.354863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540554.364796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540554.380893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540554.386797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540554.404875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540554.412731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540554.429056:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540554.434812:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540554.461065:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540554.461076:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540554.488707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540554.488716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540554.503938:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540554.549866:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540554.590880:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540554.590887:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540554.605948:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540554.614727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540554.630927:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540554.640760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540554.658707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540554.658719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540554.676870:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540554.683715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:3.1:1713540554.702829:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540554.710759:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:3.1:1713540554.729885:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:3.1:1713540554.729893:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:3.1:1713540554.747864:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540554.770825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540554.804041:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540554.812750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540554.834744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540554.834857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540554.854078:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:1.1:1713540554.854086:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540554.877796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540554.878299:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:0.1:1713540554.905074:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540554.905174:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:1.1:1713540554.921776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540554.921892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540554.942935:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540554.995750:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540555.023883:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540555.027720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540555.048781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:3.1:1713540555.055723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540555.074817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540555.074824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540555.104919:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540555.104926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540555.145781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540555.174927:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:2.1:1713540555.174935:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540555.234798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:3.1:1713540555.248815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540555.276823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:1.1:1713540555.280834:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540555.298794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:1.1:1713540555.306723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540555.323741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540555.334758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540555.349726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540555.349734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540555.368971:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540555.380747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540555.392990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540555.400704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540555.415786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540555.486854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540555.519787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540555.523756:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:2.1:1713540555.552905:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:2.1:1713540555.555819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540555.571862:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540555.574778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540555.602832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540555.602842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540555.629794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540555.635743:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540555.653816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540555.653822:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540555.671974:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540555.768985:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540555.800861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540555.809957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540555.824756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540555.834739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540555.851854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540555.851862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540555.870005:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540555.875829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540555.896087:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540555.896095:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540555.921768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540555.921775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540555.947879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540555.947886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540555.959914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540556.059864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540556.096712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540556.096720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540556.115973:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540556.115980:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540556.140753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540556.140761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540556.158906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540556.165903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540556.189851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540556.189874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540556.219796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540556.219840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540556.242197:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:1.1:1713540556.246731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540556.267883:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540556.272968:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540556.284931:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540556.370759:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540556.398747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540556.407746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540556.427818:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540556.427825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540556.451835:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:3.1:1713540556.456722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540556.473083:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540556.473090:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540556.496716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540556.496724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540556.526787:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540556.526796:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540556.541751:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:3.1:1713540556.541768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540556.557932:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540556.645816:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:1.1:1713540556.674742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540556.674771:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540556.695754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540556.699871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540556.714839:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540556.722880:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540556.746745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540556.746752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540556.761899:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540556.769759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:1.1:1713540556.790219:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:1.1:1713540556.790227:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540556.806896:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540556.909789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540556.936871:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:0.1:1713540556.945734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:3.1:1713540556.958769:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540556.965775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540556.982151:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540556.988830:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540557.004800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540557.011749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540557.028791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:0.1:1713540557.035931:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540557.055858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540557.055958:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540557.076155:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540557.085335:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540557.104801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540557.210774:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:1.1:1713540557.249814:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540557.249822:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540557.268800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:3.1:1713540557.278800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540557.297745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540557.297753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540557.313173:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540557.318754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540557.342812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540557.348049:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540557.374769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540557.374778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540557.401733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540557.401748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540557.428716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540557.428723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540557.459747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540557.459772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540557.479891:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540557.482759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540557.505823:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540557.512130:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540557.541737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540557.541744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540557.565791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540557.565798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540557.587876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540557.598733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540557.616880:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540557.623711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540557.647802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540557.647812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540557.678732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540557.690827:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540557.706725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540557.706734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540557.737749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540557.743746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540557.758713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:2.1:1713540557.758721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540557.792750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540557.792771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540557.811027:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540557.821860:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540557.845771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540557.851991:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540557.875814:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:3.1:1713540557.875829:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540557.898809:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540557.898826:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540557.926004:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540557.934752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540557.951874:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540557.962895:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540557.980914:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540557.992796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540558.004970:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:3.1:1713540558.016815:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540558.030821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540558.040782:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:2.1:1713540558.057902:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540558.066728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540558.081904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540558.095838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540558.122856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:2.1:1713540558.122870:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540558.145089:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540558.153754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540558.177793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540558.177802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540558.203903:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540558.212740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540558.230871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540558.341850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:2.1:1713540558.347855:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540558.347866:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540558.465711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540558.501865:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5a00. 00010000:00000010:0.1:1713540558.501873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540558.501928:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880065b24b00. 00010000:00000010:0.1:1713540558.501934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540558.526839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:3.1:1713540558.526848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540558.535712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540558.535720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540558.560719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:0.1:1713540558.560728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540558.560743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478c00. 00010000:00000010:0.1:1713540558.560747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540558.585829:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:0.1:1713540558.585837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540558.592728:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:3.1:1713540558.592738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540558.623741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce700. 00010000:00000010:1.1:1713540558.623749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540558.623753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:1.1:1713540558.623758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540558.645822:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:1.1:1713540558.645832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540558.645836:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488aa00. 00010000:00000010:1.1:1713540558.645840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540558.677839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:0.1:1713540558.677846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540558.687828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4200. 00010000:00000010:0.1:1713540558.687837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540558.708866:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4500. 00010000:00000010:3.1:1713540558.708874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540558.708878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540558.708881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540558.735750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540558.735758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540558.744970:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206400. 00010000:00000010:3.1:1713540558.744979:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540558.761945:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206d00. 00010000:00000010:3.1:1713540558.761952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540558.770712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2e00. 00010000:00000010:2.1:1713540558.770722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540558.796831:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:3.1:1713540558.796842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540558.796845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20a00. 00010000:00000010:3.1:1713540558.796849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540558.823788:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:3.1:1713540558.823945:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540558.828764:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:1.1:1713540558.828772:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:2.1:1713540558.857772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754c00. 00010000:00000010:2.1:1713540558.857781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540558.857790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754900. 00010000:00000010:2.1:1713540558.857793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540558.878882:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:2.1:1713540558.878892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540558.888163:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4c00. 00010000:00000010:2.1:1713540558.888172:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540558.912826:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4400. 00010000:00000010:2.1:1713540558.912836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540558.912854:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540558.912858:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540558.937780:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:3.1:1713540558.937789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540558.937807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:3.1:1713540558.937811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540558.968778:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:0.1:1713540558.968788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540558.968801:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:0.1:1713540558.968804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540559.002777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:0.1:1713540559.002786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540559.002795:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5900. 00010000:00000010:0.1:1713540559.002799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540559.028717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:1.1:1713540559.028726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540559.028731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:1.1:1713540559.028736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540559.059740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6af00. 00010000:00000010:1.1:1713540559.059750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540559.059755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1400. 00010000:00000010:1.1:1713540559.059758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540559.086780:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:1.1:1713540559.086791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540559.086806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1600. 00010000:00000010:1.1:1713540559.086809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540559.115901:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1400. 00010000:00000010:1.1:1713540559.115909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540559.115913:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:1.1:1713540559.115916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540559.141777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0d00. 00010000:00000010:1.1:1713540559.141784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540559.147845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:1.1:1713540559.147854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540559.172873:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:0.1:1713540559.172882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540559.172885:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:0.1:1713540559.172889:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540559.190965:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:2.1:1713540559.190974:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540559.203748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540559.203757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540559.222765:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5600. 00010000:00000010:3.1:1713540559.222774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540559.229781:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:3.1:1713540559.229790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540559.253767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:2.1:1713540559.253776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540559.263826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540559.263833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540559.281879:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:2.1:1713540559.281887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540559.290766:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:1.1:1713540559.290775:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:0.1:1713540559.309145:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1600. 00010000:00000010:0.1:1713540559.309152:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540559.319763:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b27ef100. 00010000:00000010:0.1:1713540559.319770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540559.340807:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:1.1:1713540559.340816:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540559.340820:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1ad00. 00010000:00000010:1.1:1713540559.340823:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540559.370777:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540559.370786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540559.370791:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0ea00. 00010000:00000010:1.1:1713540559.370794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540559.394963:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e000. 00010000:00000010:2.1:1713540559.394971:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540559.402745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540559.402756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540559.428887:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:3.1:1713540559.428897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540559.428900:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540559.428904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540559.454803:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540559.454814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540559.454818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a400. 00010000:00000010:2.1:1713540559.454821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540559.479874:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:1.1:1713540559.479882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540559.482822:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:1.1:1713540559.482831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540559.512799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206400. 00010000:00000010:3.1:1713540559.512808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540559.512812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a400. 00010000:00000010:3.1:1713540559.512817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540559.533859:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:2.1:1713540559.533868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540559.536715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:2.1:1713540559.536723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540559.563776:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df300. 00010000:00000010:2.1:1713540559.563784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540559.572810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:2.1:1713540559.572821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540559.591063:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:1.1:1713540559.591072:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540559.599750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540559.599758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540559.620890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1ad00. 00010000:00000010:2.1:1713540559.620899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540559.628714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:2.1:1713540559.628724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540559.646970:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:0.1:1713540559.647002:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540559.655780:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540559.655788:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540559.676879:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece200. 00010000:00000010:0.1:1713540559.676887:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540559.685730:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:0.1:1713540559.685741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540559.706775:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:3.1:1713540559.706785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540559.706788:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:3.1:1713540559.706792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540559.731832:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206400. 00010000:00000010:2.1:1713540559.731839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540559.740749:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a400. 00010000:00000010:0.1:1713540559.740759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540559.761722:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:0.1:1713540559.761732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540559.761736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371e00. 00010000:00000010:0.1:1713540559.761739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540559.790699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540559.790708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540559.790712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540559.790718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540559.818866:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e600. 00010000:00000010:2.1:1713540559.818874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540559.829770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0ea00. 00010000:00000010:3.1:1713540559.829779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540559.847826:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e000. 00010000:00000010:0.1:1713540559.847835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540559.856723:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:0.1:1713540559.856732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540559.878725:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bf00. 00010000:00000010:0.1:1713540559.878735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540559.878740:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:0.1:1713540559.878742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540559.903728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540559.903737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540559.903746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:3.1:1713540559.903751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540559.935905:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488aa00. 00010000:00000010:2.1:1713540559.935913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540559.935917:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:2.1:1713540559.935920:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540559.959016:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e000. 00010000:00000010:2.1:1713540559.959024:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540559.967697:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5a00. 00010000:00000010:2.1:1713540559.967705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540559.983817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:2.1:1713540559.983826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540559.995704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540559.995713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540560.017742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:0.1:1713540560.017752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540560.017758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:0.1:1713540560.017847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540560.040006:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58e00. 00010000:00000010:1.1:1713540560.040014:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540560.047801:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540560.047810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540560.072774:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:0.1:1713540560.072784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540560.072788:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4c00. 00010000:00000010:0.1:1713540560.072810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540560.098812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4400. 00010000:00000010:1.1:1713540560.098821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540560.108699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800684a1500. 00010000:00000010:1.1:1713540560.108707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540560.125810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800684a1a00. 00010000:00000010:1.1:1713540560.125817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540560.134982:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:1.1:1713540560.134990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540560.160753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:0.1:1713540560.160762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540560.160766:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:0.1:1713540560.160771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540560.186774:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:1.1:1713540560.186783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540560.186787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:1.1:1713540560.186791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540560.214737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4fb00. 00010000:00000010:3.1:1713540560.214747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540560.214755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:3.1:1713540560.214759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540560.244757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb600. 00010000:00000010:3.1:1713540560.244766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540560.244777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:3.1:1713540560.244784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540560.272710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:2.1:1713540560.272719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540560.272732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5900. 00010000:00000010:2.1:1713540560.272736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540560.291985:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5c00. 00010000:00000010:3.1:1713540560.291994:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540560.300732:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d800. 00010000:00000010:3.1:1713540560.300741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540560.326766:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:3.1:1713540560.326775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540560.326783:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540560.326786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540560.357722:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:3.1:1713540560.357731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540560.357736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540560.357740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540560.380866:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:3.1:1713540560.380874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540560.390713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1600. 00010000:00000010:3.1:1713540560.390722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540560.408942:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:2.1:1713540560.408951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540560.419854:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:2.1:1713540560.419863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540560.440888:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:2.1:1713540560.440897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540560.446737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:2.1:1713540560.446745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540560.467915:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0d00. 00010000:00000010:3.1:1713540560.468731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540560.475928:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:3.1:1713540560.475937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540560.504951:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362eb100. 00010000:00000010:0.1:1713540560.504958:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540560.504962:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:0.1:1713540560.504965:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540560.526813:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880065b24b00. 00010000:00000010:0.1:1713540560.526824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540560.526827:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945e00. 00010000:00000010:0.1:1713540560.526833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540560.558804:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:2.1:1713540560.558814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540560.558818:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540560.558821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540560.589788:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540560.589799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540560.589811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:0.1:1713540560.589816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540560.607955:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ced00. 00010000:00000010:2.1:1713540560.607963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540560.617818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece200. 00010000:00000010:2.1:1713540560.617825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540560.640884:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:1.1:1713540560.640892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540560.652736:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540560.652745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540560.671782:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:1.1:1713540560.671790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540560.671795:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:1.1:1713540560.671799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540560.697774:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:1.1:1713540560.697783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540560.706824:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:1.1:1713540560.706833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540560.724886:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488aa00. 00010000:00000010:1.1:1713540560.724893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540560.731731:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:0.1:1713540560.731742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540560.750047:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:3.1:1713540560.750056:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540560.758790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:2.1:1713540560.758798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540560.784802:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:3.1:1713540560.784812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540560.784824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:3.1:1713540560.784829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540560.814732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57600. 00010000:00000010:3.1:1713540560.814741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540560.814745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:3.1:1713540560.814750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540560.844788:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:1.1:1713540560.844801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540560.844816:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:1.1:1713540560.844821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540560.871761:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a400. 00010000:00000010:0.1:1713540560.871771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540560.879929:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:0.1:1713540560.879939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540560.906699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:3.1:1713540560.906708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540560.906717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bf00. 00010000:00000010:3.1:1713540560.906720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540560.928720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540560.928730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540560.928758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540560.928763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540560.952974:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540560.952984:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540560.961751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:0.1:1713540560.961762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540560.982906:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:0.1:1713540560.982914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540560.989731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:2.1:1713540560.989741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540561.004864:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:3.1:1713540561.004874:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540561.013743:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:1.1:1713540561.013752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540561.036860:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:0.1:1713540561.036868:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540561.046953:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:0.1:1713540561.046966:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:1.1:1713540561.067787:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540561.067796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540561.077794:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:3.1:1713540561.077803:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:1.1:1713540561.093760:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:1.1:1713540561.093770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540561.102801:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540561.102812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540561.127719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:0.1:1713540561.127728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540561.127732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37c00. 00010000:00000010:0.1:1713540561.127738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540561.156440:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37400. 00010000:00000010:0.1:1713540561.156449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540561.156453:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:0.1:1713540561.156457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540561.183874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:0.1:1713540561.183883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540561.183891:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d800. 00010000:00000010:0.1:1713540561.183894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540561.213810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:2.1:1713540561.213819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540561.213834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:2.1:1713540561.213837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540561.233136:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1400. 00010000:00000010:3.1:1713540561.233144:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540561.241709:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:3.1:1713540561.241716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540561.266729:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540561.266737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540561.266751:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:2.1:1713540561.266754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540561.300725:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58e00. 00010000:00000010:0.1:1713540561.300733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540561.306703:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5b00. 00010000:00000010:0.1:1713540561.306711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540561.326787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:2.1:1713540561.326796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540561.337712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:3.1:1713540561.337721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540561.360726:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e000. 00010000:00000010:0.1:1713540561.360736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540561.360756:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754c00. 00010000:00000010:0.1:1713540561.360761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540561.381766:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754900. 00010000:00000010:2.1:1713540561.381776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540561.391696:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e600. 00010000:00000010:0.1:1713540561.391704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540561.425700:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0ea00. 00010000:00000010:0.1:1713540561.425709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540561.425727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e000. 00010000:00000010:0.1:1713540561.425730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540561.445721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:0.1:1713540561.445730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540561.454346:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:0.1:1713540561.454354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540561.479763:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df300. 00010000:00000010:0.1:1713540561.479771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540561.479782:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:0.1:1713540561.479785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540561.501765:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:0.1:1713540561.501790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540561.508692:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:0.1:1713540561.508700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540561.523938:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:3.1:1713540561.523946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540561.535746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df300. 00010000:00000010:3.1:1713540561.535755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540561.561823:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:3.1:1713540561.561835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540561.561851:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5600. 00010000:00000010:3.1:1713540561.561856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540561.586906:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:2.1:1713540561.586915:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540561.594768:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1600. 00010000:00000010:2.1:1713540561.594776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540561.607908:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1400. 00010000:00000010:2.1:1713540561.607916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540561.619705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945e00. 00010000:00000010:3.1:1713540561.619715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540561.646715:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540561.646724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540561.646728:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:1.1:1713540561.646733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540561.672761:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5600. 00010000:00000010:2.1:1713540561.672771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540561.672775:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070300. 00010000:00000010:2.1:1713540561.672780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540561.694900:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:1.1:1713540561.694909:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540561.700780:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:1.1:1713540561.700790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540561.728748:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:2.1:1713540561.728756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540561.728760:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20a00. 00010000:00000010:2.1:1713540561.728764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540561.755746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20400. 00010000:00000010:0.1:1713540561.755754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540561.755768:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:0.1:1713540561.755772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540561.782764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04400. 00010000:00000010:1.1:1713540561.782773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540561.782785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:1.1:1713540561.782789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540561.809745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:1.1:1713540561.809755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540561.809769:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4200. 00010000:00000010:1.1:1713540561.809773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540561.834764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4500. 00010000:00000010:0.1:1713540561.834803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540561.840724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2d400. 00010000:00000010:0.1:1713540561.840732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540561.862779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:0.1:1713540561.862789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540561.872748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:0.1:1713540561.872757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540561.890300:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540561.890307:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540561.898812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:3.1:1713540561.898821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540561.923500:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:2.1:1713540561.923507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540561.930708:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d800. 00010000:00000010:2.1:1713540561.930716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540561.952797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7dc00. 00010000:00000010:2.1:1713540561.952806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540561.961804:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:3.1:1713540561.961815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540561.976937:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebc00. 00010000:00000010:2.1:1713540561.976945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540561.982717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb600. 00010000:00000010:2.1:1713540561.982726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540562.006852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:3.1:1713540562.006861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540562.012735:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206400. 00010000:00000010:2.1:1713540562.012744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540562.037702:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:2.1:1713540562.037711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540562.037715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:2.1:1713540562.037718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540562.071722:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:2.1:1713540562.071730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540562.076814:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540562.076823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540562.097783:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540562.097792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540562.107755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:1.1:1713540562.107763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540562.128830:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:3.1:1713540562.128838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540562.138772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540562.160177:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540562.160185:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540562.184918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540562.184926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540562.218713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540562.218720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540562.245717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540562.245738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540562.273722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540562.273736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540562.298725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540562.308749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540562.329719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540562.329730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540562.351816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540562.363786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540562.378858:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540562.390750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540562.415758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540562.415771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540562.443728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540562.443735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540562.469848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540562.477715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540562.495850:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540562.507688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540562.530806:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540562.530813:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540562.552761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540562.552769:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540562.582726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540562.582752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540562.602906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540562.612739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540562.631935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540562.639850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540562.665701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540562.665710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540562.694732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540562.694740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540562.717775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540562.724731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540562.748775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540562.748783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540562.782776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540562.782783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540562.809730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540562.809738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540562.835818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540562.835842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540562.864726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540562.864743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540562.885805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540562.894719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540562.919789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540562.927743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540562.956721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540562.956760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540562.980899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540562.991825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540563.007008:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540563.015739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540563.047062:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540563.047069:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540563.071728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540563.071746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540563.097904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540563.106701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540563.127825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540563.135694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540563.156759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540563.161706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540563.179862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540563.189739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540563.206932:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540563.215732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540563.237855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540563.244728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540563.265828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540563.271697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540563.290904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540563.298762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540563.318215:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540563.326689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540563.347829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540563.355722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540563.372864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540563.380704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540563.399831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540563.408848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540563.436774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540563.444730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540563.459808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540563.468791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540563.489701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540563.489731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:1.1:1713540563.518825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540563.518836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540563.547835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540563.547843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540563.569947:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540563.578761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540563.603700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540563.603720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540563.629824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540563.629846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540563.652759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540563.656719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540563.687981:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540563.687993:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540563.710774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540563.717893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540563.741695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540563.741703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540563.766861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540563.776718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540563.797929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540563.797936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540563.824847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540563.824855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540563.849727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540563.849734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540563.874827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540563.884734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540563.902890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540563.908687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540563.930828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540563.937692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540563.957757:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540563.967856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540563.993778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540563.993796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540564.017692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540564.017714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540564.046843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540564.046862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540564.070960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540564.077726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540564.103764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540564.103771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540564.125852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540564.134771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540564.159784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540564.159792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540564.188714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540564.188721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540564.216860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540564.216868:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540564.240809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540564.249801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540564.270814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540564.278725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540564.296819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540564.303742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540564.324923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540564.331799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540564.359845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540564.368822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540564.380877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540564.389798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540564.411753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540564.423755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540564.443748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540564.443756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540564.468756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540564.475722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540564.496846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540564.504784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540564.524815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540564.533767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540564.560709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540564.560719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540564.583784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540564.592721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540564.610772:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540564.613892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540564.641718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:1.1:1713540564.641731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:1.1:1713540564.671816:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540564.671822:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540564.693876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540564.703776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540564.726802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540564.726810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540564.748810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540564.757766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540564.779880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540564.788750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540564.810790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540564.819726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540564.841775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540564.841783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540564.867833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540564.875698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540564.892888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540564.901699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540564.931747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540564.931754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540564.958722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540564.958729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540564.985731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540564.985738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540565.016739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540565.016746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540565.036818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540565.036826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540565.060742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540565.068745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540565.093909:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540565.102758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540565.117848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540565.125883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540565.146869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540565.156727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540565.174852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540565.185984:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540565.203772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540565.211735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540565.227772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540565.237766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540565.259846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540565.268722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540565.285833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540565.291737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540565.317803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540565.317812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540565.344697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540565.344705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540565.371886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540565.371894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540565.395894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540565.405747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540565.433865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540565.433872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540565.460758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540565.460765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540565.490849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540565.490856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540565.514919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540565.521715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540565.546764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540565.546774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540565.573929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540565.573936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540565.601725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540565.601734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540565.627905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540565.635732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540565.650833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540565.656741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540565.686834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540565.686847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540565.713863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540565.713874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540565.737905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540565.746717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:1.1:1713540565.746728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540565.770799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a400. 00010000:00000010:0.1:1713540565.770809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540565.779737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adac00. 00010000:00000010:0.1:1713540565.779745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540565.799026:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:2.1:1713540565.799035:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540565.808699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:0.1:1713540565.808708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540565.826751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:2.1:1713540565.826759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540565.836704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672ed00. 00010000:00000010:2.1:1713540565.836713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540565.857775:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:3.1:1713540565.857784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540565.857792:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37400. 00010000:00000010:3.1:1713540565.857798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540565.883777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37c00. 00010000:00000010:2.1:1713540565.883787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540565.892301:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:2.1:1713540565.892309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540565.912841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:3.1:1713540565.912848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540565.920696:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:3.1:1713540565.920707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540565.941759:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945e00. 00010000:00000010:2.1:1713540565.941767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540565.950683:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:2.1:1713540565.950691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540565.966861:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540565.966870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540565.975749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4200. 00010000:00000010:2.1:1713540565.975758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540565.994940:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4700. 00010000:00000010:1.1:1713540565.994948:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540565.997747:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:3.1:1713540565.997757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540566.028722:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:1.1:1713540566.028731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540566.028740:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:1.1:1713540566.028744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540566.054737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb600. 00010000:00000010:0.1:1713540566.054746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540566.054750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66b00. 00010000:00000010:0.1:1713540566.054754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540566.079969:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:0.1:1713540566.079977:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540566.088811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543300. 00010000:00000010:0.1:1713540566.088819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540566.108794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:0.1:1713540566.108803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540566.115756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:0.1:1713540566.115765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540566.134925:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:3.1:1713540566.134934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540566.144708:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:3.1:1713540566.144717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540566.166772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece200. 00010000:00000010:0.1:1713540566.166780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540566.178709:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:1.1:1713540566.178718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540566.200705:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:2.1:1713540566.200715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540566.200726:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebc00. 00010000:00000010:2.1:1713540566.200730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540566.227750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:1.1:1713540566.227759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540566.227763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4fb00. 00010000:00000010:1.1:1713540566.227767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540566.253803:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:0.1:1713540566.253811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540566.253819:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5a00. 00010000:00000010:0.1:1713540566.253824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540566.283730:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:3.1:1713540566.283740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540566.283754:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540566.283757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540566.311735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:3.1:1713540566.311744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540566.311762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:3.1:1713540566.311766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540566.334855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:2.1:1713540566.334865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540566.346740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540566.346749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540566.367742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f900. 00010000:00000010:2.1:1713540566.367750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540566.367760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540566.367765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540566.388846:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51d00. 00010000:00000010:1.1:1713540566.388855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540566.397721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540566.397729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540566.419796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:3.1:1713540566.419807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540566.419811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:3.1:1713540566.419815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540566.447707:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120d47c00. 00010000:00000010:3.1:1713540566.447716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540566.457740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:3.1:1713540566.457748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540566.475806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57600. 00010000:00000010:1.1:1713540566.475814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540566.485797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540566.485804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540566.501745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:1.1:1713540566.501753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540566.507759:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1600. 00010000:00000010:1.1:1713540566.507767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540566.530991:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:1.1:1713540566.530999:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540566.533830:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:1.1:1713540566.533840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540566.559810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:0.1:1713540566.559819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540566.567745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:0.1:1713540566.567757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540566.586860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04400. 00010000:00000010:0.1:1713540566.586869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540566.597772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:0.1:1713540566.597780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540566.613757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:0.1:1713540566.613766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540566.622803:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:1.1:1713540566.622814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540566.646710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6300. 00010000:00000010:0.1:1713540566.646777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540566.647203:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540566.647223:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540566.675749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540566.675758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540566.675762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:2.1:1713540566.675765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540566.700876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540566.700885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540566.708731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:2.1:1713540566.708740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540566.734730:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478c00. 00010000:00000010:0.1:1713540566.734739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540566.734743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:0.1:1713540566.734747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540566.760906:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:0.1:1713540566.760915:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540566.760919:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:0.1:1713540566.760924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540566.785688:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:1.1:1713540566.785699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540566.785724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6300. 00010000:00000010:1.1:1713540566.785728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540566.815852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:1.1:1713540566.815861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540566.815865:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79bd00. 00010000:00000010:1.1:1713540566.815870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540566.839776:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540566.839786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540566.848776:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bf00. 00010000:00000010:3.1:1713540566.848786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540566.868744:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:2.1:1713540566.868753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540566.877738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:0.1:1713540566.877748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540566.902749:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:3.1:1713540566.902759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540566.902770:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:3.1:1713540566.902774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540566.920985:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:0.1:1713540566.920994:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540566.931688:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:0.1:1713540566.931697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540566.958699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:0.1:1713540566.958711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540566.958736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5600. 00010000:00000010:0.1:1713540566.958741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540566.988744:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:0.1:1713540566.988752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540566.988756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:0.1:1713540566.988760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540567.009861:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:0.1:1713540567.009872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540567.017809:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b462200. 00010000:00000010:0.1:1713540567.017818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540567.031878:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:3.1:1713540567.031888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540567.031891:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:3.1:1713540567.031895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540567.051861:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:3.1:1713540567.051869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540567.060827:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:3.1:1713540567.060836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540567.081816:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:0.1:1713540567.081824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540567.081828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:0.1:1713540567.081832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540567.100859:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:2.1:1713540567.100863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540567.109805:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:2.1:1713540567.109817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540567.131128:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:0.1:1713540567.131136:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540567.139713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:0.1:1713540567.139723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540567.157784:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:1.1:1713540567.157794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540567.167726:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb400. 00010000:00000010:1.1:1713540567.167734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540567.190755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:2.1:1713540567.190763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540567.190767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:2.1:1713540567.190770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540567.220773:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:3.1:1713540567.220782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540567.220787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540567.220791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540567.247173:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540567.247181:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540567.247186:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5c00. 00010000:00000010:2.1:1713540567.247190:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540567.274737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:3.1:1713540567.274747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540567.274751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540567.274754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540567.295009:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540567.295020:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540567.305749:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:0.1:1713540567.305759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540567.335737:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:3.1:1713540567.335746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540567.335751:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:3.1:1713540567.335755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540567.359871:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:3.1:1713540567.359879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540567.367802:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1600. 00010000:00000010:3.1:1713540567.367811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540567.389905:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:0.1:1713540567.389913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540567.398734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0d00. 00010000:00000010:0.1:1713540567.398743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540567.416852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:3.1:1713540567.417158:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540567.425710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4500. 00010000:00000010:3.1:1713540567.425720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540567.448793:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4700. 00010000:00000010:0.1:1713540567.448802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540567.457475:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:0.1:1713540567.457484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540567.482697:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:1.1:1713540567.482706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540567.482720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4700. 00010000:00000010:1.1:1713540567.482724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540567.511805:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4200. 00010000:00000010:3.1:1713540567.511816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540567.511835:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5a00. 00010000:00000010:3.1:1713540567.511839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540567.539870:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5300. 00010000:00000010:1.1:1713540567.539880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540567.539896:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:1.1:1713540567.539899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540567.571691:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540567.571701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540567.571706:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:2.1:1713540567.571709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540567.599770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:2.1:1713540567.599780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540567.599784:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:2.1:1713540567.599788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540567.633802:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:3.1:1713540567.633813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540567.633861:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5300. 00010000:00000010:0.1:1713540567.633870:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:3.1:1713540567.658926:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070300. 00010000:00000010:3.1:1713540567.658935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540567.666806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:3.1:1713540567.666817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540567.682855:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:1.1:1713540567.682865:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540567.688822:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37c00. 00010000:00000010:0.1:1713540567.688836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540567.717799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37400. 00010000:00000010:3.1:1713540567.717812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540567.717818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945e00. 00010000:00000010:3.1:1713540567.717825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540567.742867:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540567.742877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540567.749926:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37400. 00010000:00000010:3.1:1713540567.749937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540567.768898:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009a206800. 00010000:00000010:1.1:1713540567.768906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540567.777820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37400. 00010000:00000010:1.1:1713540567.777831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540567.798714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37c00. 00010000:00000010:1.1:1713540567.798722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540567.806705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2e00. 00010000:00000010:0.1:1713540567.806715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540567.824803:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:3.1:1713540567.824813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540567.832712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:2.1:1713540567.832722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540567.853936:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:1.1:1713540567.853944:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540567.859067:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:2.1:1713540567.859076:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540567.887748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048a00. 00010000:00000010:3.1:1713540567.887757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540567.887760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:3.1:1713540567.887764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540567.917738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540567.917747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540567.917750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b462200. 00010000:00000010:3.1:1713540567.917755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540567.942822:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:0.1:1713540567.942832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540567.942846:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:0.1:1713540567.942851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540567.970711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:1.1:1713540567.970721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540567.970725:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540567.970728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540568.003723:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:1.1:1713540568.003733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540568.003787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540568.003795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540568.029887:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540568.029895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540568.038830:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:3.1:1713540568.038840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540568.057928:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb400. 00010000:00000010:3.1:1713540568.057937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540568.068780:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:3.1:1713540568.068790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540568.090828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540568.090836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540568.096709:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:3.1:1713540568.096719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540568.126751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:2.1:1713540568.126760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540568.126764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:2.1:1713540568.126769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540568.147845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f900. 00010000:00000010:3.1:1713540568.147856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540568.155772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:3.1:1713540568.155781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540568.174924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:1.1:1713540568.174933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540568.180733:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:1.1:1713540568.180746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540568.209774:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929600. 00010000:00000010:3.1:1713540568.209783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540568.209796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:3.1:1713540568.209799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540568.237764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:2.1:1713540568.237772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540568.237789:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:2.1:1713540568.237793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540568.259751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:3.1:1713540568.259759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540568.269732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:2.1:1713540568.269741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540568.288816:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:2.1:1713540568.288824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540568.297720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048a00. 00010000:00000010:2.1:1713540568.297728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540568.323050:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:3.1:1713540568.323057:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540568.323065:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5a00. 00010000:00000010:3.1:1713540568.323069:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540568.348898:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:3.1:1713540568.348907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540568.360718:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:2.1:1713540568.360729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540568.380915:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540568.380924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540568.390749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540568.390758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540568.409834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57600. 00010000:00000010:3.1:1713540568.409842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540568.419346:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04400. 00010000:00000010:3.1:1713540568.419354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540568.445709:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:3.1:1713540568.445717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540568.445724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:3.1:1713540568.445728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540568.473120:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:3.1:1713540568.473128:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540568.473131:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b497d00. 00010000:00000010:3.1:1713540568.473136:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540568.496848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b497f00. 00010000:00000010:0.1:1713540568.496857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540568.505786:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:0.1:1713540568.505797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540568.528013:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a400. 00010000:00000010:1.1:1713540568.528022:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540568.535731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b497d00. 00010000:00000010:1.1:1713540568.535738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540568.560890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b497f00. 00010000:00000010:3.1:1713540568.560899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540568.560906:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:3.1:1713540568.560910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540568.585752:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:3.1:1713540568.585760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540568.592788:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540568.592796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540568.611874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:2.1:1713540568.611883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540568.620691:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce700. 00010000:00000010:2.1:1713540568.620700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540568.643909:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:3.1:1713540568.643918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540568.650820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:3.1:1713540568.650829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540568.676830:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b497d00. 00010000:00000010:0.1:1713540568.677174:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540568.677207:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:0.1:1713540568.677212:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540568.704848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540568.704857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540568.704861:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:0.1:1713540568.704868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540568.731979:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:0.1:1713540568.731989:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540568.738724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540568.738733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540568.758919:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540568.758927:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540568.766724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:2.1:1713540568.766733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540568.791703:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e600. 00010000:00000010:2.1:1713540568.791711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540568.791716:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:2.1:1713540568.791720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540568.813853:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:2.1:1713540568.813860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540568.822713:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540568.822727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540568.847957:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:3.1:1713540568.847967:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540568.857728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:3.1:1713540568.857737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540568.875807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543300. 00010000:00000010:3.1:1713540568.875815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540568.882703:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:3.1:1713540568.882713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540568.906943:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540568.906953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540568.906956:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6300. 00010000:00000010:3.1:1713540568.906961:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540568.929838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:3.1:1713540568.929848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540568.932905:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20a00. 00010000:00000010:2.1:1713540568.932912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540568.965890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:2.1:1713540568.965897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540568.965901:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:2.1:1713540568.965905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540568.992794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540568.992805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540568.992809:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:3.1:1713540568.992813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540569.015883:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540569.015891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540569.027723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540569.027732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540569.054708:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f500. 00010000:00000010:3.1:1713540569.054718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540569.054736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:3.1:1713540569.054740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540569.078860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540569.078868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540569.078884:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929c00. 00010000:00000010:3.1:1713540569.078889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540569.114728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:3.1:1713540569.114738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540569.114759:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f500. 00010000:00000010:3.1:1713540569.114763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540569.145697:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:3.1:1713540569.145707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540569.145712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:3.1:1713540569.145716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540569.174707:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb400. 00010000:00000010:0.1:1713540569.174717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540569.174729:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5900. 00010000:00000010:0.1:1713540569.174737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540569.203889:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5c00. 00010000:00000010:3.1:1713540569.204298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540569.204306:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1600. 00010000:00000010:3.1:1713540569.204309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540569.229864:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1400. 00010000:00000010:1.1:1713540569.229872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540569.236717:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:1.1:1713540569.236726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540569.262789:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540569.262798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540569.262803:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:3.1:1713540569.262806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540569.293915:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6300. 00010000:00000010:0.1:1713540569.293925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540569.293929:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:0.1:1713540569.293950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540569.323798:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8ee00. 00010000:00000010:1.1:1713540569.323807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540569.323811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4700. 00010000:00000010:1.1:1713540569.323815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540569.348747:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4200. 00010000:00000010:1.1:1713540569.348757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540569.348762:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:1.1:1713540569.348767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540569.374843:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5a00. 00010000:00000010:0.1:1713540569.374857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540569.383707:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:1.1:1713540569.383716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540569.406214:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540569.406221:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540569.417795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540569.433821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540569.445892:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540569.464945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540569.472730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540569.498997:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540569.499374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540569.527711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540569.527775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540569.549762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540569.557867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540569.574173:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540569.584730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540569.605923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540569.614709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540569.639718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540569.639725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540569.671161:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540569.671170:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540569.696125:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540569.703819:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:1.1:1713540569.724906:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540569.727930:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540569.755766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540569.755774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540569.784826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540569.784833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540569.812729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540569.812753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540569.838822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540569.847898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540569.867848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540569.878765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540569.900775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540569.907696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540569.927823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540569.937803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540569.966922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540569.966945:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540569.990757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540569.996742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540570.020958:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540570.030883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540570.052063:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540570.057777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540570.086718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540570.086726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540570.109051:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540570.117753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540570.139839:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540570.148689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540570.167876:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540570.176793:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540570.195765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540570.205765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540570.227320:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:2.1:1713540570.232713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540570.255953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540570.265709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540570.282952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540570.289807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540570.315753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540570.315774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540570.342180:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540570.349942:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540570.378899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540570.378906:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540570.399775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540570.405814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540570.435799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540570.435818:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540570.466698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540570.466715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540570.489970:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540570.497814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540570.513095:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540570.523698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540570.547915:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540570.556729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540570.579806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540570.579816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540570.610774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540570.610782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540570.633982:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540570.639736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540570.658973:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540570.669773:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:1.1:1713540570.688059:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540570.698882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540570.722897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540570.733726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540570.754835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540570.754842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540570.784824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540570.784832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540570.806838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540570.814773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540570.839894:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540570.843742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:3.1:1713540570.867009:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540570.875712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540570.902689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540570.902697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540570.929843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540570.929850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540570.957968:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540570.957978:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540570.979845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540570.991724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540571.015687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540571.015695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540571.037747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540571.043736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540571.071761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540571.071768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540571.096753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540571.100852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540571.128776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540571.136722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540571.159740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540571.159752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540571.190742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540571.190749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540571.220507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540571.220519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540571.244943:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540571.248856:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540571.264830:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540571.274744:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540571.297829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540571.303704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:3.1:1713540571.325195:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540571.334701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540571.359790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540571.359803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540571.376045:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540571.389715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540571.414841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540571.415138:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540571.442738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540571.450823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540571.478925:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540571.478946:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540571.493792:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540571.501191:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540571.528742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540571.535907:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540571.563696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540571.563709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540571.590786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540571.590796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540571.618813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540571.618842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540571.647770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540571.647998:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540571.670882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540571.680737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540571.701892:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540571.707704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540571.728746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540571.736690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540571.757897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540571.764713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540571.786815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540571.798722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540571.814787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540571.814794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540571.838830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540571.849775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540571.872903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540571.880821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540571.896876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540571.905704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540571.926793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540571.931718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540571.956874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540571.957019:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540571.982744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540571.987711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540572.012753:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540572.015812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540572.040801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540572.050725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540572.074835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540572.074847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540572.098918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540572.106816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540572.136747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540572.136767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540572.157714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540572.157723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540572.184767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540572.196724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540572.211833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540572.221708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540572.243754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540572.243762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540572.272044:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540572.280736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540572.300000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540572.311719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540572.335831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540572.335839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540572.359777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540572.369693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540572.387758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540572.395715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540572.418758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540572.418766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540572.444024:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540572.451848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540572.476874:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540572.482732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540572.507865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540572.514756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540572.537764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540572.546728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540572.564879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540572.572783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540572.589907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540572.599827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540572.619882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540572.628769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540572.655066:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540572.655098:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540572.684766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540572.684773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540572.709831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540572.709838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540572.734815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540572.742757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540572.771719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540572.771742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540572.801824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540572.807709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540572.827805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540572.827815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540572.861843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540572.861851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540572.889831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540572.889850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540572.918838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540572.918846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540572.941895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540572.950866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540572.972726:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540572.977718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540573.004915:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:2.1:1713540573.004922:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540573.037833:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540573.037843:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540573.055772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:1.1:1713540573.061753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540573.094836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540573.094845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540573.119917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540573.126712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:3.1:1713540573.126720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540573.154873:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:3.1:1713540573.154882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540573.162728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:3.1:1713540573.162739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540573.176959:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543300. 00010000:00000010:2.1:1713540573.176968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540573.187844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:2.1:1713540573.187854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540573.211753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:3.1:1713540573.211762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540573.216800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540573.216808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540573.243841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540573.243850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540573.243854:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:3.1:1713540573.243858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540573.273733:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df300. 00010000:00000010:0.1:1713540573.273744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540573.280724:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:0.1:1713540573.280736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540573.303798:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:0.1:1713540573.303808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540573.313719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58100. 00010000:00000010:0.1:1713540573.313727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540573.337720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:2.1:1713540573.337730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540573.337735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:2.1:1713540573.337739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540573.367911:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:2.1:1713540573.367920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540573.367927:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:2.1:1713540573.367930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540573.387940:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:2.1:1713540573.387948:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540573.398703:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945e00. 00010000:00000010:2.1:1713540573.398713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540573.428734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540573.428745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540573.428749:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048a00. 00010000:00000010:0.1:1713540573.428752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540573.450912:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:1.1:1713540573.450921:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540573.458696:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540573.458704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540573.481867:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540573.481876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540573.493710:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:1.1:1713540573.493721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540573.510890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:3.1:1713540573.510899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540573.517712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540573.517721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540573.538117:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540573.538123:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540573.544916:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5a00. 00010000:00000010:1.1:1713540573.544925:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540573.573725:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:2.1:1713540573.573734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540573.573739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048a00. 00010000:00000010:2.1:1713540573.573743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540573.601242:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540573.601251:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540573.607761:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5a00. 00010000:00000010:1.1:1713540573.607771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540573.636693:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:2.1:1713540573.636702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540573.636706:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:2.1:1713540573.636709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540573.658755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540573.658762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540573.667719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:0.1:1713540573.667729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540573.693966:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:1.1:1713540573.693977:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540573.693986:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:1.1:1713540573.693992:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540573.719963:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540573.719972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540573.725722:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478c00. 00010000:00000010:1.1:1713540573.725730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540573.747820:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:1.1:1713540573.747829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540573.754756:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:1.1:1713540573.754766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540573.772710:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754900. 00010000:00000010:0.1:1713540573.772718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540573.781709:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:0.1:1713540573.781719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540573.808861:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f500. 00010000:00000010:0.1:1713540573.808871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540573.818827:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:0.1:1713540573.818836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540573.845699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:2.1:1713540573.845708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540573.845713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:2.1:1713540573.845718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540573.866769:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:3.1:1713540573.866777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540573.874755:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:3.1:1713540573.874764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540573.897080:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540573.897088:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540573.905718:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:3.1:1713540573.905728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540573.935834:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:2.1:1713540573.935841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540573.935846:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540573.935850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540573.962749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51d00. 00010000:00000010:0.1:1713540573.962760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540573.962765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce700. 00010000:00000010:0.1:1713540573.962770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540573.992835:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4700. 00010000:00000010:3.1:1713540573.992846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540573.992855:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51d00. 00010000:00000010:3.1:1713540573.992862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540574.012996:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540574.013006:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540574.021834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:3.1:1713540574.021845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540574.047949:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:1.1:1713540574.047957:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540574.056746:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1400. 00010000:00000010:0.1:1713540574.056753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540574.077014:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1600. 00010000:00000010:2.1:1713540574.077021:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540574.082716:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:2.1:1713540574.082726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540574.105884:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e000. 00010000:00000010:3.1:1713540574.105893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540574.115798:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:3.1:1713540574.115806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540574.139848:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:2.1:1713540574.139858:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540574.139865:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:1.1:1713540574.139875:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540574.159001:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540574.159010:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540574.168839:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540574.168998:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540574.194807:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:3.1:1713540574.194817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540574.203174:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:3.1:1713540574.203185:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:2.1:1713540574.221885:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:2.1:1713540574.221895:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540574.230750:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:2.1:1713540574.230758:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540574.253778:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6300. 00010000:00000010:1.1:1713540574.253786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:1.1:1713540574.253803:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:1.1:1713540574.253807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540574.286926:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:0.1:1713540574.286936:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540574.286940:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540574.286944:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540574.305093:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:2.1:1713540574.305102:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540574.313740:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:0.1:1713540574.313750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540574.340809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:3.1:1713540574.340818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540574.350736:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:2.1:1713540574.350746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540574.379781:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:1.1:1713540574.379790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540574.379794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:1.1:1713540574.379797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540574.409717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540574.409728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540574.409733:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:1.1:1713540574.409736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540574.434837:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:0.1:1713540574.434846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540574.434864:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:0.1:1713540574.434867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540574.461716:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:1.1:1713540574.461724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540574.471800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540574.471809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540574.491721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:3.1:1713540574.491734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540574.491739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:3.1:1713540574.491743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540574.518811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:1.1:1713540574.518820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540574.525783:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:0.1:1713540574.525795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540574.554829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:1.1:1713540574.554839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540574.554844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:1.1:1713540574.554848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540574.585757:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:3.1:1713540574.585766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540574.585771:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540574.585775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540574.610831:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:1.1:1713540574.610839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540574.619799:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b27ef100. 00010000:00000010:1.1:1713540574.619806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540574.642712:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:1.1:1713540574.642723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540574.646709:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:1.1:1713540574.646718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:1.1:1713540574.667822:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:1.1:1713540574.667833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540574.677843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945e00. 00010000:00000010:1.1:1713540574.677857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540574.702890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:1.1:1713540574.702899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540574.711962:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478c00. 00010000:00000010:1.1:1713540574.711972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540574.729835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:1.1:1713540574.729843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540574.736746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754c00. 00010000:00000010:1.1:1713540574.736756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540574.762751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754900. 00010000:00000010:1.1:1713540574.762762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540574.762770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:1.1:1713540574.762774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540574.792893:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754c00. 00010000:00000010:1.1:1713540574.792902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540574.792914:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:1.1:1713540574.792919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540574.825695:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540574.825706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540574.825710:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:2.1:1713540574.825715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540574.851903:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04400. 00010000:00000010:2.1:1713540574.851912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540574.851934:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4200. 00010000:00000010:2.1:1713540574.851937:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540574.885738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:1.1:1713540574.885749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540574.885753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929c00. 00010000:00000010:1.1:1713540574.885758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540574.910994:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929600. 00010000:00000010:3.1:1713540574.911003:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540574.919688:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8ee00. 00010000:00000010:3.1:1713540574.919696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540574.946707:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:1.1:1713540574.946718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540574.946723:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:1.1:1713540574.946728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540574.969855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754c00. 00010000:00000010:2.1:1713540574.969864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540574.980943:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754900. 00010000:00000010:2.1:1713540574.980952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540575.010830:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:3.1:1713540575.010838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540575.010841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:3.1:1713540575.010847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540575.038933:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:0.1:1713540575.038943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540575.038947:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:0.1:1713540575.038952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540575.062817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540575.062825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540575.062829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4823c00. 00010000:00000010:2.1:1713540575.062834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540575.087723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6300. 00010000:00000010:3.1:1713540575.087939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540575.096682:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:3.1:1713540575.096690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540575.122774:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:3.1:1713540575.122782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540575.122789:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540575.122793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540575.149709:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37c00. 00010000:00000010:3.1:1713540575.149721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540575.149732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:3.1:1713540575.149736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540575.175099:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540575.175107:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540575.183725:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009a206800. 00010000:00000010:2.1:1713540575.183734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540575.207785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:2.1:1713540575.207796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540575.213818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540575.213827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540575.240693:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540575.240702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540575.240708:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:2.1:1713540575.240713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540575.276921:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:3.1:1713540575.276930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540575.276934:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:3.1:1713540575.276937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540575.298770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:0.1:1713540575.298779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540575.307711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:0.1:1713540575.307718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540575.325835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:1.1:1713540575.325845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540575.335700:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:1.1:1713540575.335709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540575.355763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:2.1:1713540575.355770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540575.365882:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540575.365893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540575.380893:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540575.380901:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540575.391994:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:3.1:1713540575.392005:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540575.417905:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540575.417914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540575.427798:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:3.1:1713540575.427806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540575.454812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:2.1:1713540575.454923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540575.454928:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:2.1:1713540575.454932:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540575.483832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:0.1:1713540575.483840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540575.483848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:0.1:1713540575.483853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540575.509164:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540575.509174:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540575.516759:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:2.1:1713540575.516768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540575.536843:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:2.1:1713540575.536852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540575.546740:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:2.1:1713540575.546750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540575.563937:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:3.1:1713540575.563946:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540575.571723:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:3.1:1713540575.571734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540575.596947:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:2.1:1713540575.596957:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540575.607715:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:2.1:1713540575.607724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540575.624835:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e000. 00010000:00000010:2.1:1713540575.624843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540575.633762:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:2.1:1713540575.633770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540575.652881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754c00. 00010000:00000010:1.1:1713540575.652891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540575.662715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:0.1:1713540575.662757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540575.687777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f900. 00010000:00000010:2.1:1713540575.687785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540575.687789:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:2.1:1713540575.687792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540575.712792:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540575.712799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540575.723766:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672ed00. 00010000:00000010:2.1:1713540575.723774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540575.747779:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:3.1:1713540575.747812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540575.747971:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:3.1:1713540575.748215:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540575.770732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:2.1:1713540575.770741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540575.780182:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:2.1:1713540575.780192:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540575.795098:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6300. 00010000:00000010:0.1:1713540575.795106:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540575.803807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5600. 00010000:00000010:0.1:1713540575.803816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540575.835852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:0.1:1713540575.835862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540575.835875:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206d00. 00010000:00000010:0.1:1713540575.835879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540575.856873:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540575.856881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540575.863768:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:1.1:1713540575.863776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540575.887023:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:1.1:1713540575.887031:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540575.895793:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:0.1:1713540575.895803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540575.911865:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:2.1:1713540575.911875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540575.921773:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:2.1:1713540575.921782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540575.947788:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540575.947796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540575.947816:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:0.1:1713540575.947820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540575.973878:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540575.973888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540575.982693:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:3.1:1713540575.982701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540576.012730:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:2.1:1713540576.012738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540576.012760:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540576.012764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540576.034824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:1.1:1713540576.034832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540576.037791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:0.1:1713540576.037803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540576.064721:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:3.1:1713540576.064732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540576.064747:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:3.1:1713540576.064751:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:0.1:1713540576.092964:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b462200. 00010000:00000010:0.1:1713540576.092974:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540576.103699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:0.1:1713540576.103708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540576.123882:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:0.1:1713540576.123891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540576.123904:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:0.1:1713540576.123907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540576.151749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:0.1:1713540576.151759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540576.151786:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:0.1:1713540576.151791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540576.180962:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:1.1:1713540576.180971:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540576.187721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:1.1:1713540576.187730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540576.208729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:2.1:1713540576.208737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540576.208741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540576.208746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540576.238695:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540576.238706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540576.238717:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:1.1:1713540576.238722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540576.270812:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e000. 00010000:00000010:0.1:1713540576.270821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540576.270825:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:0.1:1713540576.270829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540576.296772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5b00. 00010000:00000010:2.1:1713540576.296782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540576.296785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:2.1:1713540576.296790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540576.321795:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:1.1:1713540576.321806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540576.331731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f500. 00010000:00000010:1.1:1713540576.331739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540576.354941:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:1.1:1713540576.354951:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540576.362838:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:1.1:1713540576.362846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540576.383832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04400. 00010000:00000010:1.1:1713540576.383841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540576.389822:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:1.1:1713540576.389833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540576.417841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6300. 00010000:00000010:0.1:1713540576.417895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540576.424806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:1.1:1713540576.424818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540576.445870:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:0.1:1713540576.445880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540576.451698:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540576.451706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540576.480707:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece200. 00010000:00000010:2.1:1713540576.480717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540576.480721:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672ed00. 00010000:00000010:2.1:1713540576.480725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540576.510149:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:0.1:1713540576.510157:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540576.510162:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5300. 00010000:00000010:0.1:1713540576.510167:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540576.537782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5a00. 00010000:00000010:3.1:1713540576.537792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540576.537796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:3.1:1713540576.537800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540576.561782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206d00. 00010000:00000010:3.1:1713540576.561791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540576.570696:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:3.1:1713540576.570704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540576.598852:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:3.1:1713540576.598860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540576.598864:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:3.1:1713540576.598868:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540576.620869:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:0.1:1713540576.620877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540576.632830:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:0.1:1713540576.632840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540576.653763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540576.653773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540576.653778:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:2.1:1713540576.653781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540576.674930:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540576.674938:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540576.683728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:2.1:1713540576.683737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540576.712782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048a00. 00010000:00000010:2.1:1713540576.712790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540576.712794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:2.1:1713540576.712797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540576.734175:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:0.1:1713540576.734184:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540576.741063:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:0.1:1713540576.741072:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540576.763021:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:2.1:1713540576.763084:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540576.768734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945e00. 00010000:00000010:2.1:1713540576.768743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540576.794832:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:1.1:1713540576.794845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540576.794849:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540576.794852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540576.817866:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540576.817876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540576.829785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:2.1:1713540576.829796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540576.841897:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:0.1:1713540576.841909:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540576.852750:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:3.1:1713540576.852760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:1.1:1713540576.886162:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540576.886171:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540576.886175:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540576.886179:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540576.905890:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:1.1:1713540576.905898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540576.917788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540576.938704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540576.938713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540576.962939:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540576.965710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540576.984993:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540576.991859:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540577.022005:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540577.031798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540577.049837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540577.055785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540577.081860:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540577.084741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:2.1:1713540577.106777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540577.118743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540577.138999:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540577.145734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540577.164861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540577.172705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540577.197758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540577.197770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540577.222039:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540577.232044:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540577.252834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540577.263693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540577.280047:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540577.289896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540577.308788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540577.320731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540577.339972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540577.349729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540577.364789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:2.1:1713540577.373701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540577.398916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540577.398932:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540577.429828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540577.429877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540577.454746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540577.461761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540577.490770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540577.490777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540577.511792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540577.521817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540577.544830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540577.544847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540577.575689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540577.575698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540577.599768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540577.599785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540577.627846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540577.636704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540577.654844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540577.661428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540577.683772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540577.693758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540577.718730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540577.718741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540577.750786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540577.750792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540577.771837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540577.781488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540577.803786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540577.803796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540577.834846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540577.845732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540577.863811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540577.871801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540577.891950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540577.899125:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540577.925838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540577.925847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540577.954744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540577.954754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540577.977815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540577.987036:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540578.008731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540578.008738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540578.037810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540578.047712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540578.062927:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540578.071695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540578.091780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540578.101949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540578.123954:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540578.131732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540578.158857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540578.158871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540578.185757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540578.194841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540578.217823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540578.217830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540578.239995:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540578.240004:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540578.269854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540578.278751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540578.297821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540578.306693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540578.324920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540578.333760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540578.352870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540578.363819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540578.387961:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540578.387995:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540578.411913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540578.421706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540578.442762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540578.442778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540578.469815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540578.478717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540578.502769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540578.502786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540578.530736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540578.530744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540578.546941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540578.557711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540578.582015:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540578.587799:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540578.618739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540578.623709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:2.1:1713540578.640770:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540578.643810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540578.674749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:3.1:1713540578.674758:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540578.700751:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:3.1:1713540578.700759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540578.729795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540578.735745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540578.760899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540578.769859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540578.790894:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540578.790916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540578.813967:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540578.823901:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540578.848775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540578.848783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540578.874773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540578.874788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540578.894102:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540578.904449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540578.929829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540578.939884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540578.959839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540578.959846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540578.985797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540578.991755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540579.021757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540579.021775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540579.052754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540579.052765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540579.082874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540579.082887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540579.105706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540579.113801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540579.136768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540579.136776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540579.169407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540579.169414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540579.190779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540579.197972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540579.224764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540579.224773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540579.255163:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540579.255171:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540579.282835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540579.288777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540579.308946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540579.320689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540579.344830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540579.344848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540579.371789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540579.371804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540579.397751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540579.404719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540579.422952:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540579.432734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540579.461802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540579.461811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540579.492831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540579.492840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540579.523951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540579.523960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540579.545082:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540579.554697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540579.578818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540579.578825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540579.604772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540579.604793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540579.626830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540579.637686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540579.659130:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540579.667879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540579.693785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540579.693802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540579.716848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540579.726260:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540579.746850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540579.753719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540579.774879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540579.779937:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540579.809810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540579.809818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540579.835960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540579.835968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540579.857886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540579.864712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540579.888792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540579.900706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540579.918754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540579.926800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540579.950716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540579.950728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540579.973772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540579.982754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540580.008758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540580.016736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540580.039705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540580.039714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540580.069814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540580.069832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540580.092773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540580.101950:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540580.123743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540580.123753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540580.150300:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540580.158855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540580.177894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540580.183845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540580.205767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540580.215771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540580.229967:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540580.241709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540580.269750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540580.269759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540580.294896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540580.294904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540580.315821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540580.321776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540580.353734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540580.353742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540580.370937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540580.380806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540580.411848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540580.411868:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540580.436911:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540580.448726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540580.467945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540580.467952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540580.493833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540580.499714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540580.526767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540580.532930:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540580.544975:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540580.552726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540580.583783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540580.583791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540580.607819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540580.616810:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:0.1:1713540580.616819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540580.640722:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540580.640735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540580.640740:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540580.640745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540580.673737:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945e00. 00010000:00000010:0.1:1713540580.673746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540580.673757:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:0.1:1713540580.673763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540580.695832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:3.1:1713540580.695842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540580.705826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540580.705837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540580.725830:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:3.1:1713540580.725840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540580.732750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540580.732758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540580.759695:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540580.759707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540580.759711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:3.1:1713540580.759716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540580.787689:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:0.1:1713540580.787700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540580.787717:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:0.1:1713540580.787722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540580.814736:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:2.1:1713540580.814745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540580.814757:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:2.1:1713540580.814760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540580.841786:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540580.841795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540580.848877:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:2.1:1713540580.848886:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540580.871749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070300. 00010000:00000010:2.1:1713540580.871758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540580.871762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:2.1:1713540580.871765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540580.898757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672ed00. 00010000:00000010:2.1:1713540580.898764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540580.907776:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800684a1a00. 00010000:00000010:3.1:1713540580.907787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540580.930728:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540580.930736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:1.1:1713540580.933732:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:1.1:1713540580.933743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540580.964840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:1.1:1713540580.964850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540580.964888:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540580.964892:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540580.991060:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:0.1:1713540580.991068:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540581.000705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:0.1:1713540581.000716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540581.018912:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:0.1:1713540581.018921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540581.030719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:0.1:1713540581.030728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540581.049885:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:1.1:1713540581.049893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540581.049905:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:1.1:1713540581.049909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540581.074881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009a206800. 00010000:00000010:0.1:1713540581.074890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540581.083710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540581.083719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540581.108991:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:1.1:1713540581.108999:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540581.109003:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:1.1:1713540581.109008:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540581.135751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:1.1:1713540581.135763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540581.135767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:1.1:1713540581.135771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540581.164911:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540581.164919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540581.172739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:1.1:1713540581.172750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540581.196810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:1.1:1713540581.196821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540581.196825:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5b00. 00010000:00000010:1.1:1713540581.196830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540581.221853:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:2.1:1713540581.221862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540581.230765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a400. 00010000:00000010:2.1:1713540581.230774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540581.258777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:2.1:1713540581.258787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540581.258792:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:2.1:1713540581.258796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540581.290751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6300. 00010000:00000010:3.1:1713540581.290759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540581.290770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540581.290775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540581.313020:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540581.313029:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540581.318831:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:1.1:1713540581.318845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540581.346749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a400. 00010000:00000010:3.1:1713540581.346760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540581.346766:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:3.1:1713540581.346771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540581.370713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540581.370721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540581.382713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:2.1:1713540581.382723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540581.406759:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:2.1:1713540581.406769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540581.412788:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:2.1:1713540581.412797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540581.440055:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a400. 00010000:00000010:3.1:1713540581.440066:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540581.440074:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540581.440079:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540581.465916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:3.1:1713540581.465926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540581.472733:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:3.1:1713540581.472742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540581.498798:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:3.1:1713540581.498807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540581.498821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:3.1:1713540581.498824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540581.524848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5600. 00010000:00000010:3.1:1713540581.524855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540581.533820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540581.533828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540581.551884:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540581.551894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540581.563710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:3.1:1713540581.563718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540581.581772:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:1.1:1713540581.581780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540581.591795:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540581.591805:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540581.612833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540581.612843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540581.624745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:2.1:1713540581.624756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540581.642805:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540581.642815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540581.642824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:3.1:1713540581.642829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540581.670833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f500. 00010000:00000010:2.1:1713540581.670840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540581.670849:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:2.1:1713540581.670852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540581.703764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:3.1:1713540581.703773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540581.703787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540581.703791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540581.724840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece200. 00010000:00000010:2.1:1713540581.724849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540581.736755:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:1.1:1713540581.736762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540581.763820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:2.1:1713540581.763831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540581.763835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:2.1:1713540581.763838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540581.789699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540581.789709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540581.789721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0d00. 00010000:00000010:2.1:1713540581.789726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540581.825716:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e000. 00010000:00000010:1.1:1713540581.825726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540581.825737:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672ed00. 00010000:00000010:1.1:1713540581.825741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540581.854744:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:1.1:1713540581.854753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540581.854758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540581.854762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540581.884749:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:3.1:1713540581.884759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540581.884782:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:3.1:1713540581.884787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540581.914806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048a00. 00010000:00000010:2.1:1713540581.914815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540581.923886:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540581.923896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540581.944856:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:2.1:1713540581.944865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540581.954762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:2.1:1713540581.954769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540581.972842:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540581.972851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540581.979725:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540581.979735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540582.001943:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540582.001953:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540582.010725:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540582.010737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540582.030134:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:0.1:1713540582.030144:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540582.038734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64700. 00010000:00000010:1.1:1713540582.038742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540582.059867:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:3.1:1713540582.059873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540582.068695:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:3.1:1713540582.068706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540582.098858:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:0.1:1713540582.098868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540582.098879:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:0.1:1713540582.098885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540582.125888:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f500. 00010000:00000010:1.1:1713540582.125896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540582.125907:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540582.125911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540582.150753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:1.1:1713540582.150762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540582.150765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:1.1:1713540582.150769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540582.175847:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:1.1:1713540582.175855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540582.182739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:1.1:1713540582.182748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540582.205796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:1.1:1713540582.205806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540582.214258:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540582.214267:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540582.238828:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540582.238837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540582.238849:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:3.1:1713540582.238852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540582.262798:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540582.262807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540582.268829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540582.268840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540582.300052:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540582.300063:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540582.300068:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:2.1:1713540582.300073:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540582.321898:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:0.1:1713540582.321908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540582.330733:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:0.1:1713540582.330742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540582.357827:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206d00. 00010000:00000010:1.1:1713540582.357838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540582.357842:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bf00. 00010000:00000010:1.1:1713540582.357845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540582.384967:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540582.384975:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540582.394501:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:0.1:1713540582.394509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540582.419702:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540582.419710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540582.419715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540582.419720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540582.444813:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:1.1:1713540582.444823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540582.444828:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:1.1:1713540582.444832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540582.470804:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540582.470810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540582.480696:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e600. 00010000:00000010:3.1:1713540582.480703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540582.504838:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:1.1:1713540582.504847:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540582.504850:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:1.1:1713540582.504853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540582.528156:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:0.1:1713540582.528165:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540582.532867:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543300. 00010000:00000010:0.1:1713540582.532876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540582.558909:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:0.1:1713540582.558919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540582.558922:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:0.1:1713540582.558925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540582.583901:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540582.583909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540582.592723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e600. 00010000:00000010:1.1:1713540582.592731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540582.621864:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:0.1:1713540582.621872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540582.621880:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:0.1:1713540582.621884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540582.653706:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:0.1:1713540582.653714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540582.653734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:0.1:1713540582.653739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540582.682732:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:3.1:1713540582.682740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540582.682745:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:3.1:1713540582.682748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540582.704795:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:0.1:1713540582.704807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540582.711807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e600. 00010000:00000010:0.1:1713540582.711816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540582.734007:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:0.1:1713540582.734016:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540582.740915:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:0.1:1713540582.740926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540582.764923:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:0.1:1713540582.764934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540582.774987:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478c00. 00010000:00000010:0.1:1713540582.774997:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540582.796833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:1.1:1713540582.796841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540582.796846:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540582.796851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540582.819895:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540582.819905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540582.827735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:3.1:1713540582.827745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540582.854362:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:1.1:1713540582.854370:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540582.854373:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:1.1:1713540582.854378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540582.879899:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120d47c00. 00010000:00000010:0.1:1713540582.879908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540582.888874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:0.1:1713540582.888882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540582.907893:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04400. 00010000:00000010:0.1:1713540582.907903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540582.915524:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:0.1:1713540582.915533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540582.938818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:1.1:1713540582.938826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540582.938839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:1.1:1713540582.938845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540582.963848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:3.1:1713540582.963857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540582.970821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:3.1:1713540582.970830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540582.997715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:2.1:1713540582.997724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540582.997729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:2.1:1713540582.997735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540583.030125:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070300. 00010000:00000010:2.1:1713540583.030134:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540583.030138:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:2.1:1713540583.030143:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540583.056852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929600. 00010000:00000010:3.1:1713540583.056864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540583.056869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece200. 00010000:00000010:3.1:1713540583.056872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540583.088965:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540583.088973:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540583.088978:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:0.1:1713540583.088981:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540583.114802:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:3.1:1713540583.114809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540583.114813:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:3.1:1713540583.114817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540583.142928:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070300. 00010000:00000010:1.1:1713540583.142936:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540583.151845:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540583.151854:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540583.166927:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540583.166936:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540583.175709:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048a00. 00010000:00000010:2.1:1713540583.175719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:3.1:1713540583.203768:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:3.1:1713540583.203777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:3.1:1713540583.203783:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048a00. 00010000:00000010:3.1:1713540583.203786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540583.225011:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:2.1:1713540583.235742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540583.235762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:2.1:1713540583.235767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540583.256754:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:2.1:1713540583.256766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540583.265815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:2.1:1713540583.265826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540583.287835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:2.1:1713540583.287845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540583.290721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:2.1:1713540583.290731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540583.311985:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:3.1:1713540583.311994:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540583.319736:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:3.1:1713540583.319745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540583.346928:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:2.1:1713540583.346936:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540583.350210:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:3.1:1713540583.350219:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540583.380808:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:3.1:1713540583.380820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540583.380837:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:3.1:1713540583.380842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540583.407817:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:3.1:1713540583.407827:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540583.413719:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543300. 00010000:00000010:3.1:1713540583.413727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540583.440792:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540583.440801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540583.440904:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:1.1:1713540583.440909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540583.465112:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:3.1:1713540583.465121:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540583.473744:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540583.473753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540583.493751:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adac00. 00010000:00000010:3.1:1713540583.493761:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540583.500735:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:3.1:1713540583.500744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540583.528782:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540583.528796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:3.1:1713540583.528801:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:3.1:1713540583.528805:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540583.553913:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540583.553922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540583.561716:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20a00. 00010000:00000010:3.1:1713540583.561726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540583.589005:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:3.1:1713540583.589013:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540583.589017:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4fb00. 00010000:00000010:3.1:1713540583.589023:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540583.611877:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:1.1:1713540583.611887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540583.623728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:1.1:1713540583.623737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540583.641900:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543300. 00010000:00000010:1.1:1713540583.641909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540583.650782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540583.650792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540583.677831:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:2.1:1713540583.677840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540583.677845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540583.677849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540583.704742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:2.1:1713540583.704751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540583.704756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:2.1:1713540583.704760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540583.728842:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:2.1:1713540583.728917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540583.737704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:2.1:1713540583.737715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540583.762723:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:0.1:1713540583.762767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540583.766715:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:1.1:1713540583.766724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:0.1:1713540583.790706:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4fb00. 00010000:00000010:0.1:1713540583.790713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540583.796740:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:0.1:1713540583.796748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540583.812932:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:1.1:1713540583.812942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540583.821812:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:1.1:1713540583.821824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540583.851897:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4fb00. 00010000:00000010:1.1:1713540583.851906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540583.851911:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:1.1:1713540583.851914:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540583.875747:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:1.1:1713540583.875756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540583.883768:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:1.1:1713540583.883778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540583.904912:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:0.1:1713540583.904920:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540583.915787:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:0.1:1713540583.915799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540583.933745:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:1.1:1713540583.933756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540583.940787:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:1.1:1713540583.940799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540583.964831:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:3.1:1713540583.964842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540583.964847:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540583.964852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540583.994910:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:0.1:1713540583.994920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540583.994924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:0.1:1713540583.994928:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540584.023827:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:2.1:1713540584.023839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540584.023843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:2.1:1713540584.023847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540584.054711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:2.1:1713540584.054720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540584.054724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540584.054727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540584.080753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540584.080760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540584.083774:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:1.1:1713540584.083782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540584.106913:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540584.106922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540584.118734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:1.1:1713540584.118742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540584.136833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540584.136841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540584.145860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:2.1:1713540584.145870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540584.166891:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540584.166900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540584.175812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540584.175822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540584.197735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:2.1:1713540584.197744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540584.208951:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:2.1:1713540584.208961:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540584.232966:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:1.1:1713540584.232974:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540584.232989:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5600. 00010000:00000010:1.1:1713540584.232992:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540584.263782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:3.1:1713540584.263791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540584.263795:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:3.1:1713540584.263799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540584.290722:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:3.1:1713540584.290731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540584.290735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5300. 00010000:00000010:3.1:1713540584.290739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540584.318813:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f900. 00010000:00000010:1.1:1713540584.318821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540584.327806:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:1.1:1713540584.327814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540584.352004:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:1.1:1713540584.352333:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540584.352340:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4823c00. 00010000:00000010:1.1:1713540584.352347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540584.377725:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce700. 00010000:00000010:1.1:1713540584.377734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540584.386756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540584.413718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540584.413727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540584.440932:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540584.447741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540584.473873:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540584.474293:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540584.499746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:1.1:1713540584.499900:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540584.526841:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540584.538773:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:3.1:1713540584.555771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:3.1:1713540584.564786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540584.589786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540584.589796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540584.616765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540584.625792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540584.644055:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540584.650018:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540584.674036:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540584.680709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540584.701721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540584.701760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540584.727880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540584.735705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540584.757029:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540584.763725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540584.783777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540584.791845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540584.809866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540584.819861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540584.834950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540584.844724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540584.867812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540584.872748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540584.894761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540584.903813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540584.922820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540584.932761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540584.952907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540584.962698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540584.980845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540584.991742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540585.010784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540585.020754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540585.041893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540585.048886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540585.065841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540585.074991:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540585.099911:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540585.099926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540585.129989:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540585.129997:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540585.150827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540585.161734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540585.178858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540585.186708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540585.216723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540585.216731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540585.243770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540585.243778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540585.274830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540585.274838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540585.298752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540585.309049:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540585.333981:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540585.333988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540585.360917:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540585.360924:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540585.382903:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540585.389828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540585.424876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540585.424890:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540585.446779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540585.455752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540585.479816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540585.479826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540585.503007:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540585.511836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540585.533253:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540585.539750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540585.556936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540585.566814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540585.585801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540585.597839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540585.611953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540585.620740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540585.649828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540585.649837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540585.683722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540585.683730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540585.709849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540585.709870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540585.733794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540585.743733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540585.772911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540585.772919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540585.807728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540585.807737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540585.829810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540585.841691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540585.860851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540585.872722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540585.893949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540585.893957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540585.916842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540585.925730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540585.946948:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540585.955770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540585.983765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540585.983782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540586.006005:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540586.017806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540586.041033:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540586.041040:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540586.073694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540586.073701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540586.096833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540586.096840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540586.122113:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540586.128738:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540586.150731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540586.150750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540586.184844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540586.184850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540586.211890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540586.211902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540586.243087:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540586.243093:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540586.267231:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540586.275853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540586.295801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540586.295818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540586.326829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540586.326837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540586.355772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540586.355780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540586.382836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540586.382855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540586.411878:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540586.411899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540586.434106:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540586.445698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540586.465922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540586.472698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540586.499732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540586.499748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540586.528002:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540586.534735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540586.556143:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540586.566810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540586.593740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540586.593748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540586.621794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540586.621803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540586.641948:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540586.647833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540586.681735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540586.681743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540586.705847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540586.713804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540586.733809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540586.742755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540586.761864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540586.768738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540586.793782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540586.802785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540586.825866:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540586.838140:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540586.858838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540586.866694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540586.893742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540586.893750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540586.920815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540586.929692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540586.954810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540586.954819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540586.986526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540586.986534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540587.013062:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540587.022758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540587.048898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540587.048912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540587.078802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540587.078814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540587.105748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540587.105760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540587.131016:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540587.136552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:3.1:1713540587.163914:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540587.163922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540587.190802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540587.201738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540587.219097:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540587.224760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540587.244770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540587.253711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540587.275908:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540587.282750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540587.307857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540587.314745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540587.330951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540587.341715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540587.366863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540587.377698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540587.394858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540587.404705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540587.427806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540587.427824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540587.456763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540587.456770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540587.479853:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:1.1:1713540587.490750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540587.514709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540587.514724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540587.541944:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540587.541951:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540587.573031:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540587.573039:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540587.599834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540587.599847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540587.630589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540587.630605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540587.659727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540587.659744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540587.686926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540587.686933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540587.713849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540587.713857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540587.747695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540587.747725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:3.1:1713540587.769830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540587.778717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540587.799797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540587.811887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540587.838745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540587.838761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540587.873813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540587.881766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540587.903935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540587.910844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540587.938820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540587.938834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540587.972980:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540587.972988:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540588.005691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540588.005705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540588.037730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540588.037738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540588.067693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540588.074824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540588.098753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540588.098774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540588.122844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540588.126753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540588.162737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540588.162748:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:2.1:1713540588.162752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540588.186902:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:1.1:1713540588.186911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540588.198702:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:1.1:1713540588.198712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540588.216995:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4fb00. 00010000:00000010:1.1:1713540588.217005:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540588.225757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:1.1:1713540588.225769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540588.241966:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51d00. 00010000:00000010:2.1:1713540588.241975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540588.251708:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:2.1:1713540588.251717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540588.277785:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58100. 00010000:00000010:3.1:1713540588.277795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540588.277799:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:3.1:1713540588.277804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540588.313181:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:2.1:1713540588.313189:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540588.313198:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20a00. 00010000:00000010:2.1:1713540588.313201:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540588.335902:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:0.1:1713540588.335914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540588.344723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:1.1:1713540588.344732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540588.365877:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:2.1:1713540588.365886:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540588.375778:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:2.1:1713540588.375785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540588.399727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:1.1:1713540588.399736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540588.399743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:1.1:1713540588.399746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540588.430788:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540588.430798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540588.430802:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:1.1:1713540588.430807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540588.459837:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:3.1:1713540588.459849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540588.459859:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:3.1:1713540588.459863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540588.486233:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540588.486241:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540588.493707:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540588.493716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540588.522865:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540588.522874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540588.522878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:2.1:1713540588.522883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540588.552881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540588.552890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540588.552894:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:3.1:1713540588.552897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540588.581828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540588.581836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540588.581844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:3.1:1713540588.581848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540588.610876:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64700. 00010000:00000010:2.1:1713540588.610884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540588.610888:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4c00. 00010000:00000010:2.1:1713540588.610892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540588.637947:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:3.1:1713540588.637954:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540588.644695:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120d47c00. 00010000:00000010:3.1:1713540588.644705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540588.665832:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540588.665840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540588.674711:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:3.1:1713540588.674720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540588.699932:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:2.1:1713540588.699942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540588.699953:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:2.1:1713540588.699960:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540588.725074:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:0.1:1713540588.725085:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540588.729843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:0.1:1713540588.729874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540588.759721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:1.1:1713540588.759730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540588.759734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:1.1:1713540588.759740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540588.783966:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540588.783975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540588.790749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:3.1:1713540588.790759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540588.817111:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37c00. 00010000:00000010:3.1:1713540588.817123:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540588.817127:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:3.1:1713540588.817131:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540588.844795:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:2.1:1713540588.844804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540588.844819:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:2.1:1713540588.844823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540588.870820:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:3.1:1713540588.870828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540588.879693:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540588.879702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540588.904885:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b462200. 00010000:00000010:0.1:1713540588.904895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540588.904906:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:0.1:1713540588.904911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540588.929981:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:2.1:1713540588.929990:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540588.938770:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540588.938779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540588.959758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540588.959768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540588.959791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:3.1:1713540588.959795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540588.994721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:2.1:1713540588.994731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540588.994742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540588.994745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540589.019806:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540589.019817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540589.019835:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:3.1:1713540589.019841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540589.052811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:0.1:1713540589.052819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540589.062761:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:0.1:1713540589.062771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540589.082936:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:0.1:1713540589.082947:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540589.091891:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540589.091902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540589.120228:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:0.1:1713540589.120236:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540589.120248:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540589.120252:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540589.146787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:0.1:1713540589.146795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540589.155806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:2.1:1713540589.155815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540589.179775:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540589.179784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540589.179810:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:1.1:1713540589.179814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540589.203887:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:0.1:1713540589.203896:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540589.206729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:0.1:1713540589.206737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540589.231833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540589.231842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540589.239731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:3.1:1713540589.239742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540589.263945:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:3.1:1713540589.263953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540589.272869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540589.272880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540589.294042:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:0.1:1713540589.294052:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540589.302704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:0.1:1713540589.302713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540589.321834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:0.1:1713540589.321843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540589.328770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5a00. 00010000:00000010:1.1:1713540589.328778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540589.347878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5300. 00010000:00000010:1.1:1713540589.347887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540589.358002:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64700. 00010000:00000010:1.1:1713540589.358012:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540589.381844:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:0.1:1713540589.381853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540589.387846:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:0.1:1713540589.387854:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540589.416728:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:1.1:1713540589.416809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540589.416814:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:1.1:1713540589.416819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540589.447238:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:0.1:1713540589.447249:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540589.447253:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:0.1:1713540589.447257:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540589.469845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:2.1:1713540589.469855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540589.472761:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478c00. 00010000:00000010:3.1:1713540589.472773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540589.502941:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:3.1:1713540589.502951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540589.509796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:3.1:1713540589.509807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540589.530873:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:0.1:1713540589.530881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540589.541064:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:0.1:1713540589.541073:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540589.571774:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:1.1:1713540589.571782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540589.571786:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540589.571790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540589.599744:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:1.1:1713540589.599753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540589.599758:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:1.1:1713540589.599763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540589.630111:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540589.630120:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540589.630124:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:1.1:1713540589.630128:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540589.652987:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540589.652997:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540589.662710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:2.1:1713540589.662719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540589.687729:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:3.1:1713540589.687740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540589.687746:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540589.687751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540589.715951:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:3.1:1713540589.715960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540589.715964:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120d47c00. 00010000:00000010:3.1:1713540589.715969:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540589.740833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:2.1:1713540589.740843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540589.751797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120d47c00. 00010000:00000010:2.1:1713540589.751808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540589.770022:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e600. 00010000:00000010:1.1:1713540589.770031:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540589.778810:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:1.1:1713540589.778820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540589.802707:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:2.1:1713540589.802716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540589.802720:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:2.1:1713540589.802726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540589.827840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:1.1:1713540589.827850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540589.836746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540589.836754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540589.856867:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:2.1:1713540589.856877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540589.865732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:2.1:1713540589.865742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540589.894753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:2.1:1713540589.894763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540589.894767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:2.1:1713540589.894772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540589.921051:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2d400. 00010000:00000010:2.1:1713540589.921059:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540589.929763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:2.1:1713540589.929770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540589.952765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:1.1:1713540589.952775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540589.952794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:1.1:1713540589.952798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540589.982713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:1.1:1713540589.982723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540589.982728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51d00. 00010000:00000010:1.1:1713540589.982733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540590.007877:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:0.1:1713540590.007888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540590.018750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4200. 00010000:00000010:0.1:1713540590.018760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540590.036857:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:1.1:1713540590.036865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540590.044700:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:1.1:1713540590.044709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540590.065941:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:0.1:1713540590.065949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540590.075772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:0.1:1713540590.075782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540590.100907:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540590.100916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540590.100921:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4823c00. 00010000:00000010:2.1:1713540590.100927:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540590.124813:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:1.1:1713540590.124823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540590.133694:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:2.1:1713540590.133702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540590.160741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:3.1:1713540590.160751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540590.160760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540590.160763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540590.182801:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:0.1:1713540590.182809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540590.191707:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20a00. 00010000:00000010:2.1:1713540590.191716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540590.211763:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:2.1:1713540590.211771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540590.220706:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20a00. 00010000:00000010:0.1:1713540590.220715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540590.247786:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:0.1:1713540590.247798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540590.247802:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:0.1:1713540590.247810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540590.273710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:2.1:1713540590.273723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540590.278753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:3.1:1713540590.278763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540590.303727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:3.1:1713540590.303738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540590.303742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:3.1:1713540590.303746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540590.330894:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:2.1:1713540590.330899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540590.336716:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:2.1:1713540590.336723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540590.365753:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:1.1:1713540590.365762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540590.365767:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754c00. 00010000:00000010:1.1:1713540590.365773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540590.399006:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754900. 00010000:00000010:2.1:1713540590.399016:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540590.399019:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:2.1:1713540590.399022:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540590.423815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754c00. 00010000:00000010:3.1:1713540590.423824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540590.433936:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540590.433945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540590.458809:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:1.1:1713540590.458820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540590.458826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540590.458831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540590.490753:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540590.490763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540590.490778:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:1.1:1713540590.490783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540590.523828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:0.1:1713540590.523841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540590.523855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58100. 00010000:00000010:0.1:1713540590.523858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540590.548900:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:0.1:1713540590.548909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540590.555797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:0.1:1713540590.555805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540590.583711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:1.1:1713540590.583719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540590.583724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540590.583729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540590.611027:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:2.1:1713540590.611036:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540590.617733:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:2.1:1713540590.617741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540590.641728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:2.1:1713540590.641738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540590.641766:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:2.1:1713540590.641772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540590.669732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540590.669741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540590.678795:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:2.1:1713540590.678807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540590.698871:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:3.1:1713540590.698880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540590.707696:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:3.1:1713540590.707704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540590.729710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:3.1:1713540590.729721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540590.729725:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:3.1:1713540590.729730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540590.754071:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:0.1:1713540590.754177:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540590.762742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:0.1:1713540590.762752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540590.788941:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:0.1:1713540590.788951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540590.788995:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:0.1:1713540590.789001:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540590.810743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ace37c00. 00010000:00000010:2.1:1713540590.810753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540590.822797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:2.1:1713540590.822805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540590.843965:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e600. 00010000:00000010:0.1:1713540590.843973:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540590.852714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:0.1:1713540590.852727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540590.871034:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540590.871043:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540590.880876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:2.1:1713540590.880886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540590.904922:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:3.1:1713540590.904933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540590.904946:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:3.1:1713540590.904951:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540590.931840:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:3.1:1713540590.931850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540590.942756:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:3.1:1713540590.942766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540590.964043:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:3.1:1713540590.964052:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540590.970826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540590.970837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540590.990920:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bf00. 00010000:00000010:3.1:1713540590.990929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540590.996705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:2.1:1713540590.996713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540591.022817:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540591.022825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540591.031738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:2.1:1713540591.031748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540591.056817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:3.1:1713540591.056826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540591.063741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:3.1:1713540591.063751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540591.084846:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:0.1:1713540591.084856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540591.092734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:0.1:1713540591.092744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540591.121993:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:2.1:1713540591.122003:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540591.122007:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:2.1:1713540591.122013:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540591.146781:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543c00. 00010000:00000010:3.1:1713540591.146790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540591.158787:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bf00. 00010000:00000010:3.1:1713540591.158795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540591.176829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:1.1:1713540591.176837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540591.183754:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:1.1:1713540591.183763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540591.205870:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540591.205878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540591.217832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:1.1:1713540591.217841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540591.238811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:1.1:1713540591.238824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540591.241803:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:1.1:1713540591.241815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540591.274998:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540591.275008:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540591.275019:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:3.1:1713540591.275023:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540591.300851:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04400. 00010000:00000010:3.1:1713540591.300860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540591.306695:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:2.1:1713540591.306704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540591.331927:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540591.331935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540591.338743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:3.1:1713540591.338752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540591.359966:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:0.1:1713540591.359975:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540591.368689:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:0.1:1713540591.368702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540591.386898:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:3.1:1713540591.386906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540591.392800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:3.1:1713540591.392812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540591.418833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:0.1:1713540591.418842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540591.425742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:0.1:1713540591.425751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540591.448062:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540591.448072:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540591.455907:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:0.1:1713540591.455917:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540591.473821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:3.1:1713540591.473827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540591.481695:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce700. 00010000:00000010:3.1:1713540591.481705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540591.504916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:3.1:1713540591.504924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540591.511804:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:3.1:1713540591.511817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540591.543725:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540591.543736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540591.543740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:1.1:1713540591.543746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540591.564743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070300. 00010000:00000010:0.1:1713540591.564753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540591.571595:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:0.1:1713540591.571604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540591.590840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:2.1:1713540591.590850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540591.599718:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:2.1:1713540591.599728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540591.623939:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:2.1:1713540591.623950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540591.629911:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:3.1:1713540591.629921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540591.656906:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540591.656917:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540591.656921:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:1.1:1713540591.656927:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540591.690889:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:2.1:1713540591.690899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540591.690904:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:2.1:1713540591.690908:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540591.717734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04400. 00010000:00000010:2.1:1713540591.717745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540591.717749:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58100. 00010000:00000010:2.1:1713540591.717752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540591.744880:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:3.1:1713540591.744888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540591.751732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:2.1:1713540591.751740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540591.777828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540591.777837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540591.777844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:1.1:1713540591.777848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540591.804724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:1.1:1713540591.804734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540591.809738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540591.809769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540591.837786:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:0.1:1713540591.837795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540591.837799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:0.1:1713540591.837803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540591.868810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:0.1:1713540591.868819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540591.868822:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5a00. 00010000:00000010:0.1:1713540591.868827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540591.899696:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5300. 00010000:00000010:3.1:1713540591.899705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540591.899710:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:3.1:1713540591.899717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540591.925894:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540591.925903:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540591.930823:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540591.930834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540591.956809:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:3.1:1713540591.956819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540591.956824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:3.1:1713540591.956828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540591.985775:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:3.1:1713540591.985785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540591.985789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540592.014845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540592.022039:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540592.053931:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540592.053940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540592.079037:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540592.085805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540592.103939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540592.109867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540592.197753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540592.228809:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:1.1:1713540592.228821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540592.228825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540592.251966:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:3.1:1713540592.251974:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540592.257776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540592.284816:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:2.1:1713540592.284825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540592.291007:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540592.315889:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540592.315897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540592.323742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540592.356752:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540592.356763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540592.356770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540592.383832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540592.383841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540592.389785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540592.419877:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:3.1:1713540592.419887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540592.419891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540592.449799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540592.449808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540592.449811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540592.475793:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:3.1:1713540592.475805:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540592.481819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540592.506795:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51d00. 00010000:00000010:3.1:1713540592.506807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540592.506828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540592.538748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:3.1:1713540592.538756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540592.538768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540592.566721:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:2.1:1713540592.566734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540592.566739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540592.596842:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540592.596849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540592.596853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540592.619024:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:1.1:1713540592.619032:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540592.624743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540592.645977:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:1.1:1713540592.645988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540592.656720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540592.678913:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540592.678921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540592.684683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540592.711703:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:3.1:1713540592.711712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540592.711716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540592.738763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:1.1:1713540592.738771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540592.738780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540592.769095:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:2.1:1713540592.769103:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540592.769107:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540592.793043:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:1.1:1713540592.793052:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540592.800702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540592.822856:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:0.1:1713540592.822866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540592.822870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540592.852848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51d00. 00010000:00000010:1.1:1713540592.852857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540592.859720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540592.878912:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5300. 00010000:00000010:3.1:1713540592.878921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540592.884940:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540592.908915:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:2.1:1713540592.908923:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540592.916006:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540592.936820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:0.1:1713540592.936830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540592.945767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540592.967793:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:2.1:1713540592.967801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540592.976114:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540592.990907:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:1.1:1713540592.990917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540592.999837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540593.032026:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:1.1:1713540593.032151:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540593.032156:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540593.058787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:0.1:1713540593.058796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540593.058800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540593.087738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540593.087748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540593.087752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540593.109863:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:1.1:1713540593.109872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540593.120739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540593.144719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:2.1:1713540593.144728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540593.144732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540593.173857:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540593.173865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540593.173868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540593.200764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:0.1:1713540593.200772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540593.200776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540593.224891:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:3.1:1713540593.224902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540593.234704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540593.253077:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b462200. 00010000:00000010:3.1:1713540593.253087:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540593.261814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540593.281010:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540593.281018:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540593.289707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540593.309982:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:1.1:1713540593.309991:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540593.315754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540593.345762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540593.345771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540593.345775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540593.361839:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5300. 00010000:00000010:2.1:1713540593.361851:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540593.372745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540593.403865:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:3.1:1713540593.403874:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540593.403939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540593.427847:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:3.1:1713540593.427859:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540593.436713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540593.454056:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:0.1:1713540593.454069:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540593.461703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540593.481941:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:2.1:1713540593.481950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540593.492702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540593.510857:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:3.1:1713540593.510868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540593.521894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540593.536848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540593.536855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540593.546857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540593.567912:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540593.567920:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540593.567934:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540593.603004:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:3.1:1713540593.603014:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540593.603018:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540593.632775:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:3.1:1713540593.632782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540593.632786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540593.654088:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540593.654096:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540593.664782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540593.685953:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672ed00. 00010000:00000010:3.1:1713540593.685962:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540593.697709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540593.716010:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:3.1:1713540593.716020:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540593.716023:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540593.747714:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:3.1:1713540593.747723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540593.747751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540593.770773:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:0.1:1713540593.770783:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540593.770787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540593.800704:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce700. 00010000:00000010:1.1:1713540593.800713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540593.800736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540593.826794:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:1.1:1713540593.826803:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:1.1:1713540593.833757:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540593.861898:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79bd00. 00010000:00000010:3.1:1713540593.861909:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540593.861913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540593.883896:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:3.1:1713540593.883905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540593.892845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540593.913913:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540593.913923:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540593.919754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540593.945907:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:3.1:1713540593.945918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540593.945927:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540593.971916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:0.1:1713540593.971925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540593.982773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540594.003845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:1.1:1713540594.003854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540594.003857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540594.028837:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:0.1:1713540594.028845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540594.037723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540594.053948:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:2.1:1713540594.053957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540594.063019:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540594.080932:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:3.1:1713540594.080940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540594.090885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540594.113779:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:3.1:1713540594.113788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540594.120718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540594.140883:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:2.1:1713540594.140891:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540594.150738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540594.172804:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540594.172910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540594.182703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540594.200747:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58100. 00010000:00000010:0.1:1713540594.200759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540594.200764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540594.226845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540594.226857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540594.233752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540594.257743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:3.1:1713540594.257752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540594.257755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540594.283920:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540594.283929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540594.289687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540594.314924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337dfe00. 00010000:00000010:3.1:1713540594.314933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540594.314937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540594.342735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540594.342744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540594.342759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540594.371854:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:0.1:1713540594.371864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540594.371868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540594.398845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:3.1:1713540594.398854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540594.407050:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540594.428725:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:0.1:1713540594.428925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540594.428931:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540594.456758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:0.1:1713540594.456766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540594.456779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540594.481772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce700. 00010000:00000010:0.1:1713540594.481781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540594.490728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540594.508851:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:2.1:1713540594.508857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540594.517718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540594.546018:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:2.1:1713540594.546027:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540594.546045:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540594.574755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:2.1:1713540594.574763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540594.574770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540594.589970:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:2.1:1713540594.589980:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540594.598914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540594.623816:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:3.1:1713540594.623825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540594.632793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540594.651274:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007a82f600. 00010000:00000010:0.1:1713540594.651284:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540594.657706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540594.681751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:1.1:1713540594.681760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540594.681779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540594.708871:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:1.1:1713540594.708881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540594.716788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540594.733904:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540594.733913:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:3.1:1713540594.742846:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540594.769737:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:3.1:1713540594.769747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540594.769754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540594.793768:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540594.793779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540594.803814:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540594.826822:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:1.1:1713540594.826834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540594.826849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540594.849738:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540594.849746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540594.856735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540594.880806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:0.1:1713540594.880816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540594.880820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540594.918822:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540594.918834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540594.918838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540594.958740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:0.1:1713540594.958749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540594.958793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540595.010762:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540595.010770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540595.010774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540595.037903:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540595.037914:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540595.037934:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:3.1:1713540595.058704:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:3.1:1713540595.058714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540595.058718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540595.086693:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:2.1:1713540595.086702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540595.086717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540595.116701:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540595.116708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540595.116713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540595.139890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:1.1:1713540595.139900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540595.148839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540595.167112:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540595.167121:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540595.174823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540595.195902:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:3.1:1713540595.195910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540595.202701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540595.223037:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:0.1:1713540595.223046:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540595.232836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540595.253803:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:3.1:1713540595.253813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540595.260703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540595.281911:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5a00. 00010000:00000010:0.1:1713540595.281921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540595.288819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540595.311731:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540595.311740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540595.311744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540595.336772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:3.1:1713540595.336781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540595.343764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540595.359946:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:3.1:1713540595.359955:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540595.370718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540595.398826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:3.1:1713540595.398835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540595.398839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540595.420814:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20a00. 00010000:00000010:3.1:1713540595.420823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540595.427713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540595.449723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540595.449733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540595.449737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540595.476098:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0d00. 00010000:00000010:3.1:1713540595.476107:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540595.483792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540595.505727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce700. 00010000:00000010:0.1:1713540595.505738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540595.505742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540595.536838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:1.1:1713540595.536848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540595.536852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540595.566737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540595.566746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540595.566823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540595.590823:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:1.1:1713540595.590831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540595.602695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540595.621899:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b497d00. 00010000:00000010:1.1:1713540595.621908:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540595.621911:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540595.645726:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800684a1a00. 00010000:00000010:1.1:1713540595.645737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540595.651713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540595.673734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:2.1:1713540595.673743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540595.682951:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540595.700920:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:2.1:1713540595.700931:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540595.708736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540595.728806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:3.1:1713540595.728814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540595.734768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540595.762735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:1.1:1713540595.762743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540595.762750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540595.793817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:0.1:1713540595.793827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540595.793838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:0.1:1713540595.793842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540595.824804:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540595.824812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540595.824826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:1.1:1713540595.824830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540595.845824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:1.1:1713540595.845833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540595.855525:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:1.1:1713540595.855533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540595.881825:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:0.1:1713540595.881835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540595.881855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:0.1:1713540595.881859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540595.910723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04400. 00010000:00000010:1.1:1713540595.910732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540595.910737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540595.910741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540595.940729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:1.1:1713540595.940739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540595.940749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:1.1:1713540595.940752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540595.961840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:1.1:1713540595.961848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540595.964728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:1.1:1713540595.964736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540595.996789:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:0.1:1713540595.996800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540595.996810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:0.1:1713540595.996817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540596.021029:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:2.1:1713540596.021039:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540596.028888:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:2.1:1713540596.028898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540596.045832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:2.1:1713540596.045841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540596.054782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:2.1:1713540596.054791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540596.082765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:3.1:1713540596.082778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540596.082806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:3.1:1713540596.082812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540596.113727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:3.1:1713540596.113737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540596.113745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79bd00. 00010000:00000010:3.1:1713540596.113751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540596.132890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:3.1:1713540596.132901:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540596.141807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:3.1:1713540596.141820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540596.172785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:2.1:1713540596.172799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540596.172820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540596.172824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540596.198827:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:3.1:1713540596.198836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540596.206738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070300. 00010000:00000010:3.1:1713540596.206748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540596.227913:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:0.1:1713540596.227953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540596.236905:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:0.1:1713540596.236913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540596.256698:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:0.1:1713540596.256706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540596.267758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:0.1:1713540596.267769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540596.285878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540596.285886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540596.297726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540596.297736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540596.316111:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:2.1:1713540596.316120:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540596.324711:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5600. 00010000:00000010:2.1:1713540596.324720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540596.345886:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:1.1:1713540596.345895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540596.351751:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5300. 00010000:00000010:1.1:1713540596.351760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540596.375814:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800980c5a00. 00010000:00000010:2.1:1713540596.375823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540596.384746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:3.1:1713540596.384756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540596.408791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:3.1:1713540596.408803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540596.408808:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:3.1:1713540596.408813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540596.435856:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:3.1:1713540596.435865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540596.443039:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5600. 00010000:00000010:3.1:1713540596.443048:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540596.469715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540596.469724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540596.469735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:3.1:1713540596.469740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540596.500721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:3.1:1713540596.500729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540596.500741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:3.1:1713540596.500746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540596.529773:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:3.1:1713540596.529785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540596.529791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540596.529795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540596.553913:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540596.553922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540596.564741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540596.564751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540596.582935:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:3.1:1713540596.582945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540596.588911:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:3.1:1713540596.588924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540596.613902:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:0.1:1713540596.613914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540596.613942:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:0.1:1713540596.613948:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540596.637778:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:1.1:1713540596.637788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540596.643729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:1.1:1713540596.643739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540596.670817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:0.1:1713540596.670829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540596.670833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:0.1:1713540596.670840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540596.702810:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:3.1:1713540596.702822:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540596.705731:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:3.1:1713540596.705738:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540596.729768:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:2.1:1713540596.729775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540596.736959:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540596.736966:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540596.760848:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540596.760856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540596.760868:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:3.1:1713540596.760871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540596.784941:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:3.1:1713540596.784949:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540596.795715:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:3.1:1713540596.795726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540596.812983:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:0.1:1713540596.812990:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540596.820717:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:0.1:1713540596.820725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540596.842882:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:2.1:1713540596.842892:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540596.850717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540596.850726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540596.869752:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540596.869761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540596.876787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:3.1:1713540596.876797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540596.902786:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540596.902795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540596.905720:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:2.1:1713540596.905731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:3.1:1713540596.931022:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007a82f600. 00010000:00000010:3.1:1713540596.931031:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:3.1:1713540596.935726:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:3.1:1713540596.935736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540596.956811:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:3.1:1713540596.956819:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540596.965731:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:3.1:1713540596.965741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:3.1:1713540596.986106:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:3.1:1713540596.986115:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:3.1:1713540596.996773:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540596.996782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540597.016699:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540597.016707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540597.016710:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:2.1:1713540597.016716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540597.048123:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540597.048130:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540597.048134:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672ed00. 00010000:00000010:2.1:1713540597.048137:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540597.079806:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:3.1:1713540597.079814:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540597.079817:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540597.079821:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540597.106733:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:3.1:1713540597.106743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540597.106747:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540597.106752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540597.129839:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540597.129847:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540597.140837:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:1.1:1713540597.140847:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540597.165751:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:0.1:1713540597.165763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540597.165769:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:0.1:1713540597.165774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540597.194712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:0.1:1713540597.194722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540597.194726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:0.1:1713540597.194732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540597.221724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540597.221735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540597.221746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce700. 00010000:00000010:0.1:1713540597.221751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540597.248918:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:3.1:1713540597.248926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540597.256788:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540597.256797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540597.276787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:2.1:1713540597.276798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540597.276824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540597.276829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540597.303928:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:3.1:1713540597.303937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540597.313942:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:1.1:1713540597.313950:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540597.339815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:3.1:1713540597.339825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540597.339835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540597.339839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540597.364742:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:1.1:1713540597.364751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540597.364757:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:1.1:1713540597.364761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540597.396811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:0.1:1713540597.396825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540597.396834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:0.1:1713540597.397025:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540597.423833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:2.1:1713540597.423842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540597.435727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:2.1:1713540597.435737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540597.447770:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79bd00. 00010000:00000010:3.1:1713540597.447781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540597.456696:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:3.1:1713540597.456704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540597.480753:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:3.1:1713540597.480762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540597.487716:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540597.487724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540597.514793:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540597.514801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540597.514806:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:3.1:1713540597.514810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540597.545788:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:0.1:1713540597.545797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540597.545801:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:0.1:1713540597.545805:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540597.569102:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:1.1:1713540597.569111:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540597.575707:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540597.575716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540597.602811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:1.1:1713540597.602820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540597.602833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540597.602836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540597.625854:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:0.1:1713540597.625863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540597.635723:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540597.635732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540597.659702:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540597.659712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540597.659717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:2.1:1713540597.659722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540597.686938:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:0.1:1713540597.686948:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540597.686952:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:0.1:1713540597.686957:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540597.709779:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:2.1:1713540597.709789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540597.719718:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03200. 00010000:00000010:2.1:1713540597.719729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:2.1:1713540597.740818:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540597.740825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540597.749762:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540597.749772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540597.774698:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358dc00. 00010000:00000010:2.1:1713540597.774707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540597.774728:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:2.1:1713540597.774733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:2.1:1713540597.801766:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540597.801776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540597.801784:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:2.1:1713540597.801788:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540597.833690:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:3.1:1713540597.833699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540597.833709:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0d00. 00010000:00000010:3.1:1713540597.833713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540597.857907:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:2.1:1713540597.857914:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540597.869689:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:2.1:1713540597.869698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:3.1:1713540597.887758:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070300. 00010000:00000010:3.1:1713540597.887767:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:3.1:1713540597.895758:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:3.1:1713540597.895769:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540597.920905:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:0.1:1713540597.920918:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540597.920941:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540597.920946:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540597.953903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:0.1:1713540597.953911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540597.953916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:0.1:1713540597.953921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540597.982915:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540597.982924:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540597.982928:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:2.1:1713540597.982932:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540598.007740:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540598.007749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540598.017736:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:2.1:1713540598.017745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540598.036005:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:1.1:1713540598.036014:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540598.043723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64700. 00010000:00000010:1.1:1713540598.043732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540598.070821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:1.1:1713540598.070830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540598.070838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:1.1:1713540598.070843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540598.092784:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:1.1:1713540598.092792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540598.099812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:1.1:1713540598.099821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540598.125900:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:1.1:1713540598.125910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540598.134733:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:1.1:1713540598.134743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540598.153903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:0.1:1713540598.153912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540598.162716:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:0.1:1713540598.162724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540598.183741:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:3.1:1713540598.183752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540598.187779:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:3.1:1713540598.187788:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540598.217177:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540598.217186:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540598.217190:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:3.1:1713540598.217194:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540598.241745:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:2.1:1713540598.241754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540598.250701:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540598.250711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540598.274707:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:2.1:1713540598.274716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:2.1:1713540598.274720:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540598.274725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540598.298811:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540598.298821:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:1.1:1713540598.309710:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:1.1:1713540598.309718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540598.327760:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0d00. 00010000:00000010:2.1:1713540598.327767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540598.333697:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:2.1:1713540598.333707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540598.358780:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:3.1:1713540598.358791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540598.366733:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:3.1:1713540598.366742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540598.395695:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:3.1:1713540598.395703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540598.395771:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540598.395779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540598.424816:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:0.1:1713540598.424825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540598.433713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:0.1:1713540598.433722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540598.455831:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070300. 00010000:00000010:0.1:1713540598.455840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540598.463759:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:1.1:1713540598.463768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540598.481904:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64700. 00010000:00000010:1.1:1713540598.481913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540598.490704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:1.1:1713540598.490714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540598.518753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:1.1:1713540598.518764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540598.518767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58100. 00010000:00000010:1.1:1713540598.518771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540598.543752:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:3.1:1713540598.543761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540598.543766:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:3.1:1713540598.543769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540598.564894:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540598.564902:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540598.574756:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009a206800. 00010000:00000010:1.1:1713540598.574766:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:3.1:1713540598.592971:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540598.592979:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540598.600820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:3.1:1713540598.600829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540598.629844:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:3.1:1713540598.629851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540598.637716:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540598.637725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540598.656997:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540598.657005:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540598.667880:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:2.1:1713540598.667890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540598.691829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:2.1:1713540598.691837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540598.691841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:2.1:1713540598.691846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540598.714875:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:2.1:1713540598.714884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540598.726704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540598.726713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540598.749711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:0.1:1713540598.749721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540598.749729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:0.1:1713540598.749733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540598.774922:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:0.1:1713540598.774931:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540598.780722:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:0.1:1713540598.780733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540598.802844:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:0.1:1713540598.802854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540598.812732:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20a00. 00010000:00000010:0.1:1713540598.812740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540598.835714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:1.1:1713540598.835724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540598.835737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:1.1:1713540598.835741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540598.864698:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540598.864707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540598.872901:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e600. 00010000:00000010:2.1:1713540598.872911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540598.898765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:3.1:1713540598.898776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540598.898781:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:3.1:1713540598.898785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540598.924851:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:0.1:1713540598.924860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540598.933810:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:0.1:1713540598.933971:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540598.954864:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:1.1:1713540598.954872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540598.963816:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540598.963825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540598.981828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540598.981837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540598.991788:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:1.1:1713540598.991799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540599.010313:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:0.1:1713540599.010321:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540599.021794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540599.021863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540599.037862:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:1.1:1713540599.037872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540599.046760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:1.1:1713540599.046771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540599.066935:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:2.1:1713540599.066946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540599.075682:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:2.1:1713540599.075692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540599.100755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:1.1:1713540599.100766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540599.109691:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:1.1:1713540599.109699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540599.133821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:2.1:1713540599.133830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540599.133835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:2.1:1713540599.133839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540599.162707:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:2.1:1713540599.162715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540599.162720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:2.1:1713540599.162724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540599.192819:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:2.1:1713540599.192830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540599.192838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:2.1:1713540599.192842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540599.219779:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:3.1:1713540599.219789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540599.230723:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:2.1:1713540599.230733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540599.253833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:3.1:1713540599.253841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540599.260732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540599.260741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540599.283784:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:1.1:1713540599.283793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540599.292710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540599.292718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540599.322740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:0.1:1713540599.322749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540599.322753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:0.1:1713540599.322759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540599.349744:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:1.1:1713540599.349753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540599.349757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540599.349760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540599.376785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540599.376793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540599.383755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540599.383764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540599.402964:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540599.402972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540599.408789:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:3.1:1713540599.408798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540599.435691:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2d400. 00010000:00000010:2.1:1713540599.435699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540599.444739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:2.1:1713540599.444747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540599.463464:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:2.1:1713540599.463472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540599.468727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:2.1:1713540599.468735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540599.496878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:3.1:1713540599.496885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540599.507790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:3.1:1713540599.507801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540599.525839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:3.1:1713540599.525848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540599.531903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:3.1:1713540599.531913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540599.553769:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:2.1:1713540599.553778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540599.563765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540599.590961:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540599.590970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540599.590974:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540599.618783:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:2.1:1713540599.618792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540599.618803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540599.645779:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:0.1:1713540599.645788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540599.645794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540599.669872:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:3.1:1713540599.669878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540599.675794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540599.704933:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:3.1:1713540599.704942:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540599.704953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540599.726758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:3.1:1713540599.726767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540599.734705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540599.758057:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540599.758066:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540599.766784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540599.791714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:1.1:1713540599.791727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540599.791732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540599.817790:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:2.1:1713540599.817800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540599.824716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540599.843901:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:3.1:1713540599.843910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540599.851823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540599.872079:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540599.872087:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540599.882820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540599.901758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:1.1:1713540599.901766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540599.911751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540599.936740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:0.1:1713540599.936749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540599.936753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540599.966186:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540599.966194:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540599.966206:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540599.994745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:2.1:1713540599.994755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540599.994759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540600.027304:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540600.027314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540600.027318:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540600.055781:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540600.055792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540600.055796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540600.084998:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:3.1:1713540600.085007:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540600.085010:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540600.109888:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64700. 00010000:00000010:2.1:1713540600.109896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540600.120743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540600.135809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:2.1:1713540600.135817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540600.142712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540600.170710:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:1.1:1713540600.170718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540600.170733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540600.193922:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:0.1:1713540600.193931:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540600.196765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540600.223806:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:0.1:1713540600.223814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540600.231804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540600.252763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:1.1:1713540600.252774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540600.260812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540600.278844:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007a82f600. 00010000:00000010:1.1:1713540600.278854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540600.286737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540600.304899:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:1.1:1713540600.304909:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540600.311209:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540600.340781:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:0.1:1713540600.340791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540600.340805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540600.371911:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:1.1:1713540600.371922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540600.371926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540600.392802:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:0.1:1713540600.392813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540600.400580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540600.422726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540600.422737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540600.422741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540600.452932:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:1.1:1713540600.452941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540600.461685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540600.476846:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540600.476855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540600.484734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540600.508719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:3.1:1713540600.508728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540600.508731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540600.537740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:3.1:1713540600.537748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540600.537758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540600.569728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:3.1:1713540600.569738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540600.569751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540600.595681:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:3.1:1713540600.595692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540600.595710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540600.623768:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:0.1:1713540600.623778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540600.623818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540600.649734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:2.1:1713540600.649744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540600.649758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540600.674824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540600.674833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540600.674837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540600.706816:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:2.1:1713540600.706824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540600.706836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540600.732743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:0.1:1713540600.732751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540600.732756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540600.756982:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:2.1:1713540600.756991:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540600.765735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540600.790754:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:0.1:1713540600.790764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540600.790769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540600.818887:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:1.1:1713540600.818896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540600.829730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540600.849037:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:1.1:1713540600.849046:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540600.855908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540600.877734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:1.1:1713540600.877742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540600.877745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540600.907745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79bd00. 00010000:00000010:1.1:1713540600.907756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540600.907760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540600.933843:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540600.933851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540600.942809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540600.966802:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:3.1:1713540600.966815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540600.966823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540600.993742:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:2.1:1713540600.993753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:3.1:1713540601.003692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540601.029015:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:2.1:1713540601.029023:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540601.029027:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540601.059753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540601.059761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540601.059769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540601.093738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4c00. 00010000:00000010:3.1:1713540601.093748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540601.093768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540601.116749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:3.1:1713540601.116761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540601.116772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540601.151243:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:2.1:1713540601.151251:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540601.151265:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540601.177720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120d47c00. 00010000:00000010:2.1:1713540601.177731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540601.177734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540601.201909:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:3.1:1713540601.201917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540601.210696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540601.227116:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540601.227125:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540601.235809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540601.264760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:3.1:1713540601.264772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540601.275733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540601.299715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:2.1:1713540601.299724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540601.299729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540601.320770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:3.1:1713540601.320779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540601.330731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540601.356756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:2.1:1713540601.356765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540601.363869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540601.382944:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:0.1:1713540601.382953:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540601.392710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540601.411837:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:2.1:1713540601.411845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540601.420712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540601.444734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540601.444743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540601.444761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540601.467972:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:0.1:1713540601.467982:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540601.474721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540601.498711:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540601.498719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540601.498723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540601.525107:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:2.1:1713540601.525117:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540601.530771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540601.556840:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:0.1:1713540601.556850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540601.556856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540601.580870:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:1.1:1713540601.580879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540601.590796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540601.615751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540601.615761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540601.615765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540601.645750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540601.645759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540601.645763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540601.669803:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e400. 00010000:00000010:1.1:1713540601.669814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540601.669821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540601.700087:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540601.700096:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540601.700107:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540601.723839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b462200. 00010000:00000010:2.1:1713540601.723848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540601.729740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540601.754912:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:3.1:1713540601.754922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540601.754934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540601.787727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:2.1:1713540601.787736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540601.787745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540601.814785:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:1.1:1713540601.814795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540601.814804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540601.836876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:2.1:1713540601.836886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540601.845769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540601.865885:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:3.1:1713540601.865894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540601.872688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540601.897902:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540601.897982:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540601.898175:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540601.921884:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:1.1:1713540601.921893:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540601.926002:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:2.1:1713540601.946902:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:2.1:1713540601.946911:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:2.1:1713540601.946915:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540601.978722:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:1.1:1713540601.978730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540601.986716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540602.005872:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540602.005881:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540602.014719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540602.030840:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:2.1:1713540602.030848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540602.041848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540602.066766:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:3.1:1713540602.066777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540602.066795:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540602.093707:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:2.1:1713540602.093717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540602.093720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540602.123775:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:0.1:1713540602.123807:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540602.123973:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:1.1:1713540602.153770:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:1.1:1713540602.153779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:1.1:1713540602.153801:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:1.1:1713540602.176759:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:1.1:1713540602.176769:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540602.182812:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:2.1:1713540602.202114:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:2.1:1713540602.202123:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540602.210730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540602.229909:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:2.1:1713540602.229916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540602.239788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540602.257869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:1.1:1713540602.257877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540602.268735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540602.288916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:1.1:1713540602.288925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540602.298703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540602.316780:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:1.1:1713540602.316791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540602.327699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540602.348794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:2.1:1713540602.348802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540602.357952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540602.379811:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:0.1:1713540602.379823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540602.379828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540602.404911:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4200. 00010000:00000010:2.1:1713540602.404921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540602.411706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540602.426958:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540602.426968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540602.436905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540602.458773:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:1.1:1713540602.458785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540602.467793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540602.485837:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:3.1:1713540602.485847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540602.495805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540602.514847:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540602.514856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540602.517789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540602.540797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:2.1:1713540602.540806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540602.552697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540602.570967:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540602.570977:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540602.573750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540602.600936:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:2.1:1713540602.601009:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540602.608744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540602.632824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540602.632834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540602.632845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540602.659817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:2.1:1713540602.659828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540602.659839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540602.685815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:3.1:1713540602.685824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540602.696735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540602.713809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:3.1:1713540602.713818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540602.721702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540602.746721:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:3.1:1713540602.746734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540602.746738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540602.775931:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:0.1:1713540602.775942:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540602.775946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540602.800785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540602.800795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540602.807778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540602.827843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:1.1:1713540602.827853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540602.833988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540602.861727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540602.861738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540602.871704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540602.885924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540602.886039:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540602.893718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540602.918915:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540602.918929:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:2.1:1713540602.918939:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540602.942873:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540602.942882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540602.942885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540602.972867:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:0.1:1713540602.972876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540602.978725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540603.005763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:1.1:1713540603.005770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540603.014752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540603.034826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:3.1:1713540603.034836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540603.034845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540603.057872:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:3.1:1713540603.057881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540603.065788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540603.091881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540603.091890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540603.091894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540603.119824:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:2.1:1713540603.119834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540603.119838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540603.145980:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:2.1:1713540603.145989:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540603.153759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540603.173966:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:3.1:1713540603.173975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540603.181756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540603.208694:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:2.1:1713540603.208701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540603.208706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540603.232833:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540603.232843:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540603.238849:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:3.1:1713540603.238859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540603.259918:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79bd00. 00010000:00000010:2.1:1713540603.259928:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540603.269869:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:0.1:1713540603.269877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540603.290831:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:2.1:1713540603.290841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540603.300766:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:2.1:1713540603.300776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540603.319475:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540603.319483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540603.324736:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:0.1:1713540603.324743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540603.351820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540603.351831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540603.351837:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:2.1:1713540603.351843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540603.381733:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540603.381745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540603.381766:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:3.1:1713540603.381771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540603.404960:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:3.1:1713540603.404968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540603.415699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:3.1:1713540603.415708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540603.433845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:3.1:1713540603.433855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540603.442820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540603.442829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540603.460738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:3.1:1713540603.460750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540603.464878:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540603.464887:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540603.491878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b497d00. 00010000:00000010:2.1:1713540603.491912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540603.491916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540603.491920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540603.521260:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540603.521269:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540603.521273:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:3.1:1713540603.521295:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540603.549758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:3.1:1713540603.549767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540603.549771:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540603.549777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540603.582732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:2.1:1713540603.582742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540603.582746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:2.1:1713540603.582750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540603.606779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:2.1:1713540603.606787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540603.606801:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdafc00. 00010000:00000010:2.1:1713540603.606805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540603.629041:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:0.1:1713540603.629050:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540603.638944:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:0.1:1713540603.638952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540603.669780:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:3.1:1713540603.669788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540603.669792:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64200. 00010000:00000010:3.1:1713540603.669796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540603.697830:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:0.1:1713540603.697840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540603.697856:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:0.1:1713540603.697861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540603.728900:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540603.728909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540603.728918:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:3.1:1713540603.728921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540603.751840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:2.1:1713540603.751848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540603.759743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:3.1:1713540603.759753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540603.784787:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:2.1:1713540603.784796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540603.789702:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540603.789709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540603.814087:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:3.1:1713540603.814094:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540603.822015:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:3.1:1713540603.822023:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540603.839815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:3.1:1713540603.839824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540603.848750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:2.1:1713540603.848759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540603.871738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:3.1:1713540603.871751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540603.871755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:3.1:1713540603.871758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540603.898736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:0.1:1713540603.898745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540603.898750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:0.1:1713540603.898991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540603.930772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:1.1:1713540603.930780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540603.930791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:1.1:1713540603.930795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540603.961004:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:1.1:1713540603.961013:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540603.961016:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:1.1:1713540603.961024:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540603.984772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:1.1:1713540603.984779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540603.992694:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:1.1:1713540603.992704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540604.019700:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:0.1:1713540604.019709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540604.019728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:0.1:1713540604.019732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540604.049903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:1.1:1713540604.049912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540604.049915:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:1.1:1713540604.049918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540604.073756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:1.1:1713540604.073766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540604.078699:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:2.1:1713540604.078708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540604.100982:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:3.1:1713540604.100991:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540604.109957:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2000. 00010000:00000010:3.1:1713540604.109968:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540604.134779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:1.1:1713540604.134791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540604.134799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048100. 00010000:00000010:1.1:1713540604.134803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540604.160768:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540604.160777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540604.172701:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540604.172710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540604.189841:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:2.1:1713540604.189849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540604.196908:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540604.196916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540604.217765:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:0.1:1713540604.217774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540604.223844:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800934d4200. 00010000:00000010:0.1:1713540604.223853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540604.249837:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:1.1:1713540604.249846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540604.255807:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540604.255815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540604.279845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540604.279854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540604.279858:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:2.1:1713540604.279863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540604.307843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:3.1:1713540604.307853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540604.316707:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540604.316717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540604.345952:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:3.1:1713540604.345963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540604.345973:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:3.1:1713540604.345977:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540604.374862:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:1.1:1713540604.374912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540604.374918:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540604.374922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540604.392956:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540604.392965:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540604.402777:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:1.1:1713540604.402786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540604.426796:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:3.1:1713540604.426807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540604.432696:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:3.1:1713540604.432706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540604.462858:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540604.462867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540604.467710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:1.1:1713540604.467718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540604.491765:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:3.1:1713540604.491773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540604.498754:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:2.1:1713540604.498764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540604.524807:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540604.524819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540604.524829:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:2.1:1713540604.524835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540604.554821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:1.1:1713540604.554832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540604.554844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540604.554847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540604.579699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540604.579708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540604.579712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:1.1:1713540604.579716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540604.606876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:1.1:1713540604.606886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540604.616862:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:1.1:1713540604.616871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540604.643748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:1.1:1713540604.643756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540604.643760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:1.1:1713540604.643765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540604.674702:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540604.674712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540604.674716:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540604.674721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540604.695714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:3.1:1713540604.695726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540604.704693:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:3.1:1713540604.704702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540604.727031:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:3.1:1713540604.727038:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540604.735760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540604.735769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540604.756932:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:3.1:1713540604.756940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540604.768833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:3.1:1713540604.768843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540604.783588:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:2.1:1713540604.783599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540604.788824:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:3.1:1713540604.788835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540604.811879:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:1.1:1713540604.811888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540604.817972:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009a206800. 00010000:00000010:1.1:1713540604.817980:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540604.841695:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:0.1:1713540604.841706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540604.841723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540604.841729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540604.865719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540604.865724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540604.865726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:3.1:1713540604.865730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540604.897682:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540604.897690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540604.897693:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:2.1:1713540604.897695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540604.912782:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:2.1:1713540604.912790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540604.924710:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540604.924715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540604.936936:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540604.936942:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540604.945815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540604.945824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540604.965741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4e00. 00010000:00000010:1.1:1713540604.965749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540604.965752:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:1.1:1713540604.965756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540604.988758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:1.1:1713540604.988767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540604.988771:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:1.1:1713540604.988776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540605.009829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:1.1:1713540605.009838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540605.018708:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:1.1:1713540605.018716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540605.036843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540605.036850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540605.043685:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540605.043691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540605.061938:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:1.1:1713540605.061945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540605.061947:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:1.1:1713540605.061951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540605.088826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:1.1:1713540605.088836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540605.088855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:1.1:1713540605.088860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540605.110908:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:0.1:1713540605.111152:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540605.111163:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79bd00. 00010000:00000010:0.1:1713540605.111169:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540605.133029:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540605.133039:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540605.140700:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:1.1:1713540605.140707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540605.162031:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:0.1:1713540605.162084:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540605.169730:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:0.1:1713540605.169740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540605.192867:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:0.1:1713540605.192877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540605.192881:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:0.1:1713540605.192884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540605.222743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:1.1:1713540605.222751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540605.222755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:1.1:1713540605.222760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540605.246799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:1.1:1713540605.246809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540605.246813:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:1.1:1713540605.246818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540605.272843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:1.1:1713540605.272852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540605.281707:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:0.1:1713540605.281715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540605.300965:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:1.1:1713540605.300974:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540605.312881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:1.1:1713540605.312895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540605.329786:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:3.1:1713540605.329797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540605.338718:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:3.1:1713540605.338728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540605.364865:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:3.1:1713540605.364876:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540605.371728:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:2.1:1713540605.371737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:3.1:1713540605.398729:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540605.398738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540605.402774:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:3.1:1713540605.402784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540605.425715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64700. 00010000:00000010:1.1:1713540605.425724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540605.425728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540605.425738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540605.453841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540605.453851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540605.461820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:1.1:1713540605.461830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540605.481709:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:0.1:1713540605.481716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540605.481720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:0.1:1713540605.481727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540605.506819:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:0.1:1713540605.506829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540605.512836:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:0.1:1713540605.512858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540605.537753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:0.1:1713540605.537761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540605.549737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:0.1:1713540605.549746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540605.569982:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:0.1:1713540605.569991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540605.569994:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:0.1:1713540605.569999:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540605.590850:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:3.1:1713540605.590862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540605.601742:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:3.1:1713540605.601752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540605.628765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:0.1:1713540605.628774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540605.628829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:0.1:1713540605.628836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540605.656106:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:0.1:1713540605.656114:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540605.661720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:0.1:1713540605.661728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540605.684772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:1.1:1713540605.684780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540605.690736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:1.1:1713540605.690746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540605.712803:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:3.1:1713540605.712811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540605.721696:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:3.1:1713540605.721705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540605.744835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:3.1:1713540605.744844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540605.754941:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:3.1:1713540605.754951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540605.771759:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:2.1:1713540605.771768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540605.779717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:3.1:1713540605.779726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540605.800824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:3.1:1713540605.800833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540605.807713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540605.807723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540605.824804:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:1.1:1713540605.824813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540605.833257:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540605.833266:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540605.853751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:2.1:1713540605.853761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540605.862697:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540605.862709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540605.887768:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540605.887778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540605.887781:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540605.887786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540605.904882:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:3.1:1713540605.904886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540605.910730:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:3.1:1713540605.910736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540605.938831:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:2.1:1713540605.938842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540605.938857:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b497d00. 00010000:00000010:2.1:1713540605.938861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540605.960862:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:3.1:1713540605.960872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540605.968887:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:3.1:1713540605.968898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540605.991822:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:1.1:1713540605.991833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540605.991837:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:1.1:1713540605.991840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540606.024797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540606.024807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540606.024812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540606.024815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540606.048908:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:1.1:1713540606.048915:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540606.060715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:0.1:1713540606.060725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540606.075853:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540606.075864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540606.087722:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:2.1:1713540606.087731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540606.110768:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:0.1:1713540606.110777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540606.110786:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:0.1:1713540606.110790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540606.135741:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540606.135751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540606.135768:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:0.1:1713540606.135772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540606.167437:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:0.1:1713540606.167444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540606.167459:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:0.1:1713540606.167463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540606.190835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540606.190845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540606.190849:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:3.1:1713540606.190855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540606.215757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:1.1:1713540606.215768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540606.221724:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800684a1a00. 00010000:00000010:2.1:1713540606.221732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540606.242749:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:0.1:1713540606.242759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540606.251784:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540606.251792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540606.275947:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:1.1:1713540606.275959:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540606.275964:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:1.1:1713540606.275968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540606.298949:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540606.298958:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540606.307840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:0.1:1713540606.307849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540606.334791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:0.1:1713540606.334799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540606.334810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:0.1:1713540606.334814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540606.356811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:1.1:1713540606.356819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540606.367693:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4c00. 00010000:00000010:1.1:1713540606.367703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540606.385834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540606.385844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540606.385860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:2.1:1713540606.385864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540606.416777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540606.416784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540606.416800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540606.416804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540606.445842:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:3.1:1713540606.445851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540606.445857:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:3.1:1713540606.445862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540606.472777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540606.472785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540606.481789:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:3.1:1713540606.481797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540606.501844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540606.501853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540606.501860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:2.1:1713540606.501864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540606.529738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:3.1:1713540606.529746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540606.529754:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7e200. 00010000:00000010:3.1:1713540606.529757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540606.557850:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:3.1:1713540606.557858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540606.557865:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:3.1:1713540606.557869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540606.584012:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:3.1:1713540606.584021:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540606.590726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:3.1:1713540606.590735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540606.613695:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:2.1:1713540606.613705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540606.613721:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540606.613724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540606.641772:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540606.641781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540606.641792:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540606.641797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540606.671736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540606.671744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540606.671752:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:3.1:1713540606.671756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540606.692850:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:0.1:1713540606.692859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540606.704696:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:0.1:1713540606.704704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540606.718831:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:3.1:1713540606.718841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540606.727713:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540606.727722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540606.750734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009a206800. 00010000:00000010:1.1:1713540606.750743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540606.750755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a500. 00010000:00000010:1.1:1713540606.750759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540606.776769:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:1.1:1713540606.776778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540606.776788:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:1.1:1713540606.776794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540606.800748:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:2.1:1713540606.800758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540606.806813:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:3.1:1713540606.806826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540606.825717:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009a206800. 00010000:00000010:0.1:1713540606.825724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540606.825729:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540606.825732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:1.1:1713540606.850955:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540606.850963:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:1.1:1713540606.859745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:0.1:1713540606.878890:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:0.1:1713540606.878898:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540606.886814:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540606.902993:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:2.1:1713540606.903000:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540606.911744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540606.932760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:0.1:1713540606.932768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540606.932772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540606.957799:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:3.1:1713540606.957809:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540606.961773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540606.983973:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880065b24b00. 00010000:00000010:0.1:1713540606.983982:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540606.987802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540607.013698:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:3.1:1713540607.013709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540607.013726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540607.035709:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:2.1:1713540607.035717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540607.035728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540607.065724:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:2.1:1713540607.065735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540607.065750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540607.090307:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:3.1:1713540607.090316:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540607.096722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540607.120873:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:0.1:1713540607.120882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540607.130030:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540607.153754:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540607.153766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540607.153776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540607.179732:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:3.1:1713540607.179743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540607.179820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540607.205851:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:2.1:1713540607.205862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540607.205892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540607.230748:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:2.1:1713540607.230757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540607.230770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540607.256847:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:0.1:1713540607.256856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540607.263755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540607.287980:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:0.1:1713540607.287990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540607.299696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540607.319019:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:2.1:1713540607.319028:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540607.319035:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540607.343106:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:0.1:1713540607.343116:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540607.352820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540607.371789:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540607.371929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540607.383787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540607.398792:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:1.1:1713540607.398802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540607.410711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540607.425764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:1.1:1713540607.425774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540607.431732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540607.458798:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:0.1:1713540607.458809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540607.458816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540607.487759:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540607.487766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540607.487775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540607.509014:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:1.1:1713540607.509022:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540607.519725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540607.539768:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540607.539777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540607.548741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540607.566860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:0.1:1713540607.566873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540607.571775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540607.598691:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:1.1:1713540607.598700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540607.598703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540607.622740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:1.1:1713540607.622753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540607.622763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540607.647831:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:3.1:1713540607.647842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540607.658735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540607.676896:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540607.676904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540607.685772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540607.700912:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:2.1:1713540607.700922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540607.709781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540607.738779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:2.1:1713540607.738788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540607.738791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540607.763843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:2.1:1713540607.763852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540607.763856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540607.790828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79bd00. 00010000:00000010:3.1:1713540607.790842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540607.790847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540607.819753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:0.1:1713540607.819762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540607.819766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540607.846769:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:0.1:1713540607.846782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540607.854722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540607.869978:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:2.1:1713540607.869986:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540607.878744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540607.903962:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540607.903972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540607.913710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540607.928951:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:0.1:1713540607.928961:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540607.938709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:0.1:1713540607.966741:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:0.1:1713540607.966749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540607.966753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540607.996942:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:2.1:1713540607.996951:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540607.997000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540608.021872:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:0.1:1713540608.021881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540608.031726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540608.055759:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:1.1:1713540608.055773:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540608.055807:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540608.075934:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540608.075943:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540608.083732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540608.104788:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:0.1:1713540608.104797:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540608.109772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540608.133794:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:3.1:1713540608.133805:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:3.1:1713540608.133811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540608.162872:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:0.1:1713540608.162881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540608.170767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540608.196908:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:1.1:1713540608.196916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540608.196924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540608.226770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:0.1:1713540608.226779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540608.226783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540608.250802:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540608.250810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540608.262699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540608.277786:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:1.1:1713540608.277796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540608.285752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540608.303905:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540608.303918:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540608.313842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540608.339746:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:3.1:1713540608.339757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540608.339831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540608.366061:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540608.366070:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540608.366074:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540608.393855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:3.1:1713540608.393864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540608.393873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540608.423756:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:1.1:1713540608.423781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540608.423907:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:1.1:1713540608.450698:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:1.1:1713540608.450708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540608.454696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540608.469816:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540608.469825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540608.479763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540608.504816:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64700. 00010000:00000010:2.1:1713540608.504824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540608.504831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540608.528834:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:3.1:1713540608.529048:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540608.534701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540608.564836:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:2.1:1713540608.564843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540608.564847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540608.593758:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64700. 00010000:00000010:1.1:1713540608.593766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540608.593769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540608.613968:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf500. 00010000:00000010:1.1:1713540608.613977:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540608.622934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540608.644761:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:0.1:1713540608.644770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540608.644784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540608.666992:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:0.1:1713540608.667000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540608.675726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540608.700778:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:0.1:1713540608.700788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540608.700800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540608.730551:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:2.1:1713540608.730559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540608.730563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540608.750854:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540608.750860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540608.763137:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540608.783908:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540608.783917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540608.792841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540608.818705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540608.818714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540608.818727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540608.843743:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:3.1:1713540608.843752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540608.852727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540608.871722:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:2.1:1713540608.871731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540608.880785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540608.898950:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:1.1:1713540608.898961:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540608.906735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540608.930932:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:1.1:1713540608.930942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540608.940721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540608.962753:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:1.1:1713540608.962764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540608.962770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540608.990925:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:0.1:1713540608.990935:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540608.990939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540609.016914:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:0.1:1713540609.016923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540609.025747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540609.045899:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:1.1:1713540609.045907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540609.054769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540609.083797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540609.083805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540609.083821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540609.110518:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:1.1:1713540609.110526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540609.117726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540609.139868:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120d47c00. 00010000:00000010:3.1:1713540609.139974:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540609.146774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540609.175885:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:3.1:1713540609.175894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540609.175902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540609.206080:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540609.206088:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540609.211751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540609.226793:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:3.1:1713540609.226867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540609.235699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540609.255837:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540609.255846:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540609.266698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:1.1:1713540609.290771:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:1.1:1713540609.290781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540609.290800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540609.314861:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540609.314869:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540609.321807:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540609.344844:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:3.1:1713540609.344853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540609.349694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540609.376854:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540609.376863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540609.385708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540609.412719:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:0.1:1713540609.412730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540609.412735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540609.450727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540609.450738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540609.450751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540609.478756:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:1.1:1713540609.478765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540609.488705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540609.507918:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff200. 00010000:00000010:1.1:1713540609.507929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540609.516804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540609.537762:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:0.1:1713540609.537772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540609.545731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540609.564886:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540609.564894:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540609.573726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540609.594822:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:2.1:1713540609.594831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540609.603795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540609.621838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:2.1:1713540609.621846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540609.628758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540609.654780:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:1.1:1713540609.654789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540609.654792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540609.683738:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:1.1:1713540609.683750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540609.683763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540609.701151:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:2.1:1713540609.701159:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540609.710720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540609.741228:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b497d00. 00010000:00000010:0.1:1713540609.741236:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540609.741240:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540609.759948:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:1.1:1713540609.759957:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:1.1:1713540609.771731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540609.797830:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:1.1:1713540609.797838:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540609.797841:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540609.824883:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:2.1:1713540609.824890:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:3.1:1713540609.835027:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540609.850989:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:0.1:1713540609.851002:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540609.862888:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540609.884883:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:3.1:1713540609.884893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540609.884898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540609.917761:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:1.1:1713540609.917770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540609.917777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540609.942750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:1.1:1713540609.942759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540609.951805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540609.972760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:3.1:1713540609.972771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540609.979699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540610.003767:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:3.1:1713540610.003775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540610.007934:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540610.030867:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540610.030876:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:1.1:1713540610.039733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540610.066787:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540610.066819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540610.066947:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540610.088749:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:0.1:1713540610.088758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540610.088769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540610.123760:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:0.1:1713540610.123770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540610.123784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540610.153821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540610.153917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540610.153929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540610.189887:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:0.1:1713540610.189896:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540610.189900:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540610.219773:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:0.1:1713540610.219783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540610.219786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540610.245758:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:1.1:1713540610.245767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540610.256726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540610.277818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:0.1:1713540610.277827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540610.277831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540610.299961:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540610.299969:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540610.308693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540610.335004:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540610.335012:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540610.335016:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540610.365726:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:3.1:1713540610.365736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540610.365744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540610.404860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:0.1:1713540610.404868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540610.404874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540610.426714:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540610.426724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540610.434740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540610.458819:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:3.1:1713540610.458828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540610.467918:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540610.489033:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:0.1:1713540610.489043:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540610.493828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540610.519903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:1.1:1713540610.519912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540610.528818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540610.546146:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:0.1:1713540610.546155:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540610.554767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:0.1:1713540610.554872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540610.580889:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540610.580900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540610.580904:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:1.1:1713540610.580908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540610.613047:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:1.1:1713540610.613057:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540610.613068:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:1.1:1713540610.613073:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540610.645712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:2.1:1713540610.645723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540610.645734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540610.645738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540610.668769:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540610.668777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540610.676820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540610.676831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540610.701870:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:1.1:1713540610.701888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540610.701937:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:1.1:1713540610.701942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540610.736723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:0.1:1713540610.736734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540610.736756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:0.1:1713540610.736762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540610.757012:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:1.1:1713540610.757022:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540610.765716:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:1.1:1713540610.765726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540610.788760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:1.1:1713540610.788769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540610.799747:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:1.1:1713540610.799756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540610.820858:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540610.820868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540610.820873:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:1.1:1713540610.820880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540610.842829:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:2.1:1713540610.842838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540610.851700:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540610.851709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540610.877708:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:0.1:1713540610.877717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540610.877740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2d400. 00010000:00000010:0.1:1713540610.877745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540610.899023:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:3.1:1713540610.899031:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540610.905851:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:3.1:1713540610.905862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540610.938946:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:1.1:1713540610.938955:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540610.950782:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:1.1:1713540610.950792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540610.968785:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540610.968795:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:3.1:1713540610.978874:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:3.1:1713540610.978883:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540611.009724:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:3.1:1713540611.009733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:3.1:1713540611.009737:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:3.1:1713540611.009740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540611.041710:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:0.1:1713540611.041720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540611.041724:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:0.1:1713540611.041729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540611.071744:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:0.1:1713540611.071752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540611.071772:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:0.1:1713540611.071777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540611.095785:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540611.095792:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:1.1:1713540611.102710:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:1.1:1713540611.102721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540611.120791:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:3.1:1713540611.120801:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540611.131695:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:2.1:1713540611.131704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540611.153059:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540611.153067:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540611.159755:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:0.1:1713540611.159766:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540611.178783:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:2.1:1713540611.178792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540611.187861:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2d400. 00010000:00000010:2.1:1713540611.187870:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540611.216993:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:3.1:1713540611.217002:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540611.217006:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:3.1:1713540611.217011:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540611.251706:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540611.251715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540611.251720:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:3.1:1713540611.251726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540611.274877:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540611.274885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540611.281799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:3.1:1713540611.281811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540611.304687:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:3.1:1713540611.304698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540611.304711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:3.1:1713540611.304716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540611.330738:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:0.1:1713540611.330748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540611.341888:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:0.1:1713540611.341898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540611.366732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:0.1:1713540611.366741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540611.366747:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540611.366752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540611.399731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:0.1:1713540611.399740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540611.399752:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:0.1:1713540611.399756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540611.422811:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:0.1:1713540611.422820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540611.432744:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540611.432753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540611.457756:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:1.1:1713540611.457767:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540611.457782:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:1.1:1713540611.457786:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540611.480957:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540611.480966:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540611.490726:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540611.490737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:3.1:1713540611.517712:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540611.517722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540611.517736:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:3.1:1713540611.517740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540611.550776:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540611.550787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540611.550799:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:3.1:1713540611.550803:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540611.574738:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:3.1:1713540611.574749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:3.1:1713540611.574762:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:3.1:1713540611.574768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:3.1:1713540611.601724:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:3.1:1713540611.601732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:3.1:1713540611.607708:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:3.1:1713540611.607716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540611.632792:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:2.1:1713540611.632800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540611.632804:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:2.1:1713540611.632808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540611.664785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:2.1:1713540611.664794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540611.664799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540611.664802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540611.689844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:2.1:1713540611.689852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540611.689855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880065b24b00. 00010000:00000010:2.1:1713540611.689860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540611.725861:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:1.1:1713540611.725871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540611.725884:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:1.1:1713540611.725887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540611.748903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:2.1:1713540611.748911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540611.758712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:2.1:1713540611.758725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540611.784855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:2.1:1713540611.784864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540611.784869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:2.1:1713540611.784873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540611.814815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:2.1:1713540611.814824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540611.823735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:3.1:1713540611.823746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540611.849890:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:1.1:1713540611.849900:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540611.850469:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:2.1:1713540611.850480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540611.877818:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540611.877828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540611.877833:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:2.1:1713540611.877837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540611.900939:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:1.1:1713540611.900948:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540611.909744:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:3.1:1713540611.909753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540611.927872:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540611.927882:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540611.934727:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:1.1:1713540611.934737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540611.955860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:1.1:1713540611.955870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540611.964699:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:1.1:1713540611.964709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540611.980990:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:0.1:1713540611.981000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540611.986864:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:0.1:1713540611.986874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540612.021766:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:0.1:1713540612.021777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540612.021805:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:0.1:1713540612.021810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540612.044787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:0.1:1713540612.044797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540612.054800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:0.1:1713540612.054810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540612.075784:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540612.075791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540612.084790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540612.084801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540612.103833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:0.1:1713540612.103841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540612.110729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540612.110739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540612.135959:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:2.1:1713540612.135970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540612.135974:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:2.1:1713540612.135978:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540612.162769:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540612.162779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540612.162783:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:3.1:1713540612.162786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540612.191843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:1.1:1713540612.191852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540612.201426:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540612.201434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540612.226848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:2.1:1713540612.226856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540612.234709:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:2.1:1713540612.234719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540612.255871:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540612.255880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540612.264710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:3.1:1713540612.264720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540612.289881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:3.1:1713540612.289889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540612.289909:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:3.1:1713540612.289912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540612.313919:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:0.1:1713540612.314070:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540612.322737:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:0.1:1713540612.322746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540612.352755:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:0.1:1713540612.352765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540612.352772:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:0.1:1713540612.352777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540612.378784:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:1.1:1713540612.378794:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:1.1:1713540612.378798:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:1.1:1713540612.378802:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540612.408001:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:1.1:1713540612.408009:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540612.408013:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:1.1:1713540612.408016:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540612.436756:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:2.1:1713540612.436969:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540612.437016:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:2.1:1713540612.437020:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540612.459809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540612.459818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540612.462751:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:2.1:1713540612.462762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540612.493839:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540612.493848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540612.497736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:3.1:1713540612.497746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540612.517822:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800684a1a00. 00010000:00000010:1.1:1713540612.517831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540612.517838:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:1.1:1713540612.517843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540612.546735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540612.546744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540612.555782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:2.1:1713540612.555795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540612.580745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540612.580755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540612.580760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:0.1:1713540612.580764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540612.602803:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:2.1:1713540612.602812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540612.613714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540612.613723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540612.638739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:2.1:1713540612.638748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540612.648716:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:2.1:1713540612.648725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540612.667012:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:3.1:1713540612.667020:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540612.678739:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:3.1:1713540612.678748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540612.705174:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540612.705184:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540612.710709:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:3.1:1713540612.710717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540612.733741:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:3.1:1713540612.733752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540612.733756:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:3.1:1713540612.733760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540612.767890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:3.1:1713540612.767899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540612.767902:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:3.1:1713540612.767906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540612.797752:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:3.1:1713540612.797760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540612.797765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540612.797820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540612.821890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540612.822004:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540612.832778:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:3.1:1713540612.832789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540612.853871:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:3.1:1713540612.853877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540612.859705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:3.1:1713540612.859714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540612.880774:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:1.1:1713540612.880785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540612.884922:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540612.884929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540612.916796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540612.916807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540612.916812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:0.1:1713540612.916816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540612.940848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:0.1:1713540612.940858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540612.949879:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:0.1:1713540612.950082:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540612.972742:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:3.1:1713540612.972753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540612.972779:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:3.1:1713540612.972783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540612.991012:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:0.1:1713540612.991020:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540612.999858:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f000. 00010000:00000010:1.1:1713540612.999869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540613.029869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:1.1:1713540613.029882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540613.029888:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:1.1:1713540613.029893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540613.059995:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:0.1:1713540613.060004:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540613.065714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:0.1:1713540613.065877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540613.086853:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540613.086862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540613.095736:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540613.095744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540613.117790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540613.117800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540613.127787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:0.1:1713540613.127796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540613.147898:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540613.147906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540613.156880:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540613.156890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540613.180852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:0.1:1713540613.180861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540613.190742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:1.1:1713540613.190751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540613.207817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540613.207827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540613.214705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540613.214716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540613.239926:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:2.1:1713540613.239936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540613.239940:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:2.1:1713540613.239944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540613.269863:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:3.1:1713540613.269872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540613.269876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:3.1:1713540613.269880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540613.292755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:3.1:1713540613.292763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540613.301715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:3.1:1713540613.301724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540613.317994:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:3.1:1713540613.318002:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540613.328836:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:3.1:1713540613.328845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540613.357808:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540613.357816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540613.357820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:2.1:1713540613.357825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540613.381778:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:3.1:1713540613.381789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540613.391782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:3.1:1713540613.391792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540613.415855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540613.415864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540613.415878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:3.1:1713540613.415881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540613.438815:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:1.1:1713540613.438826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540613.447728:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:1.1:1713540613.447739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540613.465846:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:2.1:1713540613.465857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540613.475546:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:2.1:1713540613.475554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540613.506695:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:2.1:1713540613.506704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540613.506717:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:2.1:1713540613.506722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540613.533961:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:0.1:1713540613.534639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540613.534686:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:0.1:1713540613.534693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540613.575794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:0.1:1713540613.575803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540613.575812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:0.1:1713540613.575816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540613.598868:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:1.1:1713540613.598877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540613.607823:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:0.1:1713540613.607833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540613.627161:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:1.1:1713540613.627170:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540613.634789:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:1.1:1713540613.634797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540613.661948:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:3.1:1713540613.661956:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540613.661960:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:3.1:1713540613.661965:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540613.692776:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:3.1:1713540613.692785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540613.692789:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:3.1:1713540613.692795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540613.716937:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:1.1:1713540613.716948:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540613.725840:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540613.725852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540613.750852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:3.1:1713540613.750861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540613.750881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540613.750886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540613.777750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:2.1:1713540613.777759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540613.786721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:2.1:1713540613.786729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540613.804957:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:0.1:1713540613.804966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540613.814483:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:0.1:1713540613.814493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540613.835949:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:1.1:1713540613.835959:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540613.844801:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:1.1:1713540613.844811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540613.862970:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:2.1:1713540613.862980:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540613.873071:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:2.1:1713540613.873081:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540613.897893:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:2.1:1713540613.897903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540613.897906:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:2.1:1713540613.897911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540613.920801:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:1.1:1713540613.920811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540613.930818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:1.1:1713540613.930827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540613.953807:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:0.1:1713540613.953816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540613.962750:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414900. 00010000:00000010:0.1:1713540613.962759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540613.980949:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:1.1:1713540613.980957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540613.990084:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540613.990095:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540614.012702:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:2.1:1713540614.012710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540614.012715:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:2.1:1713540614.012721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540614.045026:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:2.1:1713540614.045037:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540614.045041:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:2.1:1713540614.045046:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540614.071757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:1.1:1713540614.071766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540614.080888:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540614.080897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540614.103690:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:0.1:1713540614.103700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540614.103704:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:0.1:1713540614.103708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540614.127796:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:3.1:1713540614.127804:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540614.133715:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:0.1:1713540614.133724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540614.154854:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:3.1:1713540614.154860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540614.165731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:3.1:1713540614.165740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540614.193820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:3.1:1713540614.193830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540614.193834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540614.193839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540614.215765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540614.215776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540614.225731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:3.1:1713540614.225740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540614.251077:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:3.1:1713540614.251086:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540614.251090:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:3.1:1713540614.251094:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540614.284859:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:2.1:1713540614.284869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540614.284872:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:2.1:1713540614.284877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540614.314812:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:2.1:1713540614.314822:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540614.314826:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540614.314830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540614.340792:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540614.340803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540614.340807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:3.1:1713540614.340813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540614.369805:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:0.1:1713540614.369815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540614.375745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540614.398805:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:2.1:1713540614.398814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540614.398825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540614.440805:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:0.1:1713540614.440824:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540614.440829:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540614.473810:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800684a1a00. 00010000:00000010:1.1:1713540614.473819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540614.473823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540614.491893:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:1.1:1713540614.491907:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540614.495721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540614.535502:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2a00. 00010000:00000010:2.1:1713540614.535511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540614.535515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540614.555767:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:0.1:1713540614.555777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540614.564708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540614.583075:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:1.1:1713540614.583084:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540614.590803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540614.617806:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:1.1:1713540614.617821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540614.617827:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540614.641874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:1.1:1713540614.641882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540614.649732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540614.683729:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:0.1:1713540614.683740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540614.692747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540614.718886:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:0.1:1713540614.718896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540614.727727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540614.751804:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:3.1:1713540614.751816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540614.751825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540614.782954:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79bd00. 00010000:00000010:2.1:1713540614.782964:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540614.791847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540614.819966:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:2.1:1713540614.819975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540614.826714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540614.851721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:3.1:1713540614.851731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540614.851742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540614.876080:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540614.876090:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540614.886796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540614.908004:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:0.1:1713540614.908012:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540614.908018:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540614.937753:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:3.1:1713540614.937764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540614.946686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540614.965039:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:3.1:1713540614.965047:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540614.975700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540614.997765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540614.997775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540614.997783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540615.030817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:2.1:1713540615.030826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540615.030831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540615.054783:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:3.1:1713540615.054791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540615.063805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540615.084890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540615.084899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540615.091691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540615.111986:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:3.1:1713540615.111994:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540615.118896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540615.138856:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:2.1:1713540615.138871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540615.146702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540615.175765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:0.1:1713540615.175774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540615.187697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540615.208710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:2.1:1713540615.208719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540615.208722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540615.227806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:2.1:1713540615.227818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540615.236702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540615.263971:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540615.263979:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540615.263982:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540615.291711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:2.1:1713540615.291718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540615.291722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540615.316821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540615.316831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540615.328778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540615.348711:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:2.1:1713540615.348725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540615.351793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540615.381057:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929a00. 00010000:00000010:0.1:1713540615.381066:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540615.386724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540615.417714:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:3.1:1713540615.417723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540615.417726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540615.442799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:1.1:1713540615.442812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540615.442828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540615.470095:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:0.1:1713540615.470104:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540615.470111:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540615.503719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:1.1:1713540615.503730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540615.503744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540615.525922:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:1.1:1713540615.525933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540615.532367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540615.563705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:1.1:1713540615.563717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540615.563733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540615.594755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:1.1:1713540615.594766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540615.594769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540615.624832:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:3.1:1713540615.624843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540615.624848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540615.650822:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540615.650834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540615.658340:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540615.677873:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:1.1:1713540615.677882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540615.680738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540615.711794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540615.711803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540615.711807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540615.739798:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:0.1:1713540615.739808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540615.747768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540615.773856:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:2.1:1713540615.773866:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540615.773869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540615.797807:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:2.1:1713540615.797818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540615.809725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540615.824742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540615.824753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540615.830913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540615.862982:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:0.1:1713540615.862992:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540615.862996:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540615.883900:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540615.883908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540615.894797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540615.921707:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:3.1:1713540615.921718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540615.921722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540615.957302:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:3.1:1713540615.957311:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540615.957314:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540615.981723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098d04e00. 00010000:00000010:2.1:1713540615.981733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540615.981740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540616.015694:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540616.015702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540616.015705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540616.034903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571600. 00010000:00000010:0.1:1713540616.034914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540616.046722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540616.064877:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540616.064886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540616.073689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540616.099794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:0.1:1713540616.099804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540616.110090:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540616.138731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:1.1:1713540616.138741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540616.138750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540616.169874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:0.1:1713540616.169883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540616.169900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540616.190936:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:1.1:1713540616.190945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540616.200704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540616.228717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:1.1:1713540616.228724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540616.231733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540616.252814:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540616.252827:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540616.255796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540616.284787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:1.1:1713540616.284796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540616.284800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540616.310838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:1.1:1713540616.310846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540616.318720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540616.344801:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:3.1:1713540616.344810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540616.344813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540616.368956:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:2.1:1713540616.368963:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540616.378751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540616.394743:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540616.394753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540616.403723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540616.425017:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:2.1:1713540616.425029:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540616.433684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540616.454946:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:2.1:1713540616.454956:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540616.463727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540616.482914:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540616.482924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540616.489774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540616.523704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:2.1:1713540616.523714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540616.523718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540616.543834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228eb000. 00010000:00000010:2.1:1713540616.543843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540616.549982:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540616.579882:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:2.1:1713540616.579893:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540616.585777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540616.606918:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540616.606927:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540616.613707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540616.643721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:1.1:1713540616.643762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540616.643771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540616.669815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:2.1:1713540616.669824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540616.669835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540616.695966:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540616.695975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540616.702726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540616.728706:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540616.728716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540616.735786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540616.757758:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540616.757769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540616.769754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540616.788048:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:2.1:1713540616.788056:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540616.793703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540616.813765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:0.1:1713540616.813775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540616.825125:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540616.844030:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:1.1:1713540616.844040:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540616.851750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540616.868095:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:1.1:1713540616.868105:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540616.877993:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540616.911946:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540616.912243:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540616.912732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540616.934872:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:0.1:1713540616.934882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540616.943961:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540616.970855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:2.1:1713540616.970864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540616.982715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540617.000875:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:3.1:1713540617.000884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540617.012679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540617.053876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:3.1:1713540617.053883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540617.064732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540617.091715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:3.1:1713540617.091725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540617.091729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540617.117742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:1.1:1713540617.117752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540617.122725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540617.143862:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540617.143872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540617.149741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540617.168864:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:1.1:1713540617.168873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540617.176817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540617.205719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:1.1:1713540617.205729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540617.205740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540617.233806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540617.233814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540617.233817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540617.265811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:3.1:1713540617.265847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540617.265853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540617.299842:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:2.1:1713540617.299854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540617.299858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540617.327955:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540617.327966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540617.327981:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540617.355929:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:3.1:1713540617.355940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540617.355950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540617.380854:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:3.1:1713540617.380862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540617.389727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540617.410909:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:3.1:1713540617.410917:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540617.419797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540617.437876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540617.437884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540617.444800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540617.468713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:2.1:1713540617.468723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540617.468727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540617.499837:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:1.1:1713540617.499845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540617.499850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540617.527846:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800684a1a00. 00010000:00000010:3.1:1713540617.527855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540617.527859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540617.557708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540617.557806:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:3.1:1713540617.557816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540617.578825:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:1.1:1713540617.578837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540617.588717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540617.615725:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:1.1:1713540617.615735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540617.615739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540617.638757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:0.1:1713540617.638766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540617.638770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540617.668806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540617.668815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540617.674695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540617.697931:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540617.697941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540617.706710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540617.722998:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a800. 00010000:00000010:1.1:1713540617.723006:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540617.731838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540617.757776:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accff700. 00010000:00000010:0.1:1713540617.757786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540617.764722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540617.789709:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:2.1:1713540617.789718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540617.789726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540617.814824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:2.1:1713540617.814834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540617.823781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540617.850782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:0.1:1713540617.850792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540617.850811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540617.877838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540617.877849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540617.877852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540617.901944:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540617.901951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540617.907730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540617.935994:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:3.1:1713540617.936003:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540617.936011:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540617.958960:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:0.1:1713540617.958968:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540617.970796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540617.987024:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:2.1:1713540617.987036:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540617.995714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540618.013772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:3.1:1713540618.013780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540618.022768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540618.047809:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:3.1:1713540618.047820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540618.047837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540618.072863:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540618.072872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540618.079814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540618.105806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:0.1:1713540618.105815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540618.105870:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540618.139808:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:1.1:1713540618.139818:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540618.145692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540618.164768:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:1.1:1713540618.164778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540618.164782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540618.186924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:2.1:1713540618.186934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540618.194695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540618.225977:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:2.1:1713540618.225990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540618.226001:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540618.226007:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540618.249851:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:0.1:1713540618.249860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:1.1:1713540618.258718:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:1.1:1713540618.258727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540618.279729:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:1.1:1713540618.279737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540618.285687:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:1.1:1713540618.285697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540618.317726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:0.1:1713540618.317736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540618.317741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540618.317744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540618.341012:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540618.341020:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:0.1:1713540618.351842:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:0.1:1713540618.351853:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540618.369904:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:0.1:1713540618.369912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540618.376812:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:1.1:1713540618.376823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540618.397896:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:1.1:1713540618.397904:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540618.405763:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:1.1:1713540618.405772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540618.424747:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:1.1:1713540618.424756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540618.431804:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:1.1:1713540618.431813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540618.458016:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540618.458025:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540618.458030:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540618.458033:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540618.480882:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540618.480891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540618.488735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:2.1:1713540618.488743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540618.509827:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:2.1:1713540618.509835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540618.519795:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:2.1:1713540618.519807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540618.550749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540618.550756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540618.550769:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540618.550773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540618.568839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:0.1:1713540618.568847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540618.568851:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:0.1:1713540618.568855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540618.605748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540618.605757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540618.605762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:1.1:1713540618.605766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540618.631867:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:1.1:1713540618.632032:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540618.641720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540618.641728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540618.658886:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:1.1:1713540618.658894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540618.665715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:1.1:1713540618.665723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540618.688867:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:1.1:1713540618.688877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540618.696755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:1.1:1713540618.696764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540618.715870:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:1.1:1713540618.715879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540618.724741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:1.1:1713540618.724750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540618.750761:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540618.750771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540618.757831:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793700. 00010000:00000010:3.1:1713540618.757837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540618.784784:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:3.1:1713540618.784793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540618.784803:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540618.784807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540618.808924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:3.1:1713540618.808931:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540618.816761:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:3.1:1713540618.816771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540618.834824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929100. 00010000:00000010:2.1:1713540618.834960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540618.843796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:2.1:1713540618.843807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540618.868702:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:3.1:1713540618.868717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540618.868726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540618.868731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540618.894916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:0.1:1713540618.894926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540618.894965:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:0.1:1713540618.894969:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540618.919777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540618.919784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540618.929793:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:1.1:1713540618.929802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540618.950976:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540618.950983:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540618.957841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:2.1:1713540618.957853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540618.984817:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:1.1:1713540618.984827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:1.1:1713540618.984831:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:1.1:1713540618.984835:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540619.014062:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:1.1:1713540619.014069:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:1.1:1713540619.023812:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540619.023821:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540619.044982:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:0.1:1713540619.044990:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540619.051703:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:0.1:1713540619.051960:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540619.069848:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540619.069856:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540619.081080:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:2.1:1713540619.081088:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540619.106765:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540619.106773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540619.106786:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540619.106789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540619.130891:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:3.1:1713540619.130898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:3.1:1713540619.139700:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79bd00. 00010000:00000010:3.1:1713540619.139709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540619.161036:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:2.1:1713540619.161046:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540619.169729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540619.169737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540619.190319:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:0.1:1713540619.190347:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540619.197756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:0.1:1713540619.197799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540619.221852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:2.1:1713540619.221862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540619.230743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540619.230752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540619.261004:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:0.1:1713540619.261014:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540619.261026:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:0.1:1713540619.261030:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540619.282877:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:2.1:1713540619.282886:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540619.292505:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:2.1:1713540619.292513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540619.312834:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540619.312861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540619.321714:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540619.321723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540619.343721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540619.343729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540619.352850:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540619.352860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540619.370824:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540619.370834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540619.378895:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540619.378904:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540619.400950:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:2.1:1713540619.400958:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540619.409726:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:2.1:1713540619.409735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540619.428799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540619.428809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540619.437700:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:2.1:1713540619.437709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540619.465724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540619.465734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540619.465740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:2.1:1713540619.465744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540619.492848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540619.492855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540619.500901:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540619.500912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540619.521836:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540619.521844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540619.530707:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:3.1:1713540619.530717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540619.557691:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540619.557701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540619.557706:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:1.1:1713540619.557710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540619.583833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:0.1:1713540619.583843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540619.583848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:0.1:1713540619.583853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540619.613907:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:0.1:1713540619.613918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540619.619741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:0.1:1713540619.619752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540619.644848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:0.1:1713540619.644858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540619.652722:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:1.1:1713540619.652732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540619.673748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:0.1:1713540619.673762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540619.673770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478200. 00010000:00000010:0.1:1713540619.673774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540619.707068:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:0.1:1713540619.707077:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540619.707081:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540619.707085:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540619.731052:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540619.731234:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540619.736748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:1.1:1713540619.736758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540619.756950:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:1.1:1713540619.756960:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540619.759787:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:1.1:1713540619.759798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:3.1:1713540619.796763:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540619.796771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:3.1:1713540619.796775:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:3.1:1713540619.796782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540619.819826:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:2.1:1713540619.819834:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540619.828818:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:2.1:1713540619.828828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540619.849792:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:2.1:1713540619.849800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540619.858701:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540619.858709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540619.878964:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:2.1:1713540619.878973:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540619.878977:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:2.1:1713540619.878981:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540619.901912:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540619.901921:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540619.910485:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:2.1:1713540619.910494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540619.939778:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:2.1:1713540619.939788:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540619.939804:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:2.1:1713540619.939811:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540619.965967:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540619.965977:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:3.1:1713540619.965993:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:3.1:1713540619.965997:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:3.1:1713540619.994759:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540619.994768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540619.994777:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:3.1:1713540619.994781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540620.024779:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540620.024791:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:1.1:1713540620.024802:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540620.024805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540620.053716:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:0.1:1713540620.053726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540620.053730:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540620.053734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540620.086719:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540620.086728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540620.086732:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540620.086736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540620.108901:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:3.1:1713540620.108909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540620.116842:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:3.1:1713540620.116854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540620.140814:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:3.1:1713540620.140827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540620.140835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:3.1:1713540620.140839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540620.169068:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:3.1:1713540620.169077:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540620.175837:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:3.1:1713540620.175847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540620.196254:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:0.1:1713540620.196263:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540620.206728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540620.206736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540620.223924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:0.1:1713540620.223964:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540620.233903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:0.1:1713540620.233912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540620.255140:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:1.1:1713540620.255149:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540620.265749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:1.1:1713540620.265758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540620.277964:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540620.277972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540620.288791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540620.288801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540620.315941:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540620.315950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540620.315962:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:1.1:1713540620.315966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540620.342737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:1.1:1713540620.342746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540620.351695:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:0.1:1713540620.351703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540620.375708:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:0.1:1713540620.375716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540620.375733:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:0.1:1713540620.375738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540620.400809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:1.1:1713540620.400818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540620.410691:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:1.1:1713540620.410699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540620.434842:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540620.434853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540620.434858:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:1.1:1713540620.434865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540620.457827:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:1.1:1713540620.457835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540620.465707:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:1.1:1713540620.465716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540620.492846:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:2.1:1713540620.492855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540620.492860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:2.1:1713540620.492864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540620.521878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:2.1:1713540620.521888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540620.525779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:2.1:1713540620.525788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540620.547796:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:3.1:1713540620.547804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540620.556807:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:3.1:1713540620.556818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540620.577925:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fb00. 00010000:00000010:0.1:1713540620.577933:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:0.1:1713540620.586820:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540620.586829:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540620.606902:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:0.1:1713540620.606910:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540620.616731:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:0.1:1713540620.616740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540620.632990:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:0.1:1713540620.632998:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540620.642768:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:0.1:1713540620.642776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540620.663958:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:0.1:1713540620.663967:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540620.673694:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:0.1:1713540620.673730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540620.691841:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:1.1:1713540620.691852:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540620.698739:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540620.698748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540620.722812:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540620.722823:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540620.722833:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:1.1:1713540620.722837:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540620.753871:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540620.753879:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540620.753888:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:1.1:1713540620.753895:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540620.780862:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:1.1:1713540620.780869:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540620.780872:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540620.780875:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540620.814729:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540620.814737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540620.814749:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:1.1:1713540620.814753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540620.830948:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540620.830957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540620.837705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:3.1:1713540620.837716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540620.868961:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540620.868971:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540620.868984:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:3.1:1713540620.868987:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540620.896836:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:3.1:1713540620.896847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540620.896863:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540620.896869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540620.923934:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:2.1:1713540620.923944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540620.931704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:3.1:1713540620.931715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540620.952906:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540620.952913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540620.958771:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:1.1:1713540620.958780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540620.986819:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:1.1:1713540620.986831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540620.996865:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540620.996875:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540621.019846:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:0.1:1713540621.019856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540621.019869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:0.1:1713540621.019875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540621.040939:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:1.1:1713540621.040948:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540621.051704:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:1.1:1713540621.051714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540621.076903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:2.1:1713540621.076911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540621.076920:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:2.1:1713540621.076923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540621.101715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:2.1:1713540621.101723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540621.110740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540621.110749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540621.131772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:2.1:1713540621.131781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540621.131787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:2.1:1713540621.131792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540621.152857:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:3.1:1713540621.152862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540621.158813:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:3.1:1713540621.158823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540621.187748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bd100. 00010000:00000010:3.1:1713540621.187756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540621.187769:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:3.1:1713540621.187772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540621.212734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:3.1:1713540621.212742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540621.212753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540621.212758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540621.243775:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:2.1:1713540621.243782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540621.251985:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:2.1:1713540621.251998:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540621.276720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:3.1:1713540621.276731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540621.276746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:3.1:1713540621.276752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540621.305962:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:3.1:1713540621.305972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540621.309714:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:2.1:1713540621.309724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540621.335763:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:0.1:1713540621.335773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540621.343731:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:0.1:1713540621.343740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:3.1:1713540621.360035:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540621.360044:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540621.368705:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:3.1:1713540621.368713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540621.390080:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:1.1:1713540621.390089:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540621.401697:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:1.1:1713540621.401707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540621.419860:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:1.1:1713540621.419869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540621.427720:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540621.427729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540621.457709:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:0.1:1713540621.457718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540621.457740:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:0.1:1713540621.457744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540621.481765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:0.1:1713540621.481774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540621.481792:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:0.1:1713540621.481797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540621.506734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:1.1:1713540621.506745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540621.518737:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:1.1:1713540621.518749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540621.539802:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:2.1:1713540621.539810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540621.548704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:2.1:1713540621.548713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540621.566840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540621.566848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540621.576828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540621.576838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540621.601905:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:0.1:1713540621.601916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540621.601929:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540621.601933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540621.624260:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:1.1:1713540621.624267:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540621.632692:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:1.1:1713540621.632702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540621.664753:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:1.1:1713540621.664761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540621.664765:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492f500. 00010000:00000010:1.1:1713540621.664769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540621.689751:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:1.1:1713540621.689764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540621.689767:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:1.1:1713540621.689771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540621.713043:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:1.1:1713540621.713052:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540621.723705:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:1.1:1713540621.723716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540621.754760:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:1.1:1713540621.754767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540621.754771:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:1.1:1713540621.754776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540621.776755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:3.1:1713540621.776765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540621.782768:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540621.782778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540621.807744:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:1.1:1713540621.807758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540621.807787:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540621.807792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540621.837894:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:3.1:1713540621.837904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540621.837920:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540621.837924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540621.869965:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:1.1:1713540621.869974:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540621.869980:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:1.1:1713540621.869986:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540621.895739:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:2.1:1713540621.895749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540621.895753:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540621.895759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540621.921803:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540621.921813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540621.929782:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540621.929795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540621.958706:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:3.1:1713540621.958715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540621.958727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:3.1:1713540621.958732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540621.980118:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fa00. 00010000:00000010:1.1:1713540621.980312:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540621.990734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540622.009887:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:2.1:1713540622.009896:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540622.015980:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540622.040867:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540622.040875:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540622.049698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540622.073840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:1.1:1713540622.073847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540622.082758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540622.109741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:2.1:1713540622.109750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540622.109765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540622.133923:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:3.1:1713540622.133935:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:3.1:1713540622.142721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540622.166800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:1.1:1713540622.166809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540622.166819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540622.188866:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b2478000. 00010000:00000010:2.1:1713540622.188875:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540622.193854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540622.224146:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:2.1:1713540622.224153:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540622.224188:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540622.248771:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:1.1:1713540622.248779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540622.248793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540622.276824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:0.1:1713540622.276832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540622.287792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540622.305792:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540622.305800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540622.314782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540622.331911:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:3.1:1713540622.331919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540622.343801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540622.364785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:2.1:1713540622.364794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540622.376695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540622.395940:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540622.395949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540622.395952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540622.422973:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:3.1:1713540622.422983:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540622.434726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540622.448160:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540622.448197:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540622.459721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540622.483818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:0.1:1713540622.483828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540622.483833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540622.508963:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540622.508972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540622.514727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540622.538106:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540622.538114:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540622.546729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540622.568842:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:0.1:1713540622.568854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540622.568859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540622.592705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:0.1:1713540622.592716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540622.600742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540622.624815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:1.1:1713540622.624823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540622.624827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540622.647855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:1.1:1713540622.647865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540622.656734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540622.682796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:1.1:1713540622.682805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540622.682809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540622.705279:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:0.1:1713540622.705686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540622.713711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540622.738735:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540622.738744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540622.738756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540622.762887:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:2.1:1713540622.762896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540622.773772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540622.796849:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:0.1:1713540622.796864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540622.796869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540622.825853:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:2.1:1713540622.825862:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540622.825865:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:3.1:1713540622.853848:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:3.1:1713540622.853859:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540622.853874:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540622.878822:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:3.1:1713540622.878832:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540622.886705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:2.1:1713540622.914696:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:2.1:1713540622.914704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540622.914709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540622.935926:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:3.1:1713540622.935935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540622.945701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540622.966050:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:3.1:1713540622.966059:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540622.971859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540622.998927:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:0.1:1713540622.998938:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540622.998942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540623.026761:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:0.1:1713540623.026787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540623.026905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540623.058813:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540623.058823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540623.064687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540623.090741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bde00. 00010000:00000010:1.1:1713540623.090750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540623.090753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540623.119781:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540623.119790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540623.119793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540623.145726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:2.1:1713540623.145736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540623.145749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540623.172856:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:1.1:1713540623.172867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540623.178725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540623.206761:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540623.206771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540623.206776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540623.235734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:0.1:1713540623.235745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540623.238716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540623.257764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:0.1:1713540623.257861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540623.257866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540623.293688:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:1.1:1713540623.293698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540623.293709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540623.313951:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:1.1:1713540623.313958:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540623.323759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540623.341925:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:1.1:1713540623.341934:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540623.347764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540623.375937:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:3.1:1713540623.375947:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540623.375951:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540623.403895:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:1.1:1713540623.403906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540623.403911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540623.428930:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540623.428939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540623.438797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540623.452918:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:3.1:1713540623.452927:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540623.461819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540623.486720:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:2.1:1713540623.486730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540623.497255:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540623.514821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:0.1:1713540623.514829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540623.523775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540623.545956:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:0.1:1713540623.545964:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540623.552774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540623.570965:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:2.1:1713540623.570974:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:3.1:1713540623.579691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:0.1:1713540623.602808:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:0.1:1713540623.602817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540623.610779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540623.628793:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:0.1:1713540623.628805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540623.639804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540623.662993:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:2.1:1713540623.663002:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540623.672705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540623.690930:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:2.1:1713540623.690939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540623.695825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540623.723831:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:3.1:1713540623.723840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540623.723844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540623.760742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:3.1:1713540623.760750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540623.760755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540623.784978:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:1.1:1713540623.784988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540623.790706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540623.815857:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:2.1:1713540623.815865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540623.822757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540623.847848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:3.1:1713540623.847857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540623.847860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540623.878733:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:2.1:1713540623.878743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540623.878760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540623.906769:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:3.1:1713540623.906783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540623.906787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540623.932891:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:3.1:1713540623.932900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540623.939832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540623.959962:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:3.1:1713540623.959970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540623.966702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540623.993744:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:3.1:1713540623.993752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540623.993756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540624.018741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540624.018749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540624.018753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540624.048826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:3.1:1713540624.048835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540624.048839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540624.075807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:3.1:1713540624.075819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540624.075831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540624.110721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:3.1:1713540624.110730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540624.110735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540624.129097:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:1.1:1713540624.129105:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540624.140797:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540624.162772:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:1.1:1713540624.162780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540624.172710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540624.198778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540624.198781:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:3.1:1713540624.198794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540624.231698:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:3.1:1713540624.231709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540624.231712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540624.255749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:2.1:1713540624.255758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540624.255770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540624.280833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:2.1:1713540624.280841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540624.288742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540624.307909:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:2.1:1713540624.307917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540624.317264:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540624.342983:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:0.1:1713540624.342994:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540624.342998:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540624.365881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:1.1:1713540624.365891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540624.374918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540624.389988:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:1.1:1713540624.389996:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540624.399826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540624.425747:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:1.1:1713540624.425757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540624.425770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540624.455769:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:1.1:1713540624.455781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540624.455798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540624.478862:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:1.1:1713540624.478872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540624.488760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540624.510800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540624.510811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540624.520695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540624.547790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540624.547798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540624.547802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540624.573853:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:1.1:1713540624.573865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540624.582713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540624.607700:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:3.1:1713540624.607712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540624.607716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540624.630172:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:2.1:1713540624.630182:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540624.638814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540624.663957:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:3.1:1713540624.663966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540624.663982:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540624.693713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540624.693722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540624.693725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540624.711905:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:2.1:1713540624.711913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540624.722775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540624.748840:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:1.1:1713540624.748849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540624.756773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540624.778890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:2.1:1713540624.778898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540624.789743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540624.816771:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:2.1:1713540624.816781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:2.1:1713540624.816791:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540624.846874:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540624.846881:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540624.846885:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540624.877789:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540624.877799:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540624.877803:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540624.905856:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:0.1:1713540624.905865:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540624.905884:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:1.1:1713540624.934903:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:1.1:1713540624.934913:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:1.1:1713540624.934920:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540624.958788:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540624.958797:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540624.967758:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540624.994885:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:2.1:1713540624.994896:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540624.994899:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540625.020719:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540625.020727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540625.030923:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540625.053805:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:0.1:1713540625.053816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540625.053820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540625.077874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:3.1:1713540625.077882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540625.081739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540625.107872:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540625.107882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540625.116804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540625.139899:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:1.1:1713540625.139909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540625.139912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540625.171695:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:1.1:1713540625.171704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540625.171709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540625.200344:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:0.1:1713540625.200353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540625.200380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540625.223798:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:0.1:1713540625.223808:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540625.230822:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540625.250895:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:3.1:1713540625.250903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540625.259693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540625.280665:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:3.1:1713540625.280680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540625.290699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540625.311877:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540625.311886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540625.318805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540625.339843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:3.1:1713540625.339851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540625.343852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540625.366868:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:3.1:1713540625.366877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540625.375715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540625.394258:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540625.394266:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540625.397724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:3.1:1713540625.429686:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540625.429696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540625.433734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540625.459782:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:2.1:1713540625.459791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540625.459801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540625.486842:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540625.486853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540625.486869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540625.508869:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:3.1:1713540625.508879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540625.519390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540625.542818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:1.1:1713540625.542828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540625.554750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540625.568842:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540625.568851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540625.575818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540625.603752:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:2.1:1713540625.603762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540625.612773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540625.630931:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:1.1:1713540625.630939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540625.636693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540625.659854:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:1.1:1713540625.659863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540625.659867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540625.686875:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:1.1:1713540625.686883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540625.697730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540625.722759:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:0.1:1713540625.722771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540625.722777:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540625.722781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540625.750794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540625.750805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540625.750809:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:3.1:1713540625.750813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540625.775858:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:3.1:1713540625.775867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540625.785707:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:3.1:1713540625.785715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540625.803894:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:3.1:1713540625.803905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540625.808712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4c00. 00010000:00000010:3.1:1713540625.808721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540625.835741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540625.835750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540625.838758:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:3.1:1713540625.838767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540625.854877:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540625.854887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540625.864817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4c00. 00010000:00000010:2.1:1713540625.864830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540625.891792:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:3.1:1713540625.891801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540625.903705:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:3.1:1713540625.903714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540625.924826:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:1.1:1713540625.924834:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540625.936750:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:1.1:1713540625.936760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540625.951747:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:3.1:1713540625.951757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540625.951798:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:2.1:1713540625.951809:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540625.987808:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:0.1:1713540625.987817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540625.987821:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:0.1:1713540625.987825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540626.012745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:1.1:1713540626.012753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540626.012764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540626.012767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540626.037822:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:0.1:1713540626.037831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540626.046912:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:1.1:1713540626.046922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540626.070879:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:0.1:1713540626.070893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540626.070912:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:0.1:1713540626.070916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540626.092038:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540626.092046:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540626.101869:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:2.1:1713540626.101878:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:2.1:1713540626.124862:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540626.124871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540626.133741:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:3.1:1713540626.133750:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:0.1:1713540626.160736:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540626.160745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540626.160750:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:0.1:1713540626.160755:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540626.183785:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:3.1:1713540626.183794:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540626.189791:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4c00. 00010000:00000010:3.1:1713540626.189801:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540626.216808:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540626.216817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540626.224705:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:3.1:1713540626.224713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:3.1:1713540626.242912:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:3.1:1713540626.242920:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:3.1:1713540626.248789:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540626.248804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540626.279842:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:2.1:1713540626.279851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:2.1:1713540626.279855:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452800. 00010000:00000010:2.1:1713540626.279860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540626.303866:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121452500. 00010000:00000010:3.1:1713540626.303873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540626.309744:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540626.309755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540626.341835:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540626.341844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540626.341848:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:2.1:1713540626.341851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540626.365789:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:2.1:1713540626.365797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540626.373763:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:2.1:1713540626.373773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540626.395802:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:3.1:1713540626.395811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540626.404730:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540626.404740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540626.422897:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540626.422905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540626.428761:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:3.1:1713540626.428772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540626.458739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540626.458751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540626.458755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540626.458760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540626.483741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:1.1:1713540626.483750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540626.483755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:1.1:1713540626.483761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540626.522896:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:1.1:1713540626.522905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540626.522909:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540626.522914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540626.548851:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540626.548860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540626.548863:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540626.548869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540626.578093:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:1.1:1713540626.578101:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540626.578126:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:1.1:1713540626.578159:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540626.606889:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:1.1:1713540626.606899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540626.606903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540626.606907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540626.631835:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:1.1:1713540626.631843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540626.641712:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:1.1:1713540626.641720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540626.659861:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:2.1:1713540626.659870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540626.666923:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:2.1:1713540626.666932:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540626.687756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:2.1:1713540626.687765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540626.696839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:2.1:1713540626.696849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540626.721751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:3.1:1713540626.721763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540626.721767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:3.1:1713540626.721770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540626.749894:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800684a1a00. 00010000:00000010:1.1:1713540626.749902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540626.758735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:1.1:1713540626.758745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540626.776176:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:3.1:1713540626.776185:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540626.785767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540626.785779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540626.803832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:2.1:1713540626.803842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540626.809745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f600. 00010000:00000010:2.1:1713540626.809753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540626.832874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540626.832882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540626.841881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:2.1:1713540626.841890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540626.861946:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:2.1:1713540626.861956:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540626.868805:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:2.1:1713540626.868815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540626.890110:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:3.1:1713540626.890117:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540626.901717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:3.1:1713540626.901725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540626.928772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540626.928782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540626.928786:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:2.1:1713540626.928792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540626.954749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:1.1:1713540626.954758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540626.964709:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:1.1:1713540626.964719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540626.982984:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:1.1:1713540626.982993:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540626.991757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540626.991766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540627.017746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:0.1:1713540627.017756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540627.017770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:0.1:1713540627.017774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540627.041966:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540627.041978:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540627.051722:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:2.1:1713540627.051732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540627.071772:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:2.1:1713540627.071781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540627.071789:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:2.1:1713540627.071793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540627.095926:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:3.1:1713540627.095936:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540627.095941:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540627.095945:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:3.1:1713540627.117872:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540627.117880:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540627.127923:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:0.1:1713540627.127929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540627.148830:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:0.1:1713540627.148836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540627.156780:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540627.156787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540627.172978:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:2.1:1713540627.172986:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540627.180698:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540627.180707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:1.1:1713540627.201881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:1.1:1713540627.201891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540627.209839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:1.1:1713540627.209848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540627.233807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:2.1:1713540627.233819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540627.233825:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540627.233828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540627.256829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540627.256839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540627.262758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:2.1:1713540627.262766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540627.283931:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:0.1:1713540627.283938:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540627.292711:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540627.292720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540627.315807:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540627.315820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540627.315828:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540627.315832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540627.350052:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540627.350061:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540627.350065:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540627.350068:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540627.374003:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540627.374012:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540627.376835:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:0.1:1713540627.376845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540627.399820:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800849c0600. 00010000:00000010:1.1:1713540627.399828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540627.407912:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540627.407920:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540627.434723:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:1.1:1713540627.434733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540627.434753:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:1.1:1713540627.434758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540627.459028:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:2.1:1713540627.459039:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540627.469961:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:2.1:1713540627.469970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540627.487418:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540627.487428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540627.493824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:3.1:1713540627.493835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540627.518067:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:0.1:1713540627.518077:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540627.525704:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54a500. 00010000:00000010:0.1:1713540627.525715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540627.548842:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e54ae00. 00010000:00000010:1.1:1713540627.548852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540627.548856:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540627.548860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540627.576913:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:0.1:1713540627.576922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540627.582687:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:1.1:1713540627.582695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540627.606749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:1.1:1713540627.606760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540627.606770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:1.1:1713540627.606775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540627.634719:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:0.1:1713540627.634729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540627.634747:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:0.1:1713540627.634751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540627.661732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:3.1:1713540627.661740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540627.661754:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:3.1:1713540627.661757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540627.687866:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:2.1:1713540627.687874:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540627.698777:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:0.1:1713540627.698786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540627.719810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:0.1:1713540627.719818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540627.727757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:1.1:1713540627.727767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540627.756199:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:0.1:1713540627.756248:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540627.756266:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:0.1:1713540627.756269:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540627.778821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:1.1:1713540627.778829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540627.786731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540627.786740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540627.807733:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:3.1:1713540627.808030:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540627.815880:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:3.1:1713540627.815889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540627.838766:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:1.1:1713540627.838777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540627.848713:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:1.1:1713540627.848721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540627.872848:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540627.872856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540627.878715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:2.1:1713540627.878724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540627.900744:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:1.1:1713540627.900754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540627.911770:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:1.1:1713540627.911780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540627.930066:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:0.1:1713540627.930076:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540627.937957:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540627.937966:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540627.957908:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540627.957916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540627.966702:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540627.966710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540627.990826:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540627.990834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540627.997874:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540627.997883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540628.019934:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fecec00. 00010000:00000010:3.1:1713540628.019943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540628.028776:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:3.1:1713540628.028784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540628.052936:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540628.052945:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540628.052948:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540628.052954:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540628.077876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:0.1:1713540628.077885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540628.083751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f300. 00010000:00000010:0.1:1713540628.083761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540628.102085:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540628.102093:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540628.110703:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:1.1:1713540628.110714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540628.131175:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540628.131188:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540628.137746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:1.1:1713540628.137756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540628.161953:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:3.1:1713540628.161962:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540628.168936:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:3.1:1713540628.168945:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540628.193811:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:0.1:1713540628.193820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:0.1:1713540628.193826:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:0.1:1713540628.193849:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540628.217888:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:1.1:1713540628.217895:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540628.227864:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:1.1:1713540628.227874:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540628.245874:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:0.1:1713540628.245882:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540628.253724:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:0.1:1713540628.253733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540628.275993:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:0.1:1713540628.276002:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:0.1:1713540628.281733:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:0.1:1713540628.281741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540628.307901:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:2.1:1713540628.307910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540628.312736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086ba4c00. 00010000:00000010:3.1:1713540628.312745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540628.327026:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:2.1:1713540628.327035:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540628.336711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:2.1:1713540628.336722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540628.359686:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:2.1:1713540628.359697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540628.369718:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:2.1:1713540628.369730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540628.387790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013295f900. 00010000:00000010:0.1:1713540628.387800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540628.394703:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:0.1:1713540628.394713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540628.415873:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540628.415881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540628.424696:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:0.1:1713540628.424704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540628.439061:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540628.439069:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540628.449059:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:3.1:1713540628.449068:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540628.476818:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:0.1:1713540628.476831:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:0.1:1713540628.476835:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:0.1:1713540628.476840:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:1.1:1713540628.504889:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:1.1:1713540628.504900:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:1.1:1713540628.504913:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:1.1:1713540628.504916:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540628.536755:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540628.536763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540628.536767:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540628.536772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540628.566201:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540628.566238:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540628.566243:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:0.1:1713540628.566247:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540628.589893:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:0.1:1713540628.589901:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540628.593844:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540628.593854:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540628.620814:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540628.620825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540628.620837:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:2.1:1713540628.620842:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540628.647690:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:3.1:1713540628.647699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540628.647710:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540628.647715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540628.679921:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540628.679931:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540628.679940:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:2.1:1713540628.679944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540628.705797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540628.705805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540628.713872:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:1.1:1713540628.713883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540628.735824:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4bb00. 00010000:00000010:2.1:1713540628.735832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540628.741729:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:2.1:1713540628.741743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540628.764761:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:2.1:1713540628.764769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540628.776698:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:2.1:1713540628.776707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540628.797804:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:3.1:1713540628.797813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540628.797817:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540628.797820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540628.829724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540628.829733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540628.829763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:3.1:1713540628.829767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540628.854792:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:3.1:1713540628.854803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540628.854807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540628.854810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540628.885747:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:0.1:1713540628.885758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540628.885762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bdaf900. 00010000:00000010:0.1:1713540628.885768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540628.914791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:0.1:1713540628.914798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540628.914802:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540628.914807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540628.939879:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:0.1:1713540628.939968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540628.948898:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:0.1:1713540628.948905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540628.966758:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:0.1:1713540628.966767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540628.977792:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:0.1:1713540628.977804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540629.004757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801362ebb00. 00010000:00000010:0.1:1713540629.004767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540629.004771:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:0.1:1713540629.004777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540629.024775:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:0.1:1713540629.024784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540629.030723:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540629.030731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540629.060827:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:0.1:1713540629.060835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540629.060840:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:0.1:1713540629.060872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540629.088819:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:1.1:1713540629.088832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540629.088839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540629.088843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540629.119841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:2.1:1713540629.119851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540629.119855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:2.1:1713540629.119859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540629.146840:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540629.146851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540629.146861:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:1.1:1713540629.146864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540629.177039:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540629.177048:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540629.177052:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:2.1:1713540629.177057:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540629.209806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:0.1:1713540629.209815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540629.209823:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540629.209827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540629.230763:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540629.230772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540629.237699:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540629.237709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540629.267761:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540629.267772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540629.267777:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:3.1:1713540629.267780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540629.291834:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:1.1:1713540629.291841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540629.301699:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:1.1:1713540629.301710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540629.318809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:0.1:1713540629.318818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540629.329757:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:0.1:1713540629.329768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540629.350809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:2.1:1713540629.350818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540629.362728:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:2.1:1713540629.362739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540629.377805:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:0.1:1713540629.377836:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540629.383752:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540629.383761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540629.404809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:2.1:1713540629.404816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540629.412749:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:3.1:1713540629.412758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540629.435905:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:3.1:1713540629.435912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540629.443826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540629.467826:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:3.1:1713540629.467838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540629.474714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540629.495820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:2.1:1713540629.495829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540629.504729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540629.530714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540629.530721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540629.530739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540629.559938:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540629.559947:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540629.559965:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540629.585902:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:3.1:1713540629.585913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540629.585918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540629.609826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:3.1:1713540629.609834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540629.618722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540629.637694:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:0.1:1713540629.637704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540629.646695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540629.673749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:1.1:1713540629.673759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540629.673781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540629.697819:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:1.1:1713540629.697828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540629.705693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540629.727942:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:2.1:1713540629.727955:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540629.727958:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540629.755759:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540629.755767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540629.763910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540629.784849:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:1.1:1713540629.784857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540629.791740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540629.812743:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:3.1:1713540629.812751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540629.821984:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540629.853712:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540629.853721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540629.853752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540629.876905:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:1.1:1713540629.876913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540629.881755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540629.906936:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:0.1:1713540629.906946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540629.906963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540629.938793:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:1.1:1713540629.938802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540629.946781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540629.972849:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540629.972863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:1.1:1713540629.972881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540630.001086:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:0.1:1713540630.001094:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540630.001097:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540630.026781:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:1.1:1713540630.026790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540630.026806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540630.057041:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:1.1:1713540630.057052:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540630.057056:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540630.084092:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540630.084099:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540630.084135:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540630.108000:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:2.1:1713540630.108009:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540630.117711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540630.141707:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:0.1:1713540630.141718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540630.141737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540630.164912:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:3.1:1713540630.164920:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540630.170693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:2.1:1713540630.198741:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:2.1:1713540630.198753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540630.198757:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540630.228695:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:0.1:1713540630.228704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540630.228709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540630.250821:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:1.1:1713540630.250830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540630.258719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540630.281748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:1.1:1713540630.281757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540630.290725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540630.315186:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540630.315195:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540630.315211:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:2.1:1713540630.343059:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:2.1:1713540630.343068:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540630.343071:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540630.372685:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:3.1:1713540630.372693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540630.372697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540630.398784:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:3.1:1713540630.398791:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540630.407883:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540630.426792:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1500. 00010000:00000010:2.1:1713540630.426800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540630.436750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:0.1:1713540630.457845:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:0.1:1713540630.457854:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540630.469739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540630.484816:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540630.484825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540630.494723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540630.513962:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:0.1:1713540630.513973:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540630.520771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540630.547772:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:0.1:1713540630.547782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540630.547795:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540630.569720:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:3.1:1713540630.569729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540630.569733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540630.591078:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540630.591088:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540630.599828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540630.631785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:1.1:1713540630.631796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540630.631800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540630.656728:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:2.1:1713540630.656737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540630.656752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540630.681797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:1.1:1713540630.681805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540630.691731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540630.710861:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:0.1:1713540630.710870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540630.710888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540630.736836:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:0.1:1713540630.736845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540630.739799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540630.764010:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:2.1:1713540630.764017:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540630.771738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540630.790764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540630.790772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540630.799770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540630.816874:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540630.816883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540630.826699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540630.851912:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:1.1:1713540630.851923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540630.860749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540630.879921:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:1.1:1713540630.879929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540630.888749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540630.903925:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540630.903935:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540630.912815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540630.941710:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:3.1:1713540630.941719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540630.941723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540630.968910:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:3.1:1713540630.968919:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540630.974699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540631.002868:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:3.1:1713540631.002877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540631.002881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540631.034734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540631.034742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540631.034746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540631.058884:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:0.1:1713540631.058895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540631.058913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540631.079841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:0.1:1713540631.079850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540631.085752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540631.114859:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:2.1:1713540631.114869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540631.124710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540631.142992:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540631.143006:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540631.152751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540631.173780:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540631.173788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540631.181748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540631.203774:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:0.1:1713540631.203784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540631.203795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540631.227771:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:0.1:1713540631.227782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540631.237693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540631.251977:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:1.1:1713540631.251986:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540631.260722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540631.286882:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540631.286891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540631.295696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540631.312784:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540631.312796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540631.320984:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540631.348837:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:1.1:1713540631.348846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540631.348854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540631.378785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:1.1:1713540631.378793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540631.378796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540631.399764:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5100. 00010000:00000010:3.1:1713540631.399773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540631.409331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540631.436732:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:2.1:1713540631.436742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540631.436747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540631.463028:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:2.1:1713540631.463037:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540631.463041:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540631.489800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540631.489884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540631.489891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540631.513890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540631.513899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540631.522779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540631.551740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540631.551748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540631.551778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540631.580933:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540631.580943:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540631.580955:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540631.610826:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:0.1:1713540631.610837:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540631.613734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540631.634972:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540631.634982:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:0.1:1713540631.643822:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540631.670995:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:0.1:1713540631.671008:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540631.671014:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540631.693850:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:3.1:1713540631.693859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:3.1:1713540631.693864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540631.716932:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540631.716940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540631.725811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540631.745043:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:0.1:1713540631.745051:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540631.754719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540631.778779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:2.1:1713540631.778788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540631.788711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540631.807009:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:2.1:1713540631.807017:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540631.814715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540631.838839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540631.838853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540631.844697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540631.867810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540631.867818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540631.876802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540631.899777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:2.1:1713540631.899788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540631.908692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540631.929843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:2.1:1713540631.929851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540631.935273:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:3.1:1713540631.955047:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540631.955055:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540631.965891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540631.990987:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:3.1:1713540631.990995:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540631.999789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540632.021734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:1.1:1713540632.021745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540632.021769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540632.047884:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:0.1:1713540632.047893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540632.057707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540632.076864:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:3.1:1713540632.076872:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540632.079807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540632.107781:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:3.1:1713540632.107792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540632.117705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540632.139821:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:3.1:1713540632.139829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540632.148734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540632.169807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:1.1:1713540632.169815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540632.169832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540632.196990:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:1.1:1713540632.197000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540632.204339:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540632.223751:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:0.1:1713540632.223763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540632.234693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540632.251952:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540632.251963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540632.260744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540632.291259:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:1.1:1713540632.291268:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540632.291272:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540632.319816:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:0.1:1713540632.319825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540632.319829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540632.346692:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:2.1:1713540632.346701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540632.346722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:3.1:1713540632.375852:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:3.1:1713540632.375861:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540632.375865:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540632.402965:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540632.402974:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540632.402978:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540632.433791:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540632.433800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540632.433804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540632.466837:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:0.1:1713540632.466846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540632.466851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540632.492923:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:0.1:1713540632.492932:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540632.492940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540632.521728:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:1.1:1713540632.521740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540632.521760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540632.552026:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:1.1:1713540632.552036:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540632.552049:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540632.575859:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540632.575867:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540632.580760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540632.603822:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:2.1:1713540632.603832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540632.610833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540632.633817:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:1.1:1713540632.633830:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540632.641848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540632.662981:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:2.1:1713540632.662989:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540632.670813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540632.698701:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:2.1:1713540632.698709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540632.698714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540632.724719:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:1.1:1713540632.724731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:1.1:1713540632.724734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540632.753971:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540632.753977:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540632.763741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540632.790759:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:0.1:1713540632.790770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:0.1:1713540632.800749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540632.821759:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540632.821769:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540632.821773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540632.848846:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540632.848854:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540632.854735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540632.879762:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540632.879771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540632.888867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540632.912783:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540632.912792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540632.912799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540632.938052:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:3.1:1713540632.938371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540632.945792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540632.970290:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540632.970301:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540632.975765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540632.999750:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:1.1:1713540632.999760:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540633.004697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540633.033745:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:2.1:1713540633.033757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540633.033760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540633.051005:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540633.051014:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540633.061714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540633.088881:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:2.1:1713540633.088889:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540633.088892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540633.116770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:1.1:1713540633.116783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540633.116787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540633.141895:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540633.141905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540633.147695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540633.172700:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:1.1:1713540633.172710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540633.172715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540633.172719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540633.195991:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540633.195999:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540633.205944:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540633.205953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540633.231750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:3.1:1713540633.231760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540633.231774:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:3.1:1713540633.231779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540633.257146:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:1.1:1713540633.257156:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540633.262878:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:3.1:1713540633.262888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540633.286865:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c700. 00010000:00000010:3.1:1713540633.286873:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540633.298771:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:3.1:1713540633.298782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540633.316905:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:0.1:1713540633.316914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540633.322722:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:0.1:1713540633.322730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540633.345761:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:0.1:1713540633.345769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540633.345772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543500. 00010000:00000010:0.1:1713540633.345776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540633.369957:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:0.1:1713540633.369965:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540633.382693:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:3.1:1713540633.382703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540633.406823:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:3.1:1713540633.406831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540633.410750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540633.410759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540633.433835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:1.1:1713540633.433847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540633.441800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:1.1:1713540633.441810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540633.463791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:0.1:1713540633.463800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540633.470853:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:0.1:1713540633.470862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540633.494779:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:1.1:1713540633.494789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540633.503799:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:1.1:1713540633.503809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540633.520730:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:1.1:1713540633.520742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540633.523734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:0.1:1713540633.523745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540633.553886:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540633.553897:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540633.553901:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:0.1:1713540633.553905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540633.581893:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:1.1:1713540633.581901:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540633.581905:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:1.1:1713540633.581911:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540633.607881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540633.607889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540633.615735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:0.1:1713540633.615744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540633.642809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:2.1:1713540633.642819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540633.642864:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:1.1:1713540633.642873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540633.673051:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:0.1:1713540633.673297:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540633.673303:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:0.1:1713540633.673309:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540633.704762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540633.704773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540633.704777:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:3.1:1713540633.704782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540633.732904:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540633.732914:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540633.735811:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:0.1:1713540633.735822:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540633.763704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540633.763714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540633.763723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:3.1:1713540633.763728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540633.787936:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:1.1:1713540633.787944:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540633.795999:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:2.1:1713540633.796008:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540633.814726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540633.814734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540633.825940:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:0.1:1713540633.825972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540633.846944:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:1.1:1713540633.846954:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540633.856815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:1.1:1713540633.856826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540633.881741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540633.881750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540633.881755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:1.1:1713540633.881761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540633.902786:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:3.1:1713540633.902794:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540633.911701:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:3.1:1713540633.911710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540633.939887:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:2.1:1713540633.939895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540633.939899:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:2.1:1713540633.939904:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540633.968766:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:2.1:1713540633.968777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540633.968782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540633.968786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540633.995749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540633.995757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540633.995767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540633.995772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540634.024708:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:3.1:1713540634.024710:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540634.024717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540634.024720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540634.059742:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:1.1:1713540634.059753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540634.059758:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540634.059762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:2.1:1713540634.089714:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:3.1:1713540634.089719:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:2.1:1713540634.089727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540634.089728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540634.115813:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:1.1:1713540634.115823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540634.115828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:1.1:1713540634.115834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540634.148809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:2.1:1713540634.148821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540634.148833:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:2.1:1713540634.148837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540634.177019:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:2.1:1713540634.177030:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540634.177034:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:2.1:1713540634.177040:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540634.207750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:0.1:1713540634.207760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540634.207785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:0.1:1713540634.207792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540634.237723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:0.1:1713540634.237733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540634.237736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:0.1:1713540634.237742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540634.266092:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:1.1:1713540634.266103:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540634.266401:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540634.266406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540634.292715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:1.1:1713540634.292725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540634.292735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540634.292739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540634.319806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540634.319815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540634.329875:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540634.329883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540634.352916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:3.1:1713540634.352928:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540634.352932:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:3.1:1713540634.352937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540634.380710:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540634.380740:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:1.1:1713540634.380746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540634.380752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540634.404869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540634.404880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540634.416818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:3.1:1713540634.416830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540634.437736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540634.437745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540634.442995:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:3.1:1713540634.443004:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540634.471852:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:1.1:1713540634.471862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540634.480724:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540634.480735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540634.505783:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:0.1:1713540634.505793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540634.505797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:0.1:1713540634.505803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540634.528920:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:0.1:1713540634.528930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540634.539700:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540634.539710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540634.563332:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:0.1:1713540634.563340:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540634.563344:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:0.1:1713540634.563350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540634.586832:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540634.586840:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:2.1:1713540634.592736:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540634.592746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:2.1:1713540634.610008:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:2.1:1713540634.610018:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540634.618832:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:2.1:1713540634.618843:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:3.1:1713540634.643810:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:3.1:1713540634.643820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540634.650705:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540634.650714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540634.670781:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:3.1:1713540634.670792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540634.682716:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:3.1:1713540634.682725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540634.698799:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:3.1:1713540634.698810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540634.705994:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540634.706005:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540634.730913:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:3.1:1713540634.730922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540634.738755:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:2.1:1713540634.738765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540634.762716:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:2.1:1713540634.762725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540634.762730:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:2.1:1713540634.762733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540634.791756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:0.1:1713540634.791763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540634.791768:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:0.1:1713540634.791772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540634.813835:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540634.813846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540634.822694:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:3.1:1713540634.822702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540634.841801:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:3.1:1713540634.841882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540634.853734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540634.853746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540634.878758:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:3.1:1713540634.878769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540634.878782:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:3.1:1713540634.878786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540634.905839:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:3.1:1713540634.905852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540634.905857:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:3.1:1713540634.905862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540634.933352:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:2.1:1713540634.933362:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540634.942908:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:2.1:1713540634.942923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540634.963931:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:2.1:1713540634.963940:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540634.974708:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:2.1:1713540634.974717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540634.996753:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540634.996763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540634.996768:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:3.1:1713540634.996773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540635.015116:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540635.015126:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540635.023925:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540635.023935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540635.048824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540635.048832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540635.056619:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:1.1:1713540635.056626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540635.070973:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:1.1:1713540635.070984:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540635.077721:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:1.1:1713540635.077730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540635.111727:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:0.1:1713540635.111757:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540635.114764:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:1.1:1713540635.114775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540635.136784:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:1.1:1713540635.136793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540635.136797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:1.1:1713540635.136804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540635.160809:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540635.160820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540635.169738:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:1.1:1713540635.169750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540635.198808:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:2.1:1713540635.198817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540635.208747:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540635.208757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540635.225190:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:1.1:1713540635.225201:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540635.232714:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:1.1:1713540635.232725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:1.1:1713540635.259769:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540635.259780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540635.259784:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:1.1:1713540635.259789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540635.284704:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:2.1:1713540635.284715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540635.293704:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:3.1:1713540635.293714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540635.313944:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75b00. 00010000:00000010:3.1:1713540635.313954:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540635.321698:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:3.1:1713540635.321707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540635.338859:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:0.1:1713540635.339018:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540635.349749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:0.1:1713540635.349761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540635.363897:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:0.1:1713540635.363908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540635.373764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:0.1:1713540635.373772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540635.391823:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540635.391834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540635.401829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:1.1:1713540635.401839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540635.432743:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:0.1:1713540635.432753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540635.432757:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:0.1:1713540635.432762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540635.462802:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:3.1:1713540635.462812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540635.462816:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540635.462819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540635.488734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540635.488743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540635.488763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:3.1:1713540635.488767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540635.517828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540635.517838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540635.517842:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:3.1:1713540635.517846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540635.548746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:2.1:1713540635.548756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540635.558705:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540635.558715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540635.574785:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:1.1:1713540635.574794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540635.583707:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540635.583717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540635.610767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540635.610778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540635.622820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:2.1:1713540635.622828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540635.641933:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:2.1:1713540635.641944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540635.641952:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540635.641956:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540635.668823:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:3.1:1713540635.668831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540635.668847:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:3.1:1713540635.668851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540635.700912:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:0.1:1713540635.700919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540635.700923:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:0.1:1713540635.700926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540635.731766:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:1.1:1713540635.731778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540635.731782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:1.1:1713540635.731788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540635.752840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:0.1:1713540635.752848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540635.758749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:0.1:1713540635.758758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540635.787694:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540635.787703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540635.787708:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:0.1:1713540635.787713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540635.812273:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:0.1:1713540635.812284:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540635.820717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540635.820726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540635.843158:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540635.843167:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540635.843171:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:1.1:1713540635.843175:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540635.874142:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540635.874152:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540635.874155:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540635.874160:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540635.891978:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:0.1:1713540635.891987:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540635.901794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4600. 00010000:00000010:0.1:1713540635.901803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540635.923844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540635.923854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540635.933765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540635.933776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540635.952924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:2.1:1713540635.952934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540635.961812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:3.1:1713540635.961824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540635.984915:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:3.1:1713540635.984921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540635.993734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540635.993743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540636.013106:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:0.1:1713540636.013115:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540636.022145:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540636.022152:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540636.043124:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:0.1:1713540636.043133:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540636.049704:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:0.1:1713540636.049715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540636.073730:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540636.073742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540636.073747:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540636.073753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540636.104810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:0.1:1713540636.104820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540636.104824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540636.104827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540636.127954:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540636.127962:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540636.135904:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:0.1:1713540636.135913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540636.167828:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:3.1:1713540636.167839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540636.167860:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:3.1:1713540636.167864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540636.192876:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:1.1:1713540636.192885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540636.201732:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540636.201742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540636.224793:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:2.1:1713540636.224801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540636.233767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:2.1:1713540636.233776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540636.251784:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:2.1:1713540636.251793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540636.259735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:2.1:1713540636.259745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540636.284729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:3.1:1713540636.284738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540636.284749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540636.284754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540636.311775:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:3.1:1713540636.311783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540636.311787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:3.1:1713540636.311792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540636.339884:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:0.1:1713540636.339964:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540636.345960:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540636.345970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540636.366982:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540636.366990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540636.374841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:3.1:1713540636.374849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540636.400796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:3.1:1713540636.400807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540636.400812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:3.1:1713540636.400816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540636.425796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540636.425807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540636.435703:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:3.1:1713540636.435712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540636.453843:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:2.1:1713540636.453851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540636.461847:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540636.461860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540636.486833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540636.486844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540636.486852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:2.1:1713540636.486857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540636.518934:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:1.1:1713540636.518945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540636.518965:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540636.518971:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540636.545742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945800. 00010000:00000010:1.1:1713540636.545754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540636.553711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540636.553722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540636.569884:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540636.569894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540636.580835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:1.1:1713540636.580846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540636.601861:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540636.601872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540636.609807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:2.1:1713540636.609821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540636.629896:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:2.1:1713540636.629906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540636.638727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:0.1:1713540636.638737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540636.660933:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540636.660941:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540636.667748:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540636.667757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540636.692756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:1.1:1713540636.692766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540636.692771:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540636.692774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540636.720925:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:2.1:1713540636.721127:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540636.721133:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540636.721248:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540636.745876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:3.1:1713540636.745885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540636.751926:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540636.751935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540636.773866:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:3.1:1713540636.773874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540636.783025:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:3.1:1713540636.783088:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540636.804892:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:3.1:1713540636.804905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540636.804917:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:3.1:1713540636.804921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540636.827749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540636.827759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540636.830724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:3.1:1713540636.830739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540636.865717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007feb0800. 00010000:00000010:2.1:1713540636.865727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540636.865751:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540636.865755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540636.890940:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:0.1:1713540636.890949:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540636.890954:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:0.1:1713540636.890958:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:1.1:1713540636.912828:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:1.1:1713540636.912848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540636.921779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:0.1:1713540636.944724:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:1.1:1713540636.945002:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540636.953692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540636.976876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:2.1:1713540636.976885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540636.984845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540637.013780:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:0.1:1713540637.013787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540637.013805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540637.039779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:0.1:1713540637.039787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540637.039800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540637.067773:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540637.067784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540637.067787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540637.095854:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:1.1:1713540637.095863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540637.095871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540637.128076:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:3.1:1713540637.128084:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540637.133741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540637.145865:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:2.1:1713540637.145875:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540637.148806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540637.181809:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:0.1:1713540637.181819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540637.192733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540637.207734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540637.207743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540637.207746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540637.232889:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540637.232899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540637.242698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540637.259824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:0.1:1713540637.260001:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540637.271708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540637.291827:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:0.1:1713540637.291856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540637.291868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540637.313786:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:0.1:1713540637.313794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540637.313806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540637.341932:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:1.1:1713540637.341942:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540637.348791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540637.372887:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540637.372902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540637.382810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540637.403828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:3.1:1713540637.403840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540637.410795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540637.435826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:2.1:1713540637.435837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540637.435854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540637.460796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540637.460807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540637.469708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540637.488869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:1.1:1713540637.488878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540637.496784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540637.517754:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540637.517763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540637.523757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540637.545926:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:0.1:1713540637.545934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540637.552723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540637.573932:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540637.573943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540637.579741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540637.604841:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:1.1:1713540637.604852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540637.604857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540637.631268:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:0.1:1713540637.631276:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540637.639770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540637.656753:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:1.1:1713540637.657789:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540637.665726:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:1.1:1713540637.689821:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540637.689832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540637.689836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540637.721701:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:0.1:1713540637.721728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540637.721733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540637.749834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:0.1:1713540637.749843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540637.749846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540637.775923:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:1.1:1713540637.775934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540637.776534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540637.810846:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:1.1:1713540637.810854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540637.810858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540637.829850:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:2.1:1713540637.829861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540637.840705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540637.859020:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540637.859029:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540637.865706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540637.886975:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800accfff00. 00010000:00000010:1.1:1713540637.886984:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540637.896745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540637.936790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540637.936798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540637.936801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540637.961783:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:0.1:1713540637.961790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540637.971801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540637.992744:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:2.1:1713540637.992758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540637.995824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540638.021845:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540638.021855:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540638.021878:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540638.041927:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:2.1:1713540638.041938:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:1.1:1713540638.056883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540638.073023:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:0.1:1713540638.073030:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540638.078740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540638.107760:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:0.1:1713540638.107885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540638.107953:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540638.135719:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540638.135730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540638.135753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540638.163126:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:1.1:1713540638.163135:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:1.1:1713540638.163140:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540638.192196:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:0.1:1713540638.192236:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540638.192249:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540638.215768:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1af00. 00010000:00000010:0.1:1713540638.215777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:0.1:1713540638.215782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540638.245841:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540638.245850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540638.255702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540638.273826:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6e4f100. 00010000:00000010:0.1:1713540638.273834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540638.277906:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:0.1:1713540638.302720:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540638.302729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540638.302734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540638.333716:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:3.1:1713540638.333726:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540638.338280:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540638.367748:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:2.1:1713540638.367757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540638.367761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540638.390904:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:1.1:1713540638.390913:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:1.1:1713540638.400706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540638.418845:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:1.1:1713540638.418855:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540638.427705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540638.454733:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:1.1:1713540638.454743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540638.454784:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:3.1:1713540638.478719:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:3.1:1713540638.478728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540638.478732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540638.508800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540638.508809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540638.518698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540638.537934:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:3.1:1713540638.537943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540638.543735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540638.568865:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:2.1:1713540638.568873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540638.574799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540638.600796:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:1.1:1713540638.600813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540638.600848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540638.625744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:3.1:1713540638.629933:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540638.629941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540638.659745:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:1.1:1713540638.659755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540638.659758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540638.681773:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:1.1:1713540638.681782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540638.693725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540638.710808:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540638.710831:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:2.1:1713540638.710840:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540638.738862:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:1.1:1713540638.738871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540638.747824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540638.764919:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:0.1:1713540638.764928:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540638.773768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540638.797709:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:0.1:1713540638.797720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540638.797732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540638.822792:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:3.1:1713540638.822802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540638.833758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540638.852768:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540638.852776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540638.863896:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540638.880893:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540638.880903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540638.889691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540638.910831:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540638.910841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540638.919693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540638.936237:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:0.1:1713540638.936247:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540638.941829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540638.963765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:1.1:1713540638.963775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540638.971878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540639.002007:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540639.002015:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540639.002018:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540639.016981:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:2.1:1713540639.016991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540639.026886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540639.056749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:2.1:1713540639.056758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540639.056773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540639.080834:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:0.1:1713540639.080842:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540639.088723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540639.109912:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:1.1:1713540639.109922:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:1.1:1713540639.118800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540639.137853:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:1.1:1713540639.137862:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540639.140745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540639.170865:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:1.1:1713540639.170876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540639.178704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540639.204891:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:3.1:1713540639.204900:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540639.204905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540639.235764:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:1.1:1713540639.235774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540639.235780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540639.261841:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:2.1:1713540639.261853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540639.261867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540639.285873:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540639.285881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540639.292745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540639.319802:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:1.1:1713540639.319812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540639.322701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540639.351808:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:1.1:1713540639.351819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540639.351824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540639.379130:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:1.1:1713540639.379142:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540639.386734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540639.408834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:1.1:1713540639.408845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540639.417743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540639.434939:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:0.1:1713540639.434948:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540639.441763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540639.457896:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:2.1:1713540639.457904:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540639.469722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540639.487972:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540639.487983:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540639.502696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540639.520871:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:2.1:1713540639.520880:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540639.526754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540639.555751:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:3.1:1713540639.555760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540639.561759:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540639.586712:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540639.586720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540639.586731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540639.617833:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:3.1:1713540639.617845:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540639.617849:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540639.644702:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540639.644711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540639.644715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:2.1:1713540639.673746:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:2.1:1713540639.673755:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540639.673759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:3.1:1713540639.704901:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5200. 00010000:00000010:3.1:1713540639.704911:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540639.704915:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540639.734981:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:0.1:1713540639.734990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540639.735016:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540639.763142:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:1.1:1713540639.763152:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540639.763156:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540639.784829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:2.1:1713540639.784838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540639.792723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540639.813833:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:2.1:1713540639.813844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540639.821702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540639.842902:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540639.842913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540639.850829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540639.872925:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:0.1:1713540639.872933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540639.875770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540639.901086:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540639.901096:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540639.909819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540639.934827:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:3.1:1713540639.934839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540639.934842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540639.968806:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:1.1:1713540639.968815:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540639.970844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540639.988850:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:3.1:1713540639.988857:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:3.1:1713540639.995764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540640.011895:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:1.1:1713540640.011904:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540640.025790:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:0.1:1713540640.041108:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:0.1:1713540640.041116:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540640.052815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540640.074783:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540640.074791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540640.084882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540640.105778:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:2.1:1713540640.105786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540640.114820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540640.130791:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540640.130799:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540640.136829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540640.164913:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:3.1:1713540640.164922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540640.170680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540640.193892:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:0.1:1713540640.193901:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540640.199839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540640.227842:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:3.1:1713540640.227851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540640.231778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540640.253284:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540640.253291:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540640.259714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540640.285760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:3.1:1713540640.285769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540640.285774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540640.313823:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:3.1:1713540640.313831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540640.313835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540640.338742:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540640.338751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540640.347868:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540640.371756:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:0.1:1713540640.371768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:0.1:1713540640.371772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540640.394896:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:1.1:1713540640.394905:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540640.404831:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540640.427730:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540640.427741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540640.427745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540640.452935:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:1.1:1713540640.452944:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540640.459733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540640.481777:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540640.481786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540640.481790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540640.512889:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d5bdc00. 00010000:00000010:0.1:1713540640.512897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540640.522226:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540640.542839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540640.542847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540640.550826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540640.569830:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:0.1:1713540640.569841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540640.578807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540640.599997:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:0.1:1713540640.600006:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540640.606731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540640.634766:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:0.1:1713540640.634774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540640.643746:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce100. 00010000:00000010:0.1:1713540640.643766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540640.668751:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:0.1:1713540640.668761:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540640.671737:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540640.671745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540640.696818:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:2.1:1713540640.696829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540640.696843:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:2.1:1713540640.696851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540640.719784:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540640.719789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540640.728753:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:2.1:1713540640.728763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540640.754830:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:1.1:1713540640.754841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540640.754855:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:1.1:1713540640.754860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540640.779907:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540640.779916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540640.791827:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540640.791835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540640.814218:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:0.1:1713540640.814230:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540640.814239:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:0.1:1713540640.814243:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540640.841787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540640.841799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540640.841804:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:1.1:1713540640.841808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540640.869825:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:1.1:1713540640.869835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540640.872868:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540640.872878:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540640.904714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:1.1:1713540640.904724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540640.904729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540640.904735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540640.933893:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540640.933904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540640.933952:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:2.1:1713540640.933957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540640.956895:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:2.1:1713540640.956997:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540640.966734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:2.1:1713540640.966742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540640.985853:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:2.1:1713540640.985861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540640.994769:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:2.1:1713540640.994781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540641.015818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:0.1:1713540641.015826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540641.024771:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:0.1:1713540641.024812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540641.045809:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:0.1:1713540641.045818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540641.045832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540641.045835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540641.069826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540641.069832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540641.075739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:0.1:1713540641.075750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540641.107817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540641.107829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540641.107844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540641.107849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540641.133855:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801228ebb00. 00010000:00000010:2.1:1713540641.133864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540641.138728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540641.138737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540641.168729:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540641.168737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540641.168750:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540641.168755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540641.189779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:3.1:1713540641.189788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540641.196813:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:3.1:1713540641.196821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540641.221755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:0.1:1713540641.221763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540641.221775:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:0.1:1713540641.221781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540641.250787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:2.1:1713540641.250799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540641.262746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:3.1:1713540641.262757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540641.282763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:2.1:1713540641.282772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540641.294701:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540641.294713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540641.313838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:1.1:1713540641.313847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540641.321701:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:0.1:1713540641.321709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540641.344720:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:3.1:1713540641.344728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540641.354752:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:3.1:1713540641.354762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540641.371750:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540641.371760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:2.1:1713540641.371765:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540641.371770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540641.404187:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:2.1:1713540641.404196:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540641.404209:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:2.1:1713540641.404214:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:2.1:1713540641.433938:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:2.1:1713540641.433950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540641.433960:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:2.1:1713540641.433965:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540641.449854:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540641.449866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540641.462774:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:3.1:1713540641.462784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540641.484925:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540641.484932:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540641.493697:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:3.1:1713540641.493706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540641.517755:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540641.517764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540641.528710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540641.528720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540641.551778:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:0.1:1713540641.551788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540641.551801:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540641.551805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540641.575269:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540641.575279:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540641.580696:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540641.580705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540641.610788:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540641.610797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540641.621740:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:2.1:1713540641.621751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540641.641953:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:2.1:1713540641.641960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540641.650717:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:2.1:1713540641.650726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540641.668893:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540641.668901:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540641.674726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540641.674735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540641.701819:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:3.1:1713540641.701829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540641.701839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:3.1:1713540641.701846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540641.726838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540641.726847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540641.726862:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540641.726866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540641.753921:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:3.1:1713540641.753931:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540641.760819:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540641.760832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540641.788753:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:2.1:1713540641.788763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540641.788768:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:2.1:1713540641.788771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540641.812693:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540641.812702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540641.812706:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540641.812711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540641.841865:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540641.841874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540641.842106:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540641.842113:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540641.871929:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:0.1:1713540641.871938:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540641.871952:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:0.1:1713540641.871957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540641.899897:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:0.1:1713540641.899908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540641.899912:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:0.1:1713540641.899916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540641.928742:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540641.928750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540641.938730:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:1.1:1713540641.938739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540641.951803:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540641.951811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540641.960798:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540641.960807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540641.982920:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048e00. 00010000:00000010:1.1:1713540641.982929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540641.991821:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:1.1:1713540641.991830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540642.006380:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:1.1:1713540642.006392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540642.011930:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540642.011939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:3.1:1713540642.032192:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:3.1:1713540642.032200:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540642.038757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:3.1:1713540642.038765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540642.060947:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:3.1:1713540642.060957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540642.068715:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:3.1:1713540642.068724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540642.086731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540642.086741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540642.093716:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:2.1:1713540642.093724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540642.112867:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:0.1:1713540642.112881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540642.121798:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540642.121810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540642.140904:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540642.140913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540642.151716:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540642.151724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540642.167974:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540642.167983:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540642.178757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540642.178766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540642.199767:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540642.199776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540642.205766:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540642.205776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540642.233810:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:1.1:1713540642.233819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540642.236714:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:1.1:1713540642.236721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540642.257741:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:0.1:1713540642.257749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540642.257859:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:3.1:1713540642.257870:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540642.290797:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:2.1:1713540642.290809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540642.290813:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:2.1:1713540642.290817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540642.314726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:2.1:1713540642.314735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540642.314739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:2.1:1713540642.314744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540642.344345:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:2.1:1713540642.344354:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540642.344367:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540642.344370:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540642.371965:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:0.1:1713540642.371974:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540642.372059:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:0.1:1713540642.372065:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540642.395800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540642.395809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540642.404736:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:1.1:1713540642.404748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540642.418946:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:1.1:1713540642.418957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540642.426727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540642.426737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540642.451697:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:0.1:1713540642.451706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540642.451722:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:0.1:1713540642.451728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540642.476838:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540642.476852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540642.484929:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:0.1:1713540642.484939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540642.509840:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540642.509852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540642.512701:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:1.1:1713540642.512711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:0.1:1713540642.540735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:0.1:1713540642.540744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540642.549749:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:0.1:1713540642.549759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540642.567862:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540642.567872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:1.1:1713540642.576718:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:1.1:1713540642.576728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540642.603733:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ab13d00. 00010000:00000010:2.1:1713540642.603745:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540642.606701:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:1.1:1713540642.606711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540642.624848:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540642.624857:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:3.1:1713540642.634825:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540642.634835:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540642.655828:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540642.655841:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:2.1:1713540642.655855:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:2.1:1713540642.655862:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540642.680715:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:1.1:1713540642.680723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540642.689783:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:1.1:1713540642.689792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540642.707935:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:1.1:1713540642.707944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540642.716791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:1.1:1713540642.716801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540642.734116:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:1.1:1713540642.734126:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540642.745727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:1.1:1713540642.745739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540642.762845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:1.1:1713540642.762856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540642.771804:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540642.771812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540642.793958:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540642.793965:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540642.801689:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:1.1:1713540642.801699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540642.818850:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:1.1:1713540642.818859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540642.827718:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:1.1:1713540642.827725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540642.848820:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:1.1:1713540642.848829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540642.855696:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:1.1:1713540642.855706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540642.878787:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540642.878801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540642.878805:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540642.878810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540642.904869:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:1.1:1713540642.904877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540642.904881:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:1.1:1713540642.904885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540642.928992:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:0.1:1713540642.929003:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540642.937735:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:1.1:1713540642.937747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540642.966925:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:1.1:1713540642.966934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540642.966951:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:1.1:1713540642.966955:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540642.989834:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:1.1:1713540642.989844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540642.997776:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:1.1:1713540642.997786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540643.024765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:0.1:1713540643.024776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540643.024787:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:0.1:1713540643.024791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540643.051732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:0.1:1713540643.051742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540643.051754:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:0.1:1713540643.051759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540643.075724:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:2.1:1713540643.075734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540643.081747:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540643.081755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540643.104961:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:3.1:1713540643.104969:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540643.114703:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:3.1:1713540643.114711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540643.137827:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:3.1:1713540643.137836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540643.137852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:3.1:1713540643.137856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540643.159825:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:3.1:1713540643.159833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540643.166926:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540643.166936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540643.184832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540643.184840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540643.191703:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:3.1:1713540643.191712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540643.213054:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:2.1:1713540643.213064:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540643.221790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540643.221798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540643.235048:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540643.235057:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540643.240719:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:1.1:1713540643.240729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540643.276799:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:0.1:1713540643.276809:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540643.276814:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c400. 00010000:00000010:0.1:1713540643.276817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540643.299791:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540643.299986:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540643.299991:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540643.299995:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540643.330817:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:3.1:1713540643.330828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:3.1:1713540643.330839:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:3.1:1713540643.330844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540643.358842:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:2.1:1713540643.358852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:1.1:1713540643.361740:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121048900. 00010000:00000010:1.1:1713540643.361749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540643.383090:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:1.1:1713540643.383099:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:1.1:1713540643.394702:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:1.1:1713540643.394710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:0.1:1713540643.409836:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090d66e00. 00010000:00000010:0.1:1713540643.409844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540643.416744:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672e400. 00010000:00000010:0.1:1713540643.416752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540643.434786:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:1.1:1713540643.434797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540643.443904:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540643.443913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540643.462847:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:0.1:1713540643.462855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540643.471712:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:0.1:1713540643.471720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540643.502858:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:2.1:1713540643.502973:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540643.503090:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540643.503101:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540643.520821:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540643.520830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540643.526718:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:3.1:1713540643.526734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540643.541870:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:3.1:1713540643.541880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540643.550819:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:0.1:1713540643.550829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540643.581959:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:0.1:1713540643.581968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540643.581975:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:0.1:1713540643.581979:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540643.602739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:0.1:1713540643.602785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540643.614689:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:0.1:1713540643.614699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540643.635726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:0.1:1713540643.635735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540643.635742:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:0.1:1713540643.635746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540643.665069:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:1.1:1713540643.665079:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540643.665119:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540643.665124:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540643.692726:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540643.692734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540643.692738:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540643.692747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540643.719817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:2.1:1713540643.719827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540643.719832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008de0e300. 00010000:00000010:2.1:1713540643.719836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540643.745812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02400. 00010000:00000010:2.1:1713540643.745823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540643.754707:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540643.754715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540643.770859:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:0.1:1713540643.770869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540643.778725:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:0.1:1713540643.778732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540643.797064:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:1.1:1713540643.797073:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540643.806718:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:1.1:1713540643.806729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540643.822983:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:1.1:1713540643.822991:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540643.831686:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:1.1:1713540643.831698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540643.849880:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:2.1:1713540643.849889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540643.858739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:2.1:1713540643.858748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540643.875849:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:2.1:1713540643.875858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540643.882760:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:2.1:1713540643.882769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540643.904710:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540643.904723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540643.904726:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:3.1:1713540643.904730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540643.932869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:0.1:1713540643.932879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540643.932882:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:0.1:1713540643.932886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540643.963778:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:0.1:1713540643.963790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540643.963794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:0.1:1713540643.963797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540643.987759:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:1.1:1713540643.987768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540643.997757:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540643.997768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540644.018738:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:1.1:1713540644.018751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540644.018755:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540644.018765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540644.047723:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:1.1:1713540644.047733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540644.047737:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099b4fd00. 00010000:00000010:1.1:1713540644.047742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:2.1:1713540644.066984:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540644.067030:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540644.075697:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540644.075705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540644.096851:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540644.096868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540644.102779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:2.1:1713540644.102789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540644.128802:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:3.1:1713540644.128811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540644.128815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540644.128820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540644.151754:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540644.151762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540644.151766:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:2.1:1713540644.151771:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:3.1:1713540644.183946:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:3.1:1713540644.183956:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540644.183960:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540644.183965:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540644.213809:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:2.1:1713540644.213823:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:3.1:1713540644.213840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540644.213849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540644.228926:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:2.1:1713540644.228934:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540644.239747:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:2.1:1713540644.239758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540644.261967:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:2.1:1713540644.261976:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540644.267953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540644.284794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:2.1:1713540644.284802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540644.293701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540644.319735:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:1.1:1713540644.319745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540644.325691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540644.343970:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:2.1:1713540644.343979:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:2.1:1713540644.348715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540644.372759:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:1.1:1713540644.372768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540644.372771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540644.399770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:1.1:1713540644.399780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540644.399795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540644.430860:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:0.1:1713540644.430870:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540644.435866:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540644.453765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:1.1:1713540644.453773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540644.458936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540644.485795:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540644.485807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540644.485810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540644.514781:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540644.514789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540644.514794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540644.543811:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:1.1:1713540644.543821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540644.543833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540644.565876:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:1.1:1713540644.565885:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540644.565928:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540644.588093:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:1.1:1713540644.588103:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540644.599869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540644.616816:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:0.1:1713540644.616825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540644.623751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540644.647241:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540644.647251:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540644.647261:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540644.669733:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540644.669741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540644.677706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540644.695803:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:0.1:1713540644.695812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540644.702708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540644.728088:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:1.1:1713540644.728097:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540644.728101:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540644.750787:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540644.750795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540644.760724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540644.778872:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:3.1:1713540644.778881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540644.787863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540644.805764:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:2.1:1713540644.805774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540644.813727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540644.835835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540644.835844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540644.843735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540644.864806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:3.1:1713540644.864814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540644.873729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540644.896695:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:3.1:1713540644.896705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540644.896714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540644.917806:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540644.917815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540644.926739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540644.941829:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540644.941836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540644.941840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540644.963901:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:3.1:1713540644.963910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540644.975930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540644.995849:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540644.995857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540645.004715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540645.023889:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540645.023897:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540645.023912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540645.047853:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:3.1:1713540645.047860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:2.1:1713540645.057695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540645.078735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540645.078871:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540645.079083:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540645.100798:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1000. 00010000:00000010:1.1:1713540645.100806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540645.109910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540645.130816:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540645.130824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540645.136816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540645.156826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540645.156836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540645.165723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540645.183765:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:0.1:1713540645.183774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540645.191701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540645.213882:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540645.213892:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540645.213896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540645.239781:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:2.1:1713540645.239788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540645.239802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540645.258820:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:1.1:1713540645.258831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540645.268684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540645.289843:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:1.1:1713540645.289854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540645.296708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540645.314840:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:3.1:1713540645.314849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540645.322813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540645.342862:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540645.342870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540645.350693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540645.367780:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:0.1:1713540645.367790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540645.376716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540645.400733:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:1.1:1713540645.400745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540645.400749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540645.431756:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:0.1:1713540645.431767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540645.433782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540645.455874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540645.455887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540645.465699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540645.502740:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540645.502748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540645.508874:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540645.530779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:3.1:1713540645.530788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540645.539704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540645.557974:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:3.1:1713540645.557983:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540645.566705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540645.592741:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:2.1:1713540645.592751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540645.592755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540645.618983:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:2.1:1713540645.619014:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540645.619020:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540645.642799:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:2.1:1713540645.642807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540645.651745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540645.675939:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540645.675950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540645.675960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540645.702732:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540645.702741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:2.1:1713540645.702744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540645.739117:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540645.739126:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540645.739131:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540645.769903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7bb00. 00010000:00000010:3.1:1713540645.769911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540645.775702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540645.794818:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540645.794828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540645.801729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540645.823105:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:1.1:1713540645.823114:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540645.829816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540645.845850:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540645.845855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540645.853180:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540645.881817:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:1.1:1713540645.881832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540645.881836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540645.908941:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945d00. 00010000:00000010:1.1:1713540645.908952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540645.908964:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540645.935862:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540645.935871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540645.935884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540645.961861:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:2.1:1713540645.961870:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540645.961874:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540645.986818:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:0.1:1713540645.986827:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540645.986859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540646.017733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540646.017741:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540646.017749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540646.038809:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:3.1:1713540646.038820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540646.046958:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540646.086740:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:0.1:1713540646.086749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540646.090725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540646.118165:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:3.1:1713540646.118174:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540646.126714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540646.143844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:2.1:1713540646.143854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540646.151896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540646.166714:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540646.166723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540646.175807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540646.196097:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:3.1:1713540646.196106:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540646.204800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540646.222898:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540646.222910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540646.228703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540646.252754:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540646.252761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540646.252770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540646.275186:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e900. 00010000:00000010:2.1:1713540646.275194:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540646.282741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540646.308756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540646.308800:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:3.1:1713540646.308807:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540646.330834:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540646.330845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540646.336771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540646.360012:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:0.1:1713540646.360020:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540646.365783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540646.388034:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540646.388043:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540646.395704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540646.422725:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:0.1:1713540646.422730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540646.422734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540646.451780:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:2.1:1713540646.451789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540646.451793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540646.480141:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:0.1:1713540646.480151:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540646.488723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540646.509778:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:0.1:1713540646.509787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540646.521889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540646.544820:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:2.1:1713540646.544829:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:1.1:1713540646.547699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540646.563896:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540646.563977:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540646.571698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540646.592748:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:3.1:1713540646.592759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540646.602799:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540646.624791:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b8ce800. 00010000:00000010:2.1:1713540646.624802:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540646.624806:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:3.1:1713540646.650844:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540646.650852:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540646.657968:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540646.679034:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:3.1:1713540646.679042:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:3.1:1713540646.687728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:3.1:1713540646.704892:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:3.1:1713540646.704901:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540646.715826:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540646.743751:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:0.1:1713540646.743762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540646.743766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540646.767818:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:0.1:1713540646.767826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540646.767830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540646.795623:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:2.1:1713540646.795634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540646.801716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540646.822814:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:1.1:1713540646.822823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540646.832696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540646.849767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540646.849778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540646.857764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540646.878996:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098adaa00. 00010000:00000010:3.1:1713540646.879005:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540646.889762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540646.915799:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0c1b00. 00010000:00000010:3.1:1713540646.915807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540646.915823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540646.935890:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540646.935898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540646.945710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540646.968821:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a800. 00010000:00000010:2.1:1713540646.968833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540646.968844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540646.992885:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:3.1:1713540646.992892:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540647.002750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540647.019832:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:2.1:1713540647.019840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540647.019844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540647.048770:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:2.1:1713540647.048780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540647.048783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540647.070994:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:3.1:1713540647.071004:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540647.081847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540647.104897:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:3.1:1713540647.104906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540647.104911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540647.133713:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:0.1:1713540647.133721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540647.133726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540647.159698:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:1.1:1713540647.159711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540647.159715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540647.181796:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:1.1:1713540647.181806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540647.190689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540647.213841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062e6a100. 00010000:00000010:3.1:1713540647.213851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540647.222714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540647.242845:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540647.242855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540647.242864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540647.269783:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:3.1:1713540647.269791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540647.269802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540647.299004:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540647.299012:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540647.299020:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540647.322953:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:3.1:1713540647.322963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540647.330704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540647.350086:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:2.1:1713540647.350097:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540647.360730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540647.382896:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:0.1:1713540647.382907:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:2.1:1713540647.385701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540647.409779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:2.1:1713540647.409787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540647.417909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540647.435790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540647.435867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540647.435872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540647.461736:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:0.1:1713540647.461747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540647.470581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540647.492936:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540647.492944:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540647.492948:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:3.1:1713540647.519916:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36200. 00010000:00000010:3.1:1713540647.519929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:3.1:1713540647.528725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540647.550014:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540647.550023:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540647.558800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540647.577886:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540647.577896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540647.581776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540647.612819:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:2.1:1713540647.612829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540647.612834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540647.635791:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540647.635799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540647.644884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:3.1:1713540647.662000:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540647.662009:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540647.670770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540647.693188:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540647.693196:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540647.700703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540647.722794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:3.1:1713540647.722804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:3.1:1713540647.722808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540647.752937:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:1.1:1713540647.752945:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:1.1:1713540647.752949:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540647.776782:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:2.1:1713540647.776793:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540647.786734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:3.1:1713540647.803815:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540647.803824:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540647.815820:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:2.1:1713540647.833062:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:2.1:1713540647.833336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540647.838710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540647.861103:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:3.1:1713540647.861112:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540647.875869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:1.1:1713540647.890862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540647.893847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540648.900834:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540648.906870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540648.909874:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540648.909884:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:3.1:1713540649.027837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540649.051754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:0.1:1713540649.095741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540649.095748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540649.117920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540649.124683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540649.142862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540649.142876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540649.158756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540649.164726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540649.179704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540649.197719:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:0.1:1713540649.197724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540649.206711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540649.212738:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:2.1:1713540649.212742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540649.222700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540649.231978:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540649.241687:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:2.1:1713540649.241693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540649.241695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:3.1:1713540649.256852:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:3.1:1713540649.256859:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:3.1:1713540649.262735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:1.1:1713540649.289791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540649.289863:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:1.1:1713540649.319738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540649.319746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540649.344875:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:0.1:1713540649.354035:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540649.367704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540649.367708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540649.394739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540649.394744:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:3.1:1713540649.405743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540649.414783:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540649.425871:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540649.429711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540649.445737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540649.445745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540649.460719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:3.1:1713540649.466670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540649.483787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540649.492746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540649.504851:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:3.1:1713540649.512687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:0.1:1713540649.527675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540649.531697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540649.549742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540649.549746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540649.561753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540649.570737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540649.582471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540649.592693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540649.609767:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540649.609771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:0.1:1713540649.626732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540649.634718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540649.651742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540649.651746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540649.672733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540649.677693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540649.692772:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540649.699729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:2.1:1713540649.716805:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540649.716844:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:3.1:1713540649.747765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540649.747774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540649.759987:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540649.774788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540649.783861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540649.791853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540649.867698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540649.898049:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540649.914722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540649.941795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540649.947701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540649.964772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540649.964780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540649.986829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540649.994724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540650.016836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540650.028764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540650.035137:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540650.044718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540650.062913:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:1.1:1713540650.069702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540650.082021:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540650.094732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540650.122878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540650.122885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540650.145771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540650.154733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540650.175765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540650.181715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540650.204000:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:2.1:1713540650.204004:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540650.220899:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540650.230697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540650.246935:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540650.256848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540650.275922:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540650.287789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540650.314707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540650.323162:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:3.1:1713540650.342897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:3.1:1713540650.345852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540650.378917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540650.385823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540650.423919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540650.423927:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540650.453729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540650.462863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540650.482008:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540650.489792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:2.1:1713540650.522743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540650.522763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540650.555030:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540650.562819:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540650.584032:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:1.1:1713540650.600738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:0.1:1713540650.624048:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540650.627719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540650.655015:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540650.663730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540650.688987:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540650.698777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540650.724875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540650.733690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540650.764830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540650.764839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540650.796754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540650.796827:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:3.1:1713540650.825915:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:3.1:1713540650.831788:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540650.859933:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540650.865868:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540650.981749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540651.013049:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540651.013057:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540651.019744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540651.050872:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:1.1:1713540651.050883:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:3.1:1713540651.059817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:2.1:1713540651.088757:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:2.1:1713540651.088765:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540651.095730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:2.1:1713540651.118991:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:2.1:1713540651.119002:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540651.129735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:2.1:1713540651.153992:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:2.1:1713540651.154001:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540651.165907:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540651.191914:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540651.191923:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540651.191929:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540651.225871:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:0.1:1713540651.225884:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540651.234696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540651.260796:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:3.1:1713540651.260807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:3.1:1713540651.260811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540651.297875:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:1.1:1713540651.297883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:1.1:1713540651.297887:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:3.1:1713540651.328981:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880062a41300. 00010000:00000010:3.1:1713540651.328993:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:3.1:1713540651.337739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:3.1:1713540651.363021:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066760800. 00010000:00000010:3.1:1713540651.363032:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:0.1:1713540651.371740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540651.396001:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e919d00. 00010000:00000010:0.1:1713540651.396011:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540651.404719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:2.1:1713540651.437812:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:2.1:1713540651.437825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540651.446723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540651.469880:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801245d4b00. 00010000:00000010:3.1:1713540651.469890:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:2.1:1713540651.472805:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540651.506990:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:0.1:1713540651.507001:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540651.514767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:2.1:1713540651.542886:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:2.1:1713540651.542897:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540651.554848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540651.574858:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540651.574866:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:3.1:1713540651.577871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:2.1:1713540651.621835:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:2.1:1713540651.621844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:2.1:1713540651.621848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540651.645918:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540651.645929:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540651.654754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540651.680877:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540651.680891:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:3.1:1713540651.683845:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:3.1:1713540651.718031:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540651.718040:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540651.729814:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540651.753003:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:1.1:1713540651.753012:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540651.761728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540651.792827:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:0.1:1713540651.792836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540651.792840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540651.826768:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540651.826775:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540651.838787:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:3.1:1713540651.853982:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540651.853990:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:3.1:1713540651.864910:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:2.1:1713540651.886007:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:2.1:1713540651.886018:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:0.1:1713540651.897858:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:0.1:1713540651.924029:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:0.1:1713540651.924038:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540651.935794:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540651.966847:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:1.1:1713540651.966856:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:1.1:1713540651.974848:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540651.996885:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:1.1:1713540651.996894:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540652.005974:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540652.032974:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:1.1:1713540652.032983:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:3.1:1713540652.041742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:3.1:1713540652.065849:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540652.065861:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540652.076733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:3.1:1713540652.108030:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:3.1:1713540652.108040:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540652.108048:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540652.132784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540652.143826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540652.167910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540652.170838:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540652.206022:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540652.216869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540652.244775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540652.250728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540652.276745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540652.276753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540652.307016:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540652.315699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540652.341039:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540652.343961:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540652.378001:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540652.386791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540652.414867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540652.422855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540652.447013:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540652.455743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540652.482973:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540652.488717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540652.518859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540652.518878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540652.554828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540652.554838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540652.592762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540652.592770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540652.622848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540652.631689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540652.659129:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540652.664800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540652.694968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540652.694981:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540652.727861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540652.733761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540652.765075:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540652.775826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540652.802902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540652.813834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540652.832991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540652.841719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540652.863903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540652.871969:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540652.911770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540652.911778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540652.938991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540652.947738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540652.978008:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540652.989818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540653.013847:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540653.022966:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:2.1:1713540653.054728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:2.1:1713540653.059758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540653.076979:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540653.096706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540653.120855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540653.120876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540653.158839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540653.165730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540653.196719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540653.206712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540653.228837:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540653.239754:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540653.263852:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085754400. 00010000:00000010:1.1:1713540653.263865:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540653.272912:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540653.293838:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:2.1:1713540653.293848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540653.302709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540653.328021:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:3.1:1713540653.328031:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540653.338781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540653.361911:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540653.361920:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540653.370719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:2.1:1713540653.393922:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:2.1:1713540653.393956:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:3.1:1713540653.402705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540653.427974:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540653.427985:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540653.436724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540653.460892:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:2.1:1713540653.460902:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540653.469739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540653.497781:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540653.497793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540653.497797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540653.530958:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:0.1:1713540653.530968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540653.538716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540653.564859:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540653.564870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540653.573802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540653.603836:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:3.1:1713540653.603841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540653.610962:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540653.633958:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:3.1:1713540653.633968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540653.641874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540653.673967:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:3.1:1713540653.673975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540653.682743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540653.719978:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:0.1:1713540653.719989:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540653.728725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540653.757884:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540653.757895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540653.772788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540653.794856:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206c00. 00010000:00000010:1.1:1713540653.794866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540653.797815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540653.834835:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540653.834843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540653.834847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540653.875800:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122aa9300. 00010000:00000010:1.1:1713540653.875814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540653.884702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540653.905866:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540653.905878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540653.908821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540653.943899:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:0.1:1713540653.944049:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540653.952797:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:3.1:1713540653.977964:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540653.977974:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540653.986734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540654.009982:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552600. 00010000:00000010:0.1:1713540654.009990:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:0.1:1713540654.016405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:1.1:1713540654.052918:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:1.1:1713540654.052955:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540654.059766:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:3.1:1713540654.088954:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:3.1:1713540654.088963:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:2.1:1713540654.100739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540654.119035:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540654.119045:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:3.1:1713540654.130830:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540654.154077:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:3.1:1713540654.154086:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:3.1:1713540654.162746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:2.1:1713540654.185146:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540654.185155:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540654.193761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:3.1:1713540654.223958:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:3.1:1713540654.223967:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:3.1:1713540654.234707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:1.1:1713540654.258854:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540654.258865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:3.1:1713540654.265787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540654.295986:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:0.1:1713540654.295995:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540654.304741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540654.337979:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:1.1:1713540654.337988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540654.347897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540654.385734:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5df6f00. 00010000:00000010:1.1:1713540654.385743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540654.385747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540654.418820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540654.418830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540654.450970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540654.459694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540654.485059:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540654.493767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540654.522860:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540654.525733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540654.547897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540654.564735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540654.588897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540654.598756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540654.622998:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540654.625732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:1.1:1713540654.656859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:1.1:1713540654.656888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540654.690821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540654.699873:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540654.729006:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540654.734756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540654.762895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540654.762903:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540654.793865:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540654.796831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540654.829913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540654.837736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540654.868804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540654.875807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540654.895884:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540654.908725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540654.937820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540654.937825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540654.971888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540654.971895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540655.003899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540655.006816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540655.037990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540655.050711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540655.074870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540655.084772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540655.104857:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540655.113701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540655.140962:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540655.146744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540655.176998:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540655.186984:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540655.207869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540655.210849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:1.1:1713540655.237853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540655.244004:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540655.279777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540655.289749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540655.310995:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540655.325803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540655.347860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540655.356814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540655.379869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540655.382802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540655.413939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540655.419838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540655.450898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540655.456736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540655.484968:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540655.488033:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540655.522010:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:0.1:1713540655.522019:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540655.529726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540655.555742:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540655.555752:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540655.555757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540655.580068:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540655.580077:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540655.595704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540655.617146:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:0.1:1713540655.617155:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540655.625802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540655.646044:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5f00. 00010000:00000010:2.1:1713540655.646053:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540655.657739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540655.689949:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:0.1:1713540655.689958:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540655.699905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540655.720893:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540655.720904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540655.727774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540655.757945:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:2.1:1713540655.757953:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540655.763783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540655.790989:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:0.1:1713540655.790999:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540655.798768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540655.829845:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540655.829853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540655.829856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540655.859832:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:2.1:1713540655.859841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:3.1:1713540655.868809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540655.894952:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df200. 00010000:00000010:2.1:1713540655.894961:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540655.900729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540655.927000:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:0.1:1713540655.927012:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540655.932768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540655.959946:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540655.959957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540655.965766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540655.996954:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:3.1:1713540655.996964:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540656.005803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540656.031952:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:1.1:1713540656.031961:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540656.038826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540656.056816:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:0.1:1713540656.056827:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540656.071731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540656.101785:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098ada900. 00010000:00000010:2.1:1713540656.101793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540656.106760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540656.144721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540656.144760:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:0.1:1713540656.144772:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540656.167059:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540656.167067:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540656.172798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540656.204900:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:2.1:1713540656.204939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540656.213861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540656.235886:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:2.1:1713540656.235895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540656.246825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540656.272878:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543800. 00010000:00000010:2.1:1713540656.272890:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540656.281779:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540656.309748:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:0.1:1713540656.309758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540656.318745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540656.342871:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:1.1:1713540656.342883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540656.354719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540656.388447:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:3.1:1713540656.388462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540656.388466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540656.419882:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:0.1:1713540656.419893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540656.425720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540656.459796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:3.1:1713540656.459808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540656.467724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540656.487865:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:3.1:1713540656.487878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540656.496738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540656.531005:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:3.1:1713540656.531014:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540656.531028:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540656.561812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:2.1:1713540656.561825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540656.567818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540656.597846:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:3.1:1713540656.597857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540656.597875:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540656.628813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540656.637735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540656.664954:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540656.676723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540656.697996:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540656.713985:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540656.735888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540656.735928:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540656.767097:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540656.772714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540656.798958:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540656.807763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:1.1:1713540656.834875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540656.839749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540656.864886:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540656.868044:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540656.902962:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540656.912713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540656.936881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540656.936888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540656.975739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540656.975848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540657.010771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540657.010786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540657.041002:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540657.052705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540657.071951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540657.079791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540657.112854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540657.120778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540657.148714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540657.148732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540657.184794:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540657.190693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540657.214936:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540657.223693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540657.254994:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540657.260734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540657.287882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540657.297796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540657.322961:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540657.331757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540657.362762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540657.362770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540657.395007:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540657.404740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540657.424869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540657.436863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540657.469689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540657.469704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540657.496960:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540657.503715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540657.528929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540657.538843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540657.560037:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540657.565922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540657.598933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540657.598951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540657.633933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540657.641946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540657.665888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540657.672801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540657.701852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540657.712713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540657.739965:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540657.739975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540657.747740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540657.771918:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880091f64100. 00010000:00000010:3.1:1713540657.771926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540657.781359:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540657.806852:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:3.1:1713540657.806863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540657.815993:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540657.845732:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540657.845743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540657.856742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540657.880781:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:3.1:1713540657.880793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540657.880796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540657.905831:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:3.1:1713540657.905841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540657.914723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540657.941912:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:2.1:1713540657.941924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540657.950751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540657.972008:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540657.972017:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540657.980862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540658.017820:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:2.1:1713540658.017828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540658.027878:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540658.049980:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:1.1:1713540658.049989:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540658.061727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540658.086856:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5f400. 00010000:00000010:1.1:1713540658.086868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540658.098351:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540658.125917:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540658.125926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540658.135701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540658.163001:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e760800. 00010000:00000010:0.1:1713540658.163016:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540658.171783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540658.211939:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:3.1:1713540658.211950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540658.211955:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540658.243032:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540658.243041:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540658.251734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540658.280794:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:2.1:1713540658.280802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540658.290748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540658.320743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:0.1:1713540658.320757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540658.320782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540658.353001:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:1.1:1713540658.353011:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540658.364707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540658.386814:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:2.1:1713540658.386828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540658.395780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540658.426857:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540658.426870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540658.438713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540658.462947:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540658.462956:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540658.471703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540658.496967:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5900. 00010000:00000010:2.1:1713540658.496980:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540658.496999:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540658.534950:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:0.1:1713540658.534962:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540658.534968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540658.565881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540658.565920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540658.572777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540658.610756:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51f00. 00010000:00000010:2.1:1713540658.610766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540658.610773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540658.640939:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:0.1:1713540658.640949:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540658.658698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540658.677978:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540658.677989:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540658.683849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540658.715867:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540658.715875:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540658.721736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540658.748945:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540658.748955:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540658.763130:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540658.785035:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:3.1:1713540658.785045:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540658.795726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540658.820958:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540658.820966:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540658.830799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540658.860975:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:2.1:1713540658.860988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540658.860997:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540658.893933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540658.902727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540658.932872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540658.932882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540658.964825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540658.973789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540659.002929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540659.002938:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540659.038834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540659.038855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540659.072881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540659.072917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540659.107932:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540659.114725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540659.153930:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540659.161816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540659.189856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540659.189869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540659.219925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540659.225715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540659.257059:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540659.262751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540659.295716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540659.295744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540659.320864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540659.327700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540659.363927:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540659.363937:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540659.394026:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540659.402750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540659.422786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540659.434826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540659.462903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540659.469921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540659.490058:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540659.498763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540659.528741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540659.540702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540659.562022:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540659.570783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540659.592018:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540659.609731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540659.626116:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540659.643715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540659.669907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540659.680829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540659.704963:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540659.713801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540659.739017:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540659.748808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540659.778743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540659.778755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540659.805011:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540659.815753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540659.843963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540659.851704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540659.875944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:1.1:1713540659.887901:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540659.912007:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540659.920788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540659.945024:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540659.950800:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540659.978911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:2.1:1713540659.984745:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:0.1:1713540660.016969:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:0.1:1713540660.016978:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540660.026901:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540660.048039:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540660.048047:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540660.056828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540660.081956:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:1.1:1713540660.081965:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540660.089841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540660.124949:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b414d00. 00010000:00000010:1.1:1713540660.124958:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540660.135751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540660.154222:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:1.1:1713540660.154233:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540660.165865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540660.189912:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540660.189921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540660.198767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540660.221926:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:1.1:1713540660.221937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540660.234211:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540660.256838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540660.256904:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:1.1:1713540660.256913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540660.298747:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:1.1:1713540660.298758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540660.298763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540660.333730:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540660.333739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540660.333748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540660.364994:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:2.1:1713540660.365005:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540660.370762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540660.399000:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:2.1:1713540660.399008:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540660.407739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540660.436805:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:1.1:1713540660.436817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540660.446707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540660.475022:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:0.1:1713540660.475031:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540660.484745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540660.513824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540660.513832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540660.522692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540660.558824:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:1.1:1713540660.558834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540660.558850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540660.592856:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:2.1:1713540660.592868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540660.603018:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540660.625982:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:0.1:1713540660.625992:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540660.634708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540660.660057:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:0.1:1713540660.660065:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540660.667033:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540660.696835:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540660.696841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540660.706811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540660.729844:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:0.1:1713540660.729854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540660.729858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540660.761796:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5f00. 00010000:00000010:0.1:1713540660.761807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540660.767763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540660.796025:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b488ab00. 00010000:00000010:1.1:1713540660.796034:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540660.803924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540660.828042:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:3.1:1713540660.828051:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540660.836777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540660.865739:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:0.1:1713540660.865752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540660.874713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540660.897930:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:3.1:1713540660.897939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540660.901013:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:0.1:1713540660.934885:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:0.1:1713540660.934898:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:0.1:1713540660.942860:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540660.968942:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540660.968951:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540660.977804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:1.1:1713540661.003960:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:1.1:1713540661.003970:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540661.012719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:0.1:1713540661.034921:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540661.034931:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:0.1:1713540661.040806:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:1.1:1713540661.075979:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:1.1:1713540661.075987:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:3.1:1713540661.081715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540661.111029:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:2.1:1713540661.111038:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540661.121694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540661.146926:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540661.149703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540661.176963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540661.185719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540661.211928:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540661.223769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540661.249843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540661.259701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540661.287905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540661.287913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540661.317901:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540661.325818:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:2.1:1713540661.352917:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540661.352925:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540661.383953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540661.392704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540661.416984:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540661.425709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540661.451926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540661.458737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540661.488855:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540661.488903:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540661.515162:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540661.525742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540661.551991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540661.560740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540661.593812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540661.593822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540661.626796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540661.637693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540661.653928:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540661.659899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540661.695044:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540661.703832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540661.724049:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540661.732700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540661.759120:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540661.767769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540661.793913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540661.802725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540661.833816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540661.840703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540661.863045:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540661.874686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540661.900836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540661.900858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540661.932000:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540661.937823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540661.970855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540661.977730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540661.998931:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540662.006745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540662.036022:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540662.041810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540662.078240:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540662.084718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540662.114771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540662.114939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540662.140930:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540662.152838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540662.177074:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540662.186947:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540662.208897:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:1.1:1713540662.217729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:2.1:1713540662.241975:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:2.1:1713540662.241983:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540662.252279:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540662.276986:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540662.276994:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540662.285741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540662.318922:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:0.1:1713540662.318932:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540662.321967:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540662.356981:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540662.356991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540662.366905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540662.398821:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:0.1:1713540662.398833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540662.406768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540662.431196:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:0.1:1713540662.431206:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540662.439758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540662.470887:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540662.470899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540662.476841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540662.512845:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:0.1:1713540662.512853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540662.519799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:0.1:1713540662.543890:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df200. 00010000:00000010:0.1:1713540662.543897:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540662.549903:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540662.581849:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:0.1:1713540662.581885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540662.592713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540662.616999:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540662.617010:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540662.622788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540662.656845:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540662.656876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540662.663901:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540662.685854:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540662.685888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540662.692780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540662.715070:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:0.1:1713540662.715078:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540662.731816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540662.759712:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129c20100. 00010000:00000010:2.1:1713540662.759722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540662.759854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540662.787924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800847c2c00. 00010000:00000010:3.1:1713540662.787933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540662.798845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540662.828989:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:3.1:1713540662.828997:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540662.837700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540662.869816:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:3.1:1713540662.869827:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540662.869831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:1.1:1713540662.903895:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:1.1:1713540662.903904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540662.915759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540662.941762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:1.1:1713540662.941774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540662.941787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540662.967950:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:3.1:1713540662.967960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540662.974802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540663.000987:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:2.1:1713540663.000996:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540663.008851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540663.054768:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:1.1:1713540663.054778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540663.054796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540663.083900:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a8e7d600. 00010000:00000010:0.1:1713540663.083912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540663.089778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540663.127956:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371700. 00010000:00000010:1.1:1713540663.127967:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540663.138804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540663.158940:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:3.1:1713540663.158953:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540663.168941:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540663.185849:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540663.185884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:0.1:1713540663.200798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540663.230935:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:0.1:1713540663.230946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540663.238823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540663.266916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540663.266926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540663.266931:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540663.295924:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:3.1:1713540663.295932:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540663.303712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540663.329037:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:3.1:1713540663.329047:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540663.337831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540663.371919:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540663.371926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540663.371929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540663.408890:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540663.408905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540663.440909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540663.449777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540663.476938:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540663.486685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540663.509140:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540663.515809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:2.1:1713540663.554943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540663.554950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540663.578936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540663.591752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540663.621764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540663.630736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540663.654734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540663.654741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540663.685945:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540663.694750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540663.720950:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540663.729812:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:1.1:1713540663.753905:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:3.1:1713540663.762825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:1.1:1713540663.790835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:1.1:1713540663.801807:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540663.821956:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540663.830735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540663.861700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540663.870685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540663.889892:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540663.895872:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:0.1:1713540663.926994:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:3.1:1713540663.937877:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:1.1:1713540663.960021:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540663.971729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540663.998843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540664.008745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540664.034884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540664.034899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:3.1:1713540664.061956:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540664.077809:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540664.100092:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540664.108721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540664.132944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540664.143750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540664.170980:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540664.182694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540664.206697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540664.215777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540664.240815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540664.240824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540664.277826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540664.289719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540664.310009:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540664.318825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540664.341945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540664.350752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540664.386732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540664.386770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540664.418940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540664.421817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540664.457768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540664.457788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540664.484890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540664.493724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540664.520939:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:0.1:1713540664.520949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540664.527822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540664.556807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:0.1:1713540664.556817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540664.565692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540664.587936:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:0.1:1713540664.587947:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540664.595767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540664.627865:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:1.1:1713540664.627878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540664.627881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540664.658064:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:1.1:1713540664.658072:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540664.666830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540664.692921:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540664.692929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540664.701792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540664.725938:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540664.725947:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540664.734729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540664.763835:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:2.1:1713540664.763872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540664.763885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540664.796882:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:0.1:1713540664.796896:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540664.807771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540664.825945:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:3.1:1713540664.825955:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540664.833776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:0.1:1713540664.862869:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:0.1:1713540664.862878:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540664.868893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:3.1:1713540664.899977:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:3.1:1713540664.899986:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540664.911953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540664.938831:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540664.938870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540664.946583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540664.972921:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:3.1:1713540664.972932:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540664.981732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540665.012878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:2.1:1713540665.012894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540665.018738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540665.048001:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:3.1:1713540665.048010:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540665.054818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540665.090764:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:2.1:1713540665.090959:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540665.097872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540665.118937:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:0.1:1713540665.118941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540665.124789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540665.144982:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:0.1:1713540665.144986:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540665.154727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540665.177734:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:0.1:1713540665.177743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540665.177754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540665.206895:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540665.206900:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540665.206903:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540665.229831:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:1.1:1713540665.229851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540665.237676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540665.246827:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:0.1:1713540665.246833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540665.257703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540665.273828:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:1.1:1713540665.273833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540665.273850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540665.290908:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:1.1:1713540665.290913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540665.296692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540665.314992:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:2.1:1713540665.314996:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540665.324754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540665.351693:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:3.1:1713540665.351699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540665.351701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540665.369692:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:3.1:1713540665.369701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540665.369709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540665.395690:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:3.1:1713540665.395695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540665.395697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540665.425698:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540665.425702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540665.425704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540665.449893:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:0.1:1713540665.449899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540665.455725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540665.483029:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880115d7ef00. 00010000:00000010:1.1:1713540665.483037:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540665.491703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540665.511931:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540665.522735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540665.549998:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540665.559698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:3.1:1713540665.583959:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540665.583966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540665.615885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540665.625754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:1.1:1713540665.647999:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540665.655753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540665.683923:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:1.1:1713540665.683931:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540665.722900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540665.731730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540665.755823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540665.766739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540665.789869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540665.801711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540665.821879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540665.829916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540665.853935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540665.862728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540665.892969:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540665.901713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540665.930709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540665.940719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540665.957909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540665.969724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540665.991059:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540665.999735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540666.026089:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540666.031803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540666.068739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540666.068753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540666.098806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540666.098814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540666.126929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540666.135722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540666.162941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540666.169750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540666.197094:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540666.204762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540666.234966:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540666.246805:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540666.264899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540666.273788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540666.302926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540666.302946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540666.332917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540666.343778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540666.373903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540666.373910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540666.397998:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540666.404016:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540666.435973:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540666.444758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540666.479882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540666.479909:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540666.520725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540666.520734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540666.551933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540666.557807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540666.589979:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540666.597739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:3.1:1713540666.618903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099321a00. 00010000:00000010:3.1:1713540666.618913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540666.630767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540666.658929:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:2.1:1713540666.658939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540666.667913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540666.697977:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:1.1:1713540666.697987:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540666.706769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540666.735877:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540666.735885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:3.1:1713540666.745903:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540666.770976:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:1.1:1713540666.770986:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540666.771002:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540666.801032:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df200. 00010000:00000010:0.1:1713540666.801041:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540666.803887:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540666.834899:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:1.1:1713540666.834908:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540666.845763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540666.877767:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:0.1:1713540666.877776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540666.877779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540666.902962:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:2.1:1713540666.902971:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540666.911993:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540666.946733:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:3.1:1713540666.946744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540666.955712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540666.978868:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540666.978876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:3.1:1713540666.988997:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:3.1:1713540667.017933:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:3.1:1713540667.017942:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540667.026708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:0.1:1713540667.052924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:0.1:1713540667.052933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540667.064756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540667.102755:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:0.1:1713540667.102766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540667.111881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540667.136962:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:1.1:1713540667.136977:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:1.1:1713540667.142774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540667.169916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:1.1:1713540667.169926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540667.175882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540667.206043:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:1.1:1713540667.206052:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540667.214718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540667.236876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:0.1:1713540667.236884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540667.242879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540667.281866:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:2.1:1713540667.281877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540667.288905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540667.309008:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:2.1:1713540667.309017:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540667.314893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540667.344916:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099a02e00. 00010000:00000010:2.1:1713540667.344925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540667.358707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540667.388845:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540667.388857:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540667.388882:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540667.428131:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:3.1:1713540667.428140:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540667.428144:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540667.456911:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:2.1:1713540667.456920:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:1.1:1713540667.463785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540667.486081:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:1.1:1713540667.486090:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:1.1:1713540667.502763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540667.528790:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df200. 00010000:00000010:3.1:1713540667.528802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:3.1:1713540667.537856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540667.561791:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086a1a100. 00010000:00000010:3.1:1713540667.561802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540667.569746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540667.602903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800837c7a00. 00010000:00000010:2.1:1713540667.602914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540667.612798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540667.630964:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098e52200. 00010000:00000010:3.1:1713540667.630974:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540667.638907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540667.664992:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:3.1:1713540667.665001:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540667.673693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540667.698029:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:2.1:1713540667.698038:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540667.706726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540667.731874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:0.1:1713540667.731886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540667.739732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540667.768064:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540667.773747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540667.803875:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540667.809746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540667.835984:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540667.844691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540667.865884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540667.880802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540667.902965:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540667.913760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540667.937998:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540667.946930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540667.977994:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540667.986854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540668.015001:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540668.023743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540668.050606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540668.056953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540668.080805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540668.091759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540668.114883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540668.114903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540668.144877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540668.148036:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540668.182920:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540668.190682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540668.210910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540668.221778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540668.248863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540668.260792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540668.286912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540668.295858:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540668.321946:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:0.1:1713540668.330750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540668.352046:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:0.1:1713540668.357870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540668.428698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:2.1:1713540668.458914:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce300. 00010000:00000010:2.1:1713540668.458923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540668.466787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540668.491931:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:2.1:1713540668.491938:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540668.491942:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540668.524083:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:0.1:1713540668.524092:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540668.532733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540668.565941:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79be00. 00010000:00000010:3.1:1713540668.565952:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540668.572779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540668.599848:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:3.1:1713540668.599859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540668.605801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540668.627871:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:1.1:1713540668.627884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540668.636713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540668.665801:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:1.1:1713540668.665835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540668.671767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540668.697998:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:2.1:1713540668.698007:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540668.706726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540668.731924:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:3.1:1713540668.731934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540668.734751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540668.770901:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540668.770910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540668.770914:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540668.804869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:1.1:1713540668.804880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540668.804884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540668.833978:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:1.1:1713540668.833989:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540668.845745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540668.869915:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:2.1:1713540668.869926:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540668.875787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:0.1:1713540668.903920:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:0.1:1713540668.903930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540668.913840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540668.942864:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:3.1:1713540668.942872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540668.942876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540668.969980:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:3.1:1713540668.969987:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540668.978758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540669.002953:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:2.1:1713540669.002963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:3.1:1713540669.011728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540669.041874:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df200. 00010000:00000010:2.1:1713540669.041883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540669.048842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540669.072957:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:1.1:1713540669.072966:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540669.081712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540669.098004:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:2.1:1713540669.098013:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:3.1:1713540669.111754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540669.135963:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:2.1:1713540669.135973:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540669.141712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540669.172898:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540669.172907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540669.178739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540669.202961:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540669.202971:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540669.211887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540669.240914:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:1.1:1713540669.240924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540669.252728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540669.276746:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:3.1:1713540669.276755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540669.283706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540669.308889:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:3.1:1713540669.308897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540669.317717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540669.339969:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:1.1:1713540669.339977:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540669.347727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540669.379866:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:2.1:1713540669.379875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540669.387838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540669.406082:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:0.1:1713540669.406090:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540669.415707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540669.442997:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:1.1:1713540669.443009:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540669.453987:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540669.485966:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540669.485975:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540669.494687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540669.513939:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be58a00. 00010000:00000010:2.1:1713540669.513946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:2.1:1713540669.519838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540669.550045:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bf8e900. 00010000:00000010:3.1:1713540669.550055:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540669.558843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540669.583016:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540669.583025:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540669.591785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540669.618931:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:0.1:1713540669.618941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540669.622723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540669.650903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:0.1:1713540669.650913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540669.662009:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540669.684939:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:0.1:1713540669.684950:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540669.692745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540669.729911:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:0.1:1713540669.729920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540669.739733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540669.761798:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132ad7600. 00010000:00000010:1.1:1713540669.761835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540669.761839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540669.794763:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:0.1:1713540669.794773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540669.806781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540669.825118:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:0.1:1713540669.825128:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540669.833796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540669.858949:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:1.1:1713540669.858957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540669.869835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540669.897881:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:1.1:1713540669.897893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540669.906839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540669.938966:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:3.1:1713540669.938975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540669.938979:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540669.972778:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880080a20200. 00010000:00000010:2.1:1713540669.972787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540669.984725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540670.008782:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:2.1:1713540670.008790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540670.008799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540670.040015:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540670.040023:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540670.048847:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540670.070980:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005ee36e00. 00010000:00000010:1.1:1713540670.070992:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540670.079732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540670.106876:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:1.1:1713540670.106888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540670.115711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:2.1:1713540670.146871:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:2.1:1713540670.146883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540670.146886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540670.179928:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:0.1:1713540670.179940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540670.182855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540670.221698:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540670.221707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540670.221719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:2.1:1713540670.252708:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:2.1:1713540670.252721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:2.1:1713540670.259959:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540670.287848:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:2.1:1713540670.287854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540670.296720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540670.322879:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:2.1:1713540670.322890:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:2.1:1713540670.331722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294240. 00010000:00000010:0.1:1713540670.358974:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006266c800. 00010000:00000010:0.1:1713540670.358984:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540670.370695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540670.385053:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005efd5600. 00010000:00000010:0.1:1713540670.385061:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540670.393840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540670.423877:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540670.423890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540670.432711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540670.461851:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:0.1:1713540670.461860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540670.469765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540670.490018:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:1.1:1713540670.490027:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540670.497893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540670.526918:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540670.526927:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540670.529917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540670.561062:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:3.1:1713540670.561071:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540670.566709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540670.601790:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540670.601822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540670.601826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540670.627814:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:3.1:1713540670.627826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:3.1:1713540670.639920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540670.665930:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:2.1:1713540670.665939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540670.665942:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:2.1:1713540670.699893:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540670.699904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540670.699907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540670.731868:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:3.1:1713540670.731884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540670.739751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540670.771721:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:0.1:1713540670.771733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540670.780848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540670.802941:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:3.1:1713540670.802949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540670.812696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540670.839928:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:0.1:1713540670.839937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540670.839945:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540670.878961:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:3.1:1713540670.878970:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540670.878974:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540670.908762:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:1.1:1713540670.908773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:1.1:1713540670.918762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540670.941874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:2.1:1713540670.941885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540670.941890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540670.973984:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012f3b9800. 00010000:00000010:1.1:1713540670.973994:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540670.982874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540671.012895:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:1.1:1713540671.012904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540671.012907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540671.041868:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540671.041879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540671.053829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:3.1:1713540671.078822:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:3.1:1713540671.078835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540671.078851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540671.107990:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:2.1:1713540671.107998:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540671.114756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540671.151897:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece000. 00010000:00000010:1.1:1713540671.151906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:1.1:1713540671.151910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540671.177958:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:2.1:1713540671.177969:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540671.185966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:3.1:1713540671.214761:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:3.1:1713540671.214772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540671.214776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540671.241994:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:2.1:1713540671.242002:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540671.250904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540671.286752:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:0.1:1713540671.286760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540671.286781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540671.313898:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:2.1:1713540671.313910:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:3.1:1713540671.325826:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540671.352759:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5f00. 00010000:00000010:2.1:1713540671.352770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:2.1:1713540671.362916:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540671.380867:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:2.1:1713540671.380879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540671.387764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540671.415899:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:2.1:1713540671.415908:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:1.1:1713540671.418886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540671.450032:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:1.1:1713540671.450041:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540671.459786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540671.485031:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540671.485039:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540671.493698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540671.516927:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:1.1:1713540671.516937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540671.522728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540671.560089:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:1.1:1713540671.560099:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540671.560102:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540671.586857:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:1.1:1713540671.586870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540671.593725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540671.614978:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:1.1:1713540671.614988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540671.622807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540671.653731:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:2.1:1713540671.653742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540671.659861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540671.687919:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012da4b100. 00010000:00000010:0.1:1713540671.687928:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540671.699722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:1.1:1713540671.726728:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:1.1:1713540671.726739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540671.726755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540671.749939:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540671.749949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540671.758716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540671.783962:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005a7a1300. 00010000:00000010:0.1:1713540671.783971:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540671.795015:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540671.825857:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:0.1:1713540671.825869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540671.836753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540671.860878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df200. 00010000:00000010:0.1:1713540671.860887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540671.868706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540671.895926:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5f00. 00010000:00000010:0.1:1713540671.895935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540671.904009:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540671.921920:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:1.1:1713540671.921930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540671.928009:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540671.961430:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:0.1:1713540671.961438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540671.966762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540671.995899:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:0.1:1713540671.995909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540672.007692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540672.028865:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:0.1:1713540672.028876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540672.037873:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540672.069815:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:2.1:1713540672.069826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540672.069829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:2.1:1713540672.097947:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ea5ff00. 00010000:00000010:2.1:1713540672.097956:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540672.101965:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540672.140910:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5f00. 00010000:00000010:1.1:1713540672.140919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540672.140924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540672.167900:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:0.1:1713540672.167910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540672.167914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540672.200892:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:0.1:1713540672.200900:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540672.207717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540672.240839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012458b700. 00010000:00000010:0.1:1713540672.240850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540672.240853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540672.272763:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011b9f4d00. 00010000:00000010:0.1:1713540672.272770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540672.278825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:3.1:1713540672.301907:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:3.1:1713540672.301918:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:0.1:1713540672.309842:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540672.336923:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e200. 00010000:00000010:3.1:1713540672.336930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540672.345830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540672.370956:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:3.1:1713540672.370966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540672.379710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540672.411830:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:0.1:1713540672.411841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540672.418714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540672.445869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540672.445880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540672.445884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540672.475968:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:1.1:1713540672.475978:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540672.485828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540672.513749:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009116f300. 00010000:00000010:0.1:1713540672.513760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:0.1:1713540672.521831:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:0.1:1713540672.547961:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:0.1:1713540672.547971:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540672.548022:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540672.579863:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b5a5800. 00010000:00000010:2.1:1713540672.579876:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540672.588695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540672.612889:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:3.1:1713540672.612897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540672.620696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540672.653903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012bb97f00. 00010000:00000010:0.1:1713540672.653913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540672.653917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540672.681907:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120c51100. 00010000:00000010:2.1:1713540672.681917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:3.1:1713540672.687694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:3.1:1713540672.714914:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:3.1:1713540672.714925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540672.721696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:0.1:1713540672.748907:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ee1a200. 00010000:00000010:0.1:1713540672.748917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540672.757973:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540672.781086:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:2.1:1713540672.781094:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540672.789879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540672.817041:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:2.1:1713540672.817049:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540672.825919:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540672.853861:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88013358d200. 00010000:00000010:0.1:1713540672.853873:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:1.1:1713540672.859748:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540672.889812:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540672.889821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540672.889825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540672.923751:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:3.1:1713540672.923760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540672.932703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540672.960772:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540672.960803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:2.1:1713540672.960806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540673.000953:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:3.1:1713540673.000960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540673.006802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540673.032926:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:2.1:1713540673.032936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:3.1:1713540673.041716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540673.066872:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:3.1:1713540673.066883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540673.075810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540673.102878:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:3.1:1713540673.102889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540673.114726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540673.135956:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075a36700. 00010000:00000010:0.1:1713540673.135967:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540673.145801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540673.175745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800992adb00. 00010000:00000010:1.1:1713540673.175757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540673.186924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540673.200869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:1.1:1713540673.200879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540673.209707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:1.1:1713540673.246904:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:1.1:1713540673.246914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540673.259350:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540673.280982:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880123f0ea00. 00010000:00000010:1.1:1713540673.280991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540673.289769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540673.315874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:2.1:1713540673.315883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:3.1:1713540673.324721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540673.360723:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:3.1:1713540673.360732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540673.360736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:3.1:1713540673.392959:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540673.392967:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:3.1:1713540673.404809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540673.430695:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:3.1:1713540673.430704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:3.1:1713540673.430714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540673.454905:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:2.1:1713540673.454913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:3.1:1713540673.463727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:3.1:1713540673.490850:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540673.490861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:3.1:1713540673.501754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540673.525861:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:2.1:1713540673.525872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:2.1:1713540673.535793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540673.564711:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131db5000. 00010000:00000010:2.1:1713540673.564720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540673.575689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540673.598897:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:0.1:1713540673.598908:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:0.1:1713540673.607895:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540673.624941:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bbda600. 00010000:00000010:2.1:1713540673.624949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540673.630851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540673.673745:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b831500. 00010000:00000010:1.1:1713540673.673757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540673.673769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540673.699875:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:1.1:1713540673.699886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540673.711694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540673.730903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fd00. 00010000:00000010:1.1:1713540673.730912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540673.741941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540673.765990:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f100. 00010000:00000010:1.1:1713540673.765999:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540673.773722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540673.792000:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f600. 00010000:00000010:0.1:1713540673.792010:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540673.801020:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295680. 00010000:00000010:2.1:1713540673.833957:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:2.1:1713540673.833966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540673.833971:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540673.866899:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fe00. 00010000:00000010:2.1:1713540673.866909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540673.872734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540673.898000:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f400. 00010000:00000010:3.1:1713540673.898009:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540673.906802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540673.932894:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f400. 00010000:00000010:3.1:1713540673.932904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:3.1:1713540673.941816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:0.1:1713540673.971871:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f400. 00010000:00000010:0.1:1713540673.971882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540673.979787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:2.1:1713540674.005939:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f800. 00010000:00000010:2.1:1713540674.005948:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:0.1:1713540674.019791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540674.045433:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4cb00. 00010000:00000010:0.1:1713540674.045442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540674.045447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540674.073861:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fe00. 00010000:00000010:2.1:1713540674.073871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540674.081808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540674.105954:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f900. 00010000:00000010:1.1:1713540674.105963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540674.111747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:2.1:1713540674.136995:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f000. 00010000:00000010:2.1:1713540674.137004:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:2.1:1713540674.145824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:0.1:1713540674.173023:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fc00. 00010000:00000010:0.1:1713540674.173031:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540674.182816:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540674.208893:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f400. 00010000:00000010:2.1:1713540674.208902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540674.217864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540674.245010:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f700. 00010000:00000010:1.1:1713540674.245019:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540674.245023:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:2.1:1713540674.280930:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012fc03900. 00010000:00000010:2.1:1713540674.280942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540674.289701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:0.1:1713540674.322821:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132206b00. 00010000:00000010:0.1:1713540674.322832:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540674.326709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540674.350811:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:3.1:1713540674.350821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:3.1:1713540674.360707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540674.383204:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540674.383212:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540674.391708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540674.420856:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f600. 00010000:00000010:0.1:1713540674.420867:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:0.1:1713540674.420955:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540674.462813:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540674.462824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540674.462833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540674.493883:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6945300. 00010000:00000010:1.1:1713540674.493892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540674.502698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:3.1:1713540674.531905:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081b7b700. 00010000:00000010:3.1:1713540674.531915:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:3.1:1713540674.531926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:3.1:1713540674.560977:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c79b300. 00010000:00000010:3.1:1713540674.560988:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:3.1:1713540674.570702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540674.592954:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883200. 00010000:00000010:0.1:1713540674.592962:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:1.1:1713540674.604718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540674.622864:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0ff00. 00010000:00000010:1.1:1713540674.622874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540674.625830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540674.656927:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fd00. 00010000:00000010:1.1:1713540674.656936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540674.665795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540674.690981:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fa00. 00010000:00000010:1.1:1713540674.690990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540674.696810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540674.725101:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f300. 00010000:00000010:0.1:1713540674.725110:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:1.1:1713540674.730723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540674.757937:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f900. 00010000:00000010:2.1:1713540674.757946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540674.766750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540674.798028:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fc00. 00010000:00000010:3.1:1713540674.798037:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:3.1:1713540674.804862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540674.831852:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f100. 00010000:00000010:1.1:1713540674.831861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540674.840177:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:2.1:1713540674.864854:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:2.1:1713540674.864864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540674.867858:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:0.1:1713540674.900942:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f800. 00010000:00000010:0.1:1713540674.900951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540674.911838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540674.942744:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f400. 00010000:00000010:1.1:1713540674.942755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540674.942787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:2.1:1713540674.971919:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fd00. 00010000:00000010:2.1:1713540674.971928:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540674.982794:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:2.1:1713540675.006869:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:2.1:1713540675.006880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:2.1:1713540675.006891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540675.042868:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f900. 00010000:00000010:1.1:1713540675.042880:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540675.042886:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540675.077826:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57e00. 00010000:00000010:0.1:1713540675.077838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540675.084825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540675.109117:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f900. 00010000:00000010:1.1:1713540675.109125:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540675.120131:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540675.147860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fe00. 00010000:00000010:1.1:1713540675.147871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540675.147875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540675.180963:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0ff00. 00010000:00000010:1.1:1713540675.180973:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540675.180977:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540675.217906:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fb00. 00010000:00000010:3.1:1713540675.217916:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540675.226694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540675.254949:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fb00. 00010000:00000010:3.1:1713540675.254958:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540675.264814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540675.292896:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f900. 00010000:00000010:1.1:1713540675.292906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:1.1:1713540675.292910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540675.322957:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a72b5f00. 00010000:00000010:0.1:1713540675.322965:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540675.334737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:1.1:1713540675.364029:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f000. 00010000:00000010:1.1:1713540675.364039:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:1.1:1713540675.373744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:2.1:1713540675.404719:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132372d00. 00010000:00000010:2.1:1713540675.404729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540675.404737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540675.428863:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:2.1:1713540675.428873:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:3.1:1713540675.440942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:1.1:1713540675.472743:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090929300. 00010000:00000010:1.1:1713540675.472753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540675.472790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540675.498038:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec7a500. 00010000:00000010:1.1:1713540675.498048:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540675.503860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540675.538888:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0ff00. 00010000:00000010:2.1:1713540675.538897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540675.544780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540675.571073:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f800. 00010000:00000010:3.1:1713540675.571081:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540675.576735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:3.1:1713540675.604851:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f800. 00010000:00000010:3.1:1713540675.604862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540675.616811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540675.639920:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f800. 00010000:00000010:2.1:1713540675.639929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540675.648690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540675.675823:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f400. 00010000:00000010:3.1:1713540675.675834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:3.1:1713540675.687687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:3.1:1713540675.706953:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f800. 00010000:00000010:3.1:1713540675.706963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540675.715729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:0.1:1713540675.751864:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f800. 00010000:00000010:0.1:1713540675.751874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:1.1:1713540675.761705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:1.1:1713540675.790807:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fb00. 00010000:00000010:1.1:1713540675.790818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540675.790822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540675.822049:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f600. 00010000:00000010:1.1:1713540675.822058:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540675.831735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:1.1:1713540675.857945:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f700. 00010000:00000010:1.1:1713540675.857953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:1.1:1713540675.864801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540675.890951:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fe00. 00010000:00000010:1.1:1713540675.890960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540675.901810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540675.931816:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f700. 00010000:00000010:1.1:1713540675.931827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540675.931831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:1.1:1713540675.965979:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f100. 00010000:00000010:1.1:1713540675.965987:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540675.975714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540676.001839:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fb00. 00010000:00000010:1.1:1713540676.001848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540676.010041:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:1.1:1713540676.030942:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f000. 00010000:00000010:1.1:1713540676.030951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:1.1:1713540676.042823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:3.1:1713540676.066938:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f300. 00010000:00000010:3.1:1713540676.066947:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540676.073730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540676.100933:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9793500. 00010000:00000010:0.1:1713540676.100942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:1.1:1713540676.109825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:1.1:1713540676.134895:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314100. 00010000:00000010:1.1:1713540676.134906:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540676.137830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540676.173860:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314100. 00010000:00000010:2.1:1713540676.173868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:2.1:1713540676.173871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540676.208815:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fd00. 00010000:00000010:0.1:1713540676.208826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540676.217980:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540676.238084:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fb00. 00010000:00000010:2.1:1713540676.238093:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:2.1:1713540676.244723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540676.276841:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f500. 00010000:00000010:1.1:1713540676.276852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:1.1:1713540676.276901:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:0.1:1713540676.313727:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fa00. 00010000:00000010:0.1:1713540676.313735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540676.313747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540676.339874:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f500. 00010000:00000010:1.1:1713540676.339882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540676.345742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:1.1:1713540676.373988:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f700. 00010000:00000010:1.1:1713540676.373996:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540676.382952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540676.411921:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f600. 00010000:00000010:2.1:1713540676.411930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540676.419836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:0.1:1713540676.447065:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f700. 00010000:00000010:0.1:1713540676.447073:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540676.454731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540676.475919:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d0f2500. 00010000:00000010:1.1:1713540676.475929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540676.484702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540676.519885:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008fece900. 00010000:00000010:3.1:1713540676.519898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:3.1:1713540676.519902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:3.1:1713540676.557779:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0ff00. 00010000:00000010:3.1:1713540676.557788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540676.561736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:0.1:1713540676.588885:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880122552c00. 00010000:00000010:0.1:1713540676.588895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540676.594718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540676.623934:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fa00. 00010000:00000010:2.1:1713540676.623942:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540676.630026:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294d80. 00010000:00000010:2.1:1713540676.654946:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bb31f00. 00010000:00000010:2.1:1713540676.654955:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540677.252775:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540677.262763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:0.1:1713540677.338873:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540677.475826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:2.1:1713540677.577764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:0.1:1713540677.607808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540677.625692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540677.646822:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:3.1:1713540677.673824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:3.1:1713540677.676843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:3.1:1713540677.736890:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540677.742864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6400. 00010000:00000010:0.1:1713540677.754817:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:2.1:1713540677.760872:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297600. 00010000:00000010:3.1:1713540677.820767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:3.1:1713540677.853290:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540677.858832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540677.880986:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296ac0. 00010000:00000010:2.1:1713540677.893873:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540677.907828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540677.957844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540677.966766:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:1.1:1713540677.981791:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540677.986818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:2.1:1713540678.042979:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:2.1:1713540678.043091:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:3.1:1713540678.057822:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295440. 00010000:00000010:0.1:1713540678.069777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540678.133940:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:3.1:1713540678.136979:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296d00. 00010000:00000010:0.1:1713540678.171848:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:2.1:1713540678.187875:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295d40. 00010000:00000010:3.1:1713540678.253856:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296880. 00010000:00000010:3.1:1713540678.312951:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:3.1:1713540678.346853:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012e1cd600. 00010000:00000010:3.1:1713540678.346865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540678.372846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:0.1:1713540678.391849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:0.1:1713540678.481887:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800653cd200. 00010000:00000010:0.1:1713540678.481893:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540678.498824:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691680. 00010000:00000010:2.1:1713540678.533891:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fb00. 00010000:00000010:2.1:1713540678.533902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690b40. 00010000:00000010:2.1:1713540678.559874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693600. 00010000:00000010:2.1:1713540678.577882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692ac0. 00010000:00000010:3.1:1713540678.643960:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f300. 00010000:00000010:3.1:1713540678.643968:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:0.1:1713540678.655926:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:0.1:1713540678.655935:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:2.1:1713540678.687880:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294b40. 00010000:00000010:2.1:1713540678.706886:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295200. 00010000:00000010:3.1:1713540678.786888:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314000. 00010000:00000010:3.1:1713540678.786899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:3.1:1713540678.786947:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880085070600. 00010000:00000010:3.1:1713540678.786952:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540678.825884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540678.843833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540678.916867:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540678.916877:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540678.925944:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061a2de00. 00010000:00000010:2.1:1713540678.925954:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540678.953883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936933c0. 00010000:00000010:2.1:1713540678.969815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00010000:00000010:1.1:1713540679.043209:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fe00. 00010000:00000010:1.1:1713540679.043217:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00010000:00000010:0.1:1713540679.051892:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314800. 00010000:00000010:0.1:1713540679.051902:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540679.083859:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:2.1:1713540679.808811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:0.1:1713540679.819828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:2.1:1713540679.822868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540679.840746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:2.1:1713540679.843873:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:2.1:1713540679.859801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:2.1:1713540679.862799:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:2.1:1713540679.869803:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:2.1:1713540679.899809:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:0.1:1713540680.124765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:2.1:1713540680.164750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:1.1:1713540680.173907:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:3.1:1713540680.173995:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f700. 00010000:00000010:3.1:1713540680.174005:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:0.1:1713540680.176823:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:0.1:1713540680.184754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:1.1:1713540680.204974:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:3.1:1713540680.220910:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:2.1:1713540680.223817:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540680.223826:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540680.238868:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:0.1:1713540680.246824:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:3.1:1713540680.257798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:2.1:1713540680.260811:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8240. 00010000:00000010:3.1:1713540680.274809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:3.1:1713540680.277862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa640. 00010000:00000010:3.1:1713540680.292809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:3.1:1713540680.298810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:0.1:1713540680.352738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540680.361695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540680.373919:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:0.1:1713540680.381140:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:2.1:1713540680.396780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:2.1:1713540680.396787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fbcc0. 00010000:00000010:0.1:1713540680.414972:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:0.1:1713540680.414977:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540680.415219:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fad00. 00010000:00000010:2.1:1713540680.417890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540680.441818:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540680.452823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540680.467799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faac0. 00010000:00000010:0.1:1713540680.470809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:3.1:1713540680.488830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540680.491733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540680.494811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540680.497818:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb3c0. 00010000:00000010:0.1:1713540680.550878:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8b40. 00010000:00000010:0.1:1713540680.559750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:1.1:1713540680.573064:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:0.1:1713540680.587308:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540680.596780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540680.608791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb180. 00010000:00000010:1.1:1713540680.611717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:1.1:1713540680.614977:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b371f00. 00010000:00000010:1.1:1713540680.614985:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:2.1:1713540680.620925:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9440. 00010000:00000010:0.1:1713540680.629904:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12e00. 00010000:00000010:0.1:1713540680.629909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:2.1:1713540680.644885:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:0.1:1713540681.299853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e61c0. 00010000:00000010:0.1:1713540681.299865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4240. 00010000:00000010:0.1:1713540681.299869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4900. 00010000:00000010:0.1:1713540681.299876:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f883800. 00010000:00000010:0.1:1713540681.299880:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540681.299884:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008aa75200. 00010000:00000010:0.1:1713540681.302846:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5440. 00010000:00000010:0.1:1713540681.302858:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12300. 00010000:00000010:0.1:1713540681.302862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6880. 00010000:00000010:0.1:1713540681.302873:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12700. 00010000:00000010:0.1:1713540681.302877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7cc0. 00010000:00000010:0.1:1713540681.302879:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12200. 00010000:00000010:0.1:1713540681.302882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5200. 00010000:00000010:0.1:1713540681.438824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5f80. 00010000:00000010:0.1:1713540681.447825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540681.447830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540681.447832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540681.447834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8000. 00010000:00000010:0.1:1713540681.447836:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e100. 00010000:00000010:0.1:1713540681.447839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6d00. 00010000:00000010:0.1:1713540681.447841:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12200. 00010000:00000010:0.1:1713540681.447844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6f40. 00010000:00000010:0.1:1713540681.447846:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12900. 00010000:00000010:0.1:1713540681.447848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4480. 00010000:00000010:0.1:1713540681.447854:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12f00. 00010000:00000010:0.1:1713540681.447856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:0.1:1713540681.450825:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12600. 00010000:00000010:0.1:1713540681.450831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:0.1:1713540685.556851:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:0.1:1713540685.556865:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134e19000. 00010000:00000010:0.1:1713540685.556871:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540685.556878:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134e19500. 00010000:00000010:0.1:1713540685.556881:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:1.1:1713540685.556889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:1.1:1713540685.556900:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:2.1:1713540685.556901:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa1c0. 00010000:00000010:1.1:1713540685.556905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:0.1:1713540685.559916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:0.1:1713540685.559926:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1a57200. 00010000:00000010:0.1:1713540685.559932:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:0.1:1713540686.405760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692400. 00010000:00000010:2.1:1713540686.405833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540686.405840:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12d00. 00010000:00000010:2.1:1713540686.405845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540686.405849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4fc0. 00010000:00000010:3.1:1713540686.414753:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:3.1:1713540686.414759:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f000. 00010000:00000010:3.1:1713540686.414764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:3.1:1713540686.414768:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12200. 00010000:00000010:3.1:1713540686.414771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:3.1:1713540686.414774:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12c00. 00010000:00000010:3.1:1713540686.414778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:0.1:1713540686.420071:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:0.1:1713540686.422826:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12b00. 00010000:00000010:0.1:1713540686.422837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693840. 00010000:00000010:0.1:1713540686.422841:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f400. 00010000:00000010:0.1:1713540686.422845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691440. 00010000:00000010:0.1:1713540686.441854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690900. 00010000:00000010:0.1:1713540686.441897:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936906c0. 00010000:00000010:0.1:1713540686.441905:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f400. 00010000:00000010:0.1:1713540686.441911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690fc0. 00010000:00000010:0.1:1713540686.441917:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fb00. 00010000:00000010:0.1:1713540686.441923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691b00. 00010000:00000010:0.1:1713540686.441928:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fa00. 00010000:00000010:0.1:1713540686.441934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692880. 00010000:00000010:0.1:1713540686.447887:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690480. 00010000:00000010:1.1:1713540686.447888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693cc0. 00010000:00000010:2.1:1713540686.459892:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e0fc0. 00010000:00000010:3.1:1713540686.462890:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:3.1:1713540686.462901:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db87000. 00010000:00000010:2.1:1713540686.465886:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012dd4c600. 00010000:00000010:2.1:1713540686.465896:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e3600. 00010000:00000010:2.1:1713540686.465901:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800740ce000. 00010000:00000010:3.1:1713540686.468890:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801358e0240. 00010000:00000010:3.1:1713540686.468901:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006672ee00. 00010000:00000010:2.1:1713540686.800923:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540686.800933:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540686.800937:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12a00. 00010000:00000010:2.1:1713540686.800942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540686.800945:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540746.817780:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:1.1:1713540746.817789:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314a00. 00010000:00000010:1.1:1713540746.817794:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540746.817799:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:1.1:1713540746.829796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:1.1:1713540746.829805:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12300. 00010000:00000010:1.1:1713540746.829810:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:1.1:1713540746.829815:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314f00. 00010000:00000010:1.1:1713540746.829819:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8900. 00010000:00000010:0.1:1713540746.829893:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314600. 00010000:00000010:0.1:1713540746.829906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9d40. 00010000:00000010:1.1:1713540746.836758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:1.1:1713540746.837290:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314700. 00010000:00000010:1.1:1713540746.837298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:1.1:1713540746.837301:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314c00. 00010000:00000010:1.1:1713540746.837304:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540746.845865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936921c0. 00010000:00000010:1.1:1713540746.845893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690d80. 00010000:00000010:1.1:1713540746.845898:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f500. 00010000:00000010:1.1:1713540746.845903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690000. 00010000:00000010:1.1:1713540746.845907:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fb00. 00010000:00000010:1.1:1713540746.845910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692f40. 00010000:00000010:1.1:1713540746.845913:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f900. 00010000:00000010:1.1:1713540746.845917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693180. 00010000:00000010:2.1:1713540746.853775:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fe00. 00010000:00000010:2.1:1713540746.853785:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691f80. 00010000:00000010:1.1:1713540746.853894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692d00. 00010000:00000010:1.1:1713540746.853903:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0fd00. 00010000:00000010:1.1:1713540746.862909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540746.862919:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12900. 00010000:00000010:0.1:1713540746.874884:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093692640. 00010000:00000010:0.1:1713540746.892802:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540746.898804:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540746.898817:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db87800. 00010000:00000010:2.1:1713540746.898822:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540746.898827:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:2.1:1713540746.901791:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090295f80. 00010000:00000010:2.1:1713540746.904793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297180. 00010000:00000010:2.1:1713540746.904804:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902946c0. 00010000:00000010:3.1:1713540746.916882:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294000. 00010000:00000010:0.1:1713540746.923955:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db87d00. 00010000:00000010:3.1:1713540746.923959:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902973c0. 00010000:00000010:0.1:1713540746.923965:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:3.1:1713540746.923968:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:0.1:1713540746.938881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:2.1:1713540746.944900:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297840. 00010000:00000010:2.1:1713540746.953869:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902958c0. 00010000:00000010:0.1:1713540747.012898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:1.1:1713540747.012993:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db87c00. 00010000:00000010:1.1:1713540747.013002:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297cc0. 00010000:00000010:3.1:1713540747.018984:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:2.1:1713540747.021783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5d40. 00010000:00000010:3.1:1713540747.024964:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:2.1:1713540747.033903:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093693a80. 00010000:00000010:2.1:1713540747.052880:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296640. 00010000:00000010:0.1:1713540747.055884:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ec0f000. 00010000:00000010:0.1:1713540747.055897:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:2.1:1713540747.067868:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:2.1:1713540747.070869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:2.1:1713540747.070881:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12300. 00010000:00000010:2.1:1713540747.073861:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12200. 00010000:00000010:2.1:1713540747.073872:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa400. 00010000:00000010:2.1:1713540747.073876:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314e00. 00010000:00000010:2.1:1713540747.414923:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9f80. 00010000:00000010:2.1:1713540747.414932:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314400. 00010000:00000010:2.1:1713540747.414936:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb840. 00010000:00000010:2.1:1713540747.414939:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f98c0. 00010000:00000010:1.1:1713540752.480847:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540752.486843:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12300. 00010000:00000010:1.1:1713540752.486855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e58c0. 00010000:00000010:1.1:1713540752.486860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4b40. 00010000:00000010:1.1:1713540752.491909:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294fc0. 00010000:00000010:1.1:1713540752.491921:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db87a00. 00010000:00000010:1.1:1713540752.491926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7a80. 00010000:00000010:1.1:1713540752.491930:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12400. 00010000:00000010:1.1:1713540752.491934:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e73c0. 00010000:00000010:1.1:1713540752.491937:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12500. 00010000:00000010:1.1:1713540752.491940:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4d80. 00010000:00000010:0.1:1713540752.497850:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6ac0. 00010000:00000010:1.1:1713540752.500862:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12f00. 00010000:00000010:1.1:1713540752.500874:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294480. 00010000:00000010:1.1:1713540752.500878:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db87500. 00010000:00000010:1.1:1713540752.500882:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090294900. 00010000:00000010:1.1:1713540752.512803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7600. 00010000:00000010:1.1:1713540752.530863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e6640. 00010000:00000010:1.1:1713540752.530875:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12200. 00010000:00000010:1.1:1713540752.533850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7180. 00010000:00000010:1.1:1713540752.533861:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12a00. 00010000:00000010:1.1:1713540752.533866:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5680. 00010000:00000010:1.1:1713540752.533870:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12500. 00010000:00000010:1.1:1713540752.533873:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e5b00. 00010000:00000010:1.1:1713540752.539856:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e46c0. 00010000:00000010:1.1:1713540752.542851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e7840. 00010000:00000010:2.1:1713540791.108797:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9680. 00010000:00000010:2.1:1713540791.114847:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9200. 00010000:00000010:2.1:1713540791.114857:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df700. 00010000:00000010:2.1:1713540791.114862:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fa880. 00010000:00000010:2.1:1713540791.114866:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8d80. 00010000:00000010:2.1:1713540791.114869:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fb600. 00010000:00000010:2.1:1713540791.114872:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008a6e4000. 00010000:00000010:2.1:1713540791.114875:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077b12400. 00010000:00000010:2.1:1713540791.114879:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995fba80. 00010000:00000010:1.1:1713540791.117851:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009b571900. 00010000:00000010:1.1:1713540791.117863:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:2.1:1713540791.120844:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801337df000. 00010000:00000010:2.1:1713540791.120855:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f9b00. 00010000:00000010:2.1:1713540791.120859:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db87300. 00010000:00000010:2.1:1713540791.120862:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8fc0. 00010000:00000010:2.1:1713540791.120869:0:20:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a63b1900. 00010000:00000010:2.1:1713540791.120874:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:2.1:1713540792.100785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f86c0. 00010000:00000010:3.1:1713540792.100925:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995f8480. 00010000:00000010:3.1:1713540792.100935:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007c543e00. 00010000:00000010:3.1:1713540792.100941:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090297a80. 00010000:00000010:3.1:1713540792.100945:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012de39d00. 00010000:00000010:3.1:1713540792.100950:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296f40. 00010000:00000010:0.1:1713540792.103959:0:34:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012de39800. 00010000:00000010:0.1:1713540792.103970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800902961c0. 00010000:00000010:1.1:1713540792.157838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093690240. 00010000:00000010:1.1:1713540792.157847:0:27:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008be5e000. 00010000:00000010:1.1:1713540792.157851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691d40. 00000100:00100000:1.0:1713540813.356791:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62885 00000100:00000040:1.0:1713540813.356795:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540813.356797:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590605824 : -131939118945792 : ffff880087aeea00) 00000100:00000040:1.0:1713540813.356804:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aeea00 x1796772687514112/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/0 e 0 to 0 dl 1713540824 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540813.356814:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.356815:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540813.356819:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aeea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687514112:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540813.356824:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687514112 00000020:00000001:1.0:1713540813.356826:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540813.356828:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540813.356830:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.356832:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540813.356834:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540813.356836:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540813.356839:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540813.356841:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540813.356842:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540813.356845:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540813.356847:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540813.356849:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.356851:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540813.356853:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.356855:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.356856:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.356858:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.356859:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.356861:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.356862:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.356864:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.356866:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.356869:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540813.356870:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540813.356874:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079c67000. 02000000:00000001:1.0:1713540813.356876:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.356879:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.356882:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540813.356884:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540813.356886:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540813.356889:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540813.356892:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540813.356894:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540813.356897:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540813.356902:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540813.356904:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540813.547842:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.547848:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.547853:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540813.547860:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.547862:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540813.547868:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.547870:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540813.547873:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540813.547879:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926170, transno 0, xid 1796772687514880 00010000:00000001:1.0:1713540813.547882:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540813.547892:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d662d80 x1796772687514880/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540813.547902:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540813.547904:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540813.547908:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=75 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540813.547912:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540813.547915:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540813.547917:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540813.547920:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540813.547922:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.547924:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540813.547927:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540813.547931:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc770. 00000100:00000200:1.0:1713540813.547936:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687514880, offset 224 00000400:00000200:1.0:1713540813.547941:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540813.547951:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540813.547957:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525714:525714:256:4294967295] 192.168.202.41@tcp LPNI seq info [525714:525714:8:4294967295] 00000400:00000200:1.0:1713540813.547968:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540813.547973:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540813.547978:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597700. 00000800:00000200:1.0:1713540813.547983:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540813.547989:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540813.547993:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540813.548005:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540813.548008:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540813.548010:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540813.548012:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.548014:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540813.548019:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d662d80 x1796772687514880/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540813.548030:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d662d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687514880:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18974us (19162us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540813.548040:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62889 00000100:00000040:1.0:1713540813.548043:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540813.548045:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540813.548047:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540813.548052:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456d00. 00000020:00000010:1.0:1713540813.548056:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:1.0:1713540813.548059:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012bbb4c00. 00000020:00000040:1.0:1713540813.548063:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540813.548066:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.570019:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540813.570022:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687515072 02000000:00000001:1.0:1713540813.570025:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540813.570027:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540813.570030:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540813.570034:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540813.570037:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687515072 00000020:00000001:1.0:1713540813.570039:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540813.570041:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540813.570043:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540813.570046:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540813.570049:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540813.570051:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540813.570055:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.570056:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540813.570061:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e480000. 00000020:00000010:1.0:1713540813.570064:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540813.570068:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540813.570074:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540813.570077:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540813.570078:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540813.570079:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.570084:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.570107:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.570114:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540813.570115:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540813.570122:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62890 00000100:00000040:1.0:1713540813.570125:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540813.570127:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134886260816 : -131938823290800 : ffff8800994e4050) 00000100:00000040:1.0:1713540813.570134:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800994e4050 x1796772687515072/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/0 e 0 to 0 dl 1713540824 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540813.570143:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.570144:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540813.570148:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800994e4050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687515072:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540813.570152:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687515072 00000020:00000001:1.0:1713540813.570154:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540813.570157:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540813.570159:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.570162:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540813.570163:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540813.570166:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540813.570170:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540813.570171:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540813.570173:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540813.570175:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540813.570177:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540813.570179:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.570181:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540813.570183:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.570185:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.570187:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.570188:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.570190:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.570191:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.570192:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.570194:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.570196:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.570199:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540813.570200:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540813.570204:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f198c00. 02000000:00000001:1.0:1713540813.570206:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.570208:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.570211:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540813.570213:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540813.570214:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540813.570218:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540813.570220:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540813.570222:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540813.570225:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540813.570230:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540813.570232:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540813.588202:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.588207:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.588214:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540813.588220:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.588223:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540813.588228:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.588230:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540813.588233:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540813.588238:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926171, transno 0, xid 1796772687515072 00010000:00000001:1.0:1713540813.588241:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540813.588249:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800994e4050 x1796772687515072/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540813.588259:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540813.588261:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540813.588264:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=75 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540813.588268:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540813.588271:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540813.588274:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540813.588277:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540813.588279:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.588281:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540813.588284:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540813.588288:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcbb0. 00000100:00000200:1.0:1713540813.588292:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687515072, offset 224 00000400:00000200:1.0:1713540813.588297:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540813.588306:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540813.588313:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525717:525717:256:4294967295] 192.168.202.41@tcp LPNI seq info [525717:525717:8:4294967295] 00000400:00000200:1.0:1713540813.588324:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540813.588329:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540813.588333:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597900. 00000800:00000200:1.0:1713540813.588338:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540813.588344:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540813.588348:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540813.588375:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540813.588379:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540813.588382:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540813.588384:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.588386:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540813.588390:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800994e4050 x1796772687515072/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540813.588401:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800994e4050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687515072:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18255us (18509us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540813.588411:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62890 00000100:00000040:1.0:1713540813.588414:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540813.588416:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540813.588417:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540813.588422:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540813.588426:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000020:00000010:1.0:1713540813.588430:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e480000. 00000020:00000040:1.0:1713540813.588434:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 02000000:00000001:1.0:1713540813.588447:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588449:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880092dd7000. 02000000:00000001:1.0:1713540813.588452:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588454:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d662d80. 02000000:00000001:1.0:1713540813.588458:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588459:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005b557000. 02000000:00000001:1.0:1713540813.588461:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588463:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d663800. 02000000:00000001:1.0:1713540813.588466:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588467:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008bbc9800. 02000000:00000001:1.0:1713540813.588470:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588471:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c862a00. 02000000:00000001:1.0:1713540813.588473:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588474:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007e251800. 02000000:00000001:1.0:1713540813.588476:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588477:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aef800. 02000000:00000001:1.0:1713540813.588480:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588481:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079c67000. 02000000:00000001:1.0:1713540813.588485:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588486:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aeea00. 02000000:00000001:1.0:1713540813.588489:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588490:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079c66c00. 02000000:00000001:1.0:1713540813.588493:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588494:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c4a80. 02000000:00000001:1.0:1713540813.588497:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588498:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008bbca800. 02000000:00000001:1.0:1713540813.588500:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588501:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b627b80. 02000000:00000001:1.0:1713540813.588503:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588504:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008bbcbc00. 02000000:00000001:1.0:1713540813.588506:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588507:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc5f80. 02000000:00000001:1.0:1713540813.588510:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588511:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008bbc9400. 02000000:00000001:1.0:1713540813.588513:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588514:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc4000. 02000000:00000001:1.0:1713540813.588516:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588517:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008bbcb800. 02000000:00000001:1.0:1713540813.588519:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588520:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c2300. 02000000:00000001:1.0:1713540813.588523:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588525:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bdf7c00. 02000000:00000001:1.0:1713540813.588527:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588528:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc5c00. 02000000:00000001:1.0:1713540813.588531:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588532:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005b554400. 02000000:00000001:1.0:1713540813.588534:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588535:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b625f80. 02000000:00000001:1.0:1713540813.588538:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588539:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880092dd4800. 02000000:00000001:1.0:1713540813.588541:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588542:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b626300. 02000000:00000001:1.0:1713540813.588545:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588546:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880092dd6c00. 02000000:00000001:1.0:1713540813.588548:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588549:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b625500. 02000000:00000001:1.0:1713540813.588553:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588554:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005b554000. 02000000:00000001:1.0:1713540813.588556:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588557:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee66d80. 02000000:00000001:1.0:1713540813.588561:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588563:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b093c00. 02000000:00000001:1.0:1713540813.588566:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588567:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67b80. 02000000:00000001:1.0:1713540813.588569:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588570:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b092400. 02000000:00000001:1.0:1713540813.588572:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588573:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65f80. 02000000:00000001:1.0:1713540813.588576:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588577:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d997c00. 02000000:00000001:1.0:1713540813.588580:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588581:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65c00. 02000000:00000001:1.0:1713540813.588584:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588585:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009bafcc00. 02000000:00000001:1.0:1713540813.588588:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588590:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65500. 02000000:00000001:1.0:1713540813.588592:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588593:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009bafdc00. 02000000:00000001:1.0:1713540813.588595:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588596:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee64380. 02000000:00000001:1.0:1713540813.588599:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588600:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008bbcb000. 02000000:00000001:1.0:1713540813.588602:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588603:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b7b80. 02000000:00000001:1.0:1713540813.588606:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588607:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008bbc9000. 02000000:00000001:1.0:1713540813.588609:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588610:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b5f80. 02000000:00000001:1.0:1713540813.588612:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588613:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008bbca400. 02000000:00000001:1.0:1713540813.588616:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588617:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c1c00. 02000000:00000001:1.0:1713540813.588619:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588620:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008bbca000. 02000000:00000001:1.0:1713540813.588622:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588623:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b4700. 02000000:00000001:1.0:1713540813.588626:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588627:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880087c68000. 02000000:00000001:1.0:1713540813.588630:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588631:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b7100. 02000000:00000001:1.0:1713540813.588633:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588634:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009baff800. 02000000:00000001:1.0:1713540813.588637:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588638:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4ce00. 02000000:00000001:1.0:1713540813.588688:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588690:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880087c69800. 02000000:00000001:1.0:1713540813.588693:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588694:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c0a80. 02000000:00000001:1.0:1713540813.588696:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588697:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88008bbcac00. 02000000:00000001:1.0:1713540813.588699:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588700:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4c380. 02000000:00000001:1.0:1713540813.588703:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588704:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d996400. 02000000:00000001:1.0:1713540813.588707:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588708:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220a300. 02000000:00000001:1.0:1713540813.588739:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588740:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801320c0800. 02000000:00000001:1.0:1713540813.588744:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588745:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220ad80. 02000000:00000001:1.0:1713540813.588748:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588749:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801320c2c00. 02000000:00000001:1.0:1713540813.588752:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588753:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220b800. 02000000:00000001:1.0:1713540813.588755:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588756:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801320c1000. 02000000:00000001:1.0:1713540813.588758:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588759:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132208e00. 02000000:00000001:1.0:1713540813.588762:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588763:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801320c1c00. 02000000:00000001:1.0:1713540813.588765:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588766:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840bad80. 02000000:00000001:1.0:1713540813.588770:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588771:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801320c3000. 02000000:00000001:1.0:1713540813.588773:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588775:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123081c00. 02000000:00000001:1.0:1713540813.588777:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540813.588778:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d996c00. 02000000:00000001:1.0:1713540813.588781:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540813.588782:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123083b80. 00000100:00000001:1.0:1713540813.588785:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713540813.588790:0:2021:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713540813.588794:0:2021:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007c166160. 00000400:00000010:1.0:1713540813.588799:0:2021:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88005b597900. 00000100:00000001:1.0:1713540813.609632:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540813.609635:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687515264 02000000:00000001:1.0:1713540813.609638:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540813.609667:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540813.609669:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540813.609673:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540813.609676:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687515264 00000020:00000001:1.0:1713540813.609679:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540813.609680:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540813.609683:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540813.609685:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540813.609689:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540813.609691:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540813.609695:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.609697:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540813.609701:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e480000. 00000020:00000010:1.0:1713540813.609705:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540813.609708:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540813.609749:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540813.609752:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540813.609753:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540813.609755:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.609759:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.609779:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.609788:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540813.609790:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540813.609796:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62891 00000100:00000040:1.0:1713540813.609799:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540813.609802:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137370859520 : -131936338692096 : ffff88012d663800) 00000100:00000040:1.0:1713540813.609808:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d663800 x1796772687515264/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/0 e 0 to 0 dl 1713540824 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540813.609818:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.609820:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540813.609823:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d663800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687515264:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540813.609827:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687515264 00000020:00000001:1.0:1713540813.609829:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540813.609832:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540813.609834:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.609836:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540813.609838:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540813.609841:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540813.609844:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540813.609845:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540813.609847:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540813.609850:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540813.609852:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540813.609854:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.609856:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540813.609857:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.609859:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.609861:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.609862:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.609864:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.609865:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.609866:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.609868:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.609870:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.609872:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540813.609874:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540813.609878:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19b400. 02000000:00000001:1.0:1713540813.609881:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.609883:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.609886:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540813.609888:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540813.609889:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540813.609893:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540813.609896:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540813.609898:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540813.609900:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540813.609906:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540813.609908:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540813.627460:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.627466:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.627471:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540813.627477:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.627480:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540813.627485:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.627487:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540813.627490:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540813.627495:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926172, transno 0, xid 1796772687515264 00010000:00000001:1.0:1713540813.627499:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540813.627507:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d663800 x1796772687515264/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540813.627517:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540813.627519:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540813.627522:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=75 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540813.627526:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540813.627529:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540813.627531:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540813.627534:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540813.627536:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.627539:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540813.627542:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540813.627546:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bce58. 00000100:00000200:1.0:1713540813.627551:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687515264, offset 224 00000400:00000200:1.0:1713540813.627557:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540813.627566:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540813.627573:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525723:525723:256:4294967295] 192.168.202.41@tcp LPNI seq info [525723:525723:8:4294967295] 00000400:00000200:1.0:1713540813.627583:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540813.627589:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540813.627593:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12f00. 00000800:00000200:1.0:1713540813.627598:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540813.627605:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540813.627609:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540813.627634:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540813.627638:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540813.627668:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540813.627670:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.627672:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540813.627677:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d663800 x1796772687515264/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540813.627689:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d663800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687515264:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17868us (18173us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540813.627699:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62891 00000100:00000040:1.0:1713540813.627702:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540813.627704:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540813.627706:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540813.627737:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540813.627742:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000020:00000010:1.0:1713540813.627746:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e480000. 00000020:00000040:1.0:1713540813.627751:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540813.627754:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.648740:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540813.648745:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687515648 02000000:00000001:1.0:1713540813.648748:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540813.648750:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540813.648752:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540813.648756:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540813.648759:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687515648 00000020:00000001:1.0:1713540813.648762:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540813.648764:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540813.648766:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540813.648768:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540813.648772:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540813.648774:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540813.648779:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.648780:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540813.648785:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129a67400. 00000020:00000010:1.0:1713540813.648789:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540813.648792:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540813.648798:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540813.648801:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540813.648802:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540813.648804:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.648808:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.648831:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.648838:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540813.648840:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540813.648847:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62892 00000100:00000040:1.0:1713540813.648850:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540813.648852:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137399638144 : -131936309913472 : ffff88012f1d5880) 00000100:00000040:1.0:1713540813.648859:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012f1d5880 x1796772687515648/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/0 e 0 to 0 dl 1713540824 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540813.648869:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.648870:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540813.648873:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012f1d5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687515648:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540813.648881:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687515648 00000020:00000001:1.0:1713540813.648883:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540813.648886:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540813.648888:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.648890:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540813.648891:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540813.648894:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540813.648897:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540813.648899:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540813.648900:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540813.648902:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540813.648904:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540813.648906:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.648908:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540813.648910:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.648912:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.648913:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.648914:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.648916:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.648917:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.648918:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.648920:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.648922:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.648925:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540813.648926:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540813.648930:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f199000. 02000000:00000001:1.0:1713540813.648933:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.648935:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.648937:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540813.648939:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540813.648941:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540813.648944:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540813.648946:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540813.648949:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540813.648951:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540813.648956:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540813.648959:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540813.670729:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.670735:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.670740:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540813.670747:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.670749:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540813.670754:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.670756:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540813.670759:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540813.670764:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926173, transno 0, xid 1796772687515648 00010000:00000001:1.0:1713540813.670767:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540813.670776:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012f1d5880 x1796772687515648/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540813.670785:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540813.670787:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540813.670790:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=75 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540813.670795:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540813.670797:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540813.670800:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540813.670803:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540813.670805:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.670807:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540813.670810:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540813.670814:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc4c8. 00000100:00000200:1.0:1713540813.670819:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687515648, offset 224 00000400:00000200:1.0:1713540813.670824:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540813.670833:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540813.670840:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525726:525726:256:4294967295] 192.168.202.41@tcp LPNI seq info [525726:525726:8:4294967295] 00000400:00000200:1.0:1713540813.670850:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540813.670856:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540813.670861:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12300. 00000800:00000200:1.0:1713540813.670866:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540813.670873:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540813.670877:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540813.670902:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540813.670905:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540813.670908:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540813.670910:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.670912:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540813.670916:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012f1d5880 x1796772687515648/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540813.670928:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012f1d5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687515648:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22056us (22363us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540813.670937:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62892 00000100:00000040:1.0:1713540813.670940:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540813.670942:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540813.670944:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540813.670949:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540813.670953:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000020:00000010:1.0:1713540813.670956:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129a67400. 00000020:00000040:1.0:1713540813.670960:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540813.670963:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.692122:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540813.692126:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687515840 02000000:00000001:1.0:1713540813.692129:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540813.692132:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540813.692134:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540813.692138:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540813.692141:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687515840 00000020:00000001:1.0:1713540813.692143:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540813.692145:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540813.692147:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540813.692150:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540813.692153:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540813.692156:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540813.692161:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.692162:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540813.692167:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129a67400. 00000020:00000010:1.0:1713540813.692170:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540813.692174:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540813.692180:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540813.692182:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540813.692183:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540813.692185:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.692190:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.692214:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.692221:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540813.692222:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540813.692229:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62893 00000100:00000040:1.0:1713540813.692232:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540813.692234:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134725082112 : -131938984469504 : ffff88008fb2dc00) 00000100:00000040:1.0:1713540813.692240:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008fb2dc00 x1796772687515840/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/0 e 0 to 0 dl 1713540824 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540813.692250:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.692251:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540813.692255:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008fb2dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687515840:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540813.692258:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687515840 00000020:00000001:1.0:1713540813.692261:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540813.692263:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540813.692265:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.692267:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540813.692269:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540813.692272:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540813.692275:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540813.692277:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540813.692278:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540813.692280:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540813.692283:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540813.692285:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.692288:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540813.692289:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.692291:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.692292:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.692294:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.692295:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.692296:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.692297:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.692299:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.692301:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.692304:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540813.692305:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540813.692309:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f198c00. 02000000:00000001:1.0:1713540813.692311:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.692313:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.692315:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540813.692317:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540813.692319:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540813.692322:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540813.692324:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540813.692326:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540813.692329:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540813.692333:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540813.692336:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540813.752172:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.752178:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.752183:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540813.752189:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.752192:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540813.752198:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.752200:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540813.752203:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540813.752209:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926175, transno 0, xid 1796772687516032 00010000:00000001:1.0:1713540813.752212:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540813.752221:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008fb2ce00 x1796772687516032/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540813.752237:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540813.752239:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540813.752243:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=75 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540813.752247:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540813.752250:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540813.752252:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540813.752255:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540813.752257:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.752259:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540813.752262:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540813.752266:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bca18. 00000100:00000200:1.0:1713540813.752271:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687516032, offset 224 00000400:00000200:1.0:1713540813.752276:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540813.752285:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540813.752292:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525732:525732:256:4294967295] 192.168.202.41@tcp LPNI seq info [525732:525732:8:4294967295] 00000400:00000200:1.0:1713540813.752302:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540813.752308:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540813.752312:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12f00. 00000800:00000200:1.0:1713540813.752317:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540813.752324:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540813.752328:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540813.752355:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540813.752358:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540813.752361:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540813.752362:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.752364:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540813.752370:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008fb2ce00 x1796772687516032/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540813.752381:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008fb2ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687516032:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19783us (19971us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540813.752392:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62894 00000100:00000040:1.0:1713540813.752395:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540813.752397:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540813.752399:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540813.752403:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456100. 00000020:00000010:1.0:1713540813.752408:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b708. 00000020:00000010:1.0:1713540813.752411:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099539e00. 00000020:00000040:1.0:1713540813.752415:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540813.752418:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.774093:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540813.774096:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687516224 02000000:00000001:1.0:1713540813.774100:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540813.774102:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540813.774104:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540813.774108:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540813.774111:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687516224 00000020:00000001:1.0:1713540813.774114:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540813.774115:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540813.774117:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540813.774120:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540813.774123:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540813.774126:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540813.774130:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.774131:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540813.774136:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a94d6400. 00000020:00000010:1.0:1713540813.774139:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd780. 00000020:00000010:1.0:1713540813.774144:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540813.774150:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540813.774153:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540813.774154:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540813.774156:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.774160:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.774183:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.774192:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540813.774194:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540813.774200:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62895 00000100:00000040:1.0:1713540813.774203:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540813.774206:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137356171392 : -131936353380224 : ffff88012c861880) 00000100:00000040:1.0:1713540813.774212:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c861880 x1796772687516224/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/0 e 0 to 0 dl 1713540824 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540813.774222:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.774224:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540813.774227:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c861880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687516224:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540813.774231:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687516224 00000020:00000001:1.0:1713540813.774233:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540813.774236:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540813.774238:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.774240:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540813.774242:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540813.774245:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540813.774248:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540813.774250:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540813.774251:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540813.774253:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540813.774255:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540813.774257:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.774259:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540813.774261:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.774262:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.774264:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.774266:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.774267:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.774269:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.774270:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.774272:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.774274:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.774277:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540813.774279:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540813.774283:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19a000. 02000000:00000001:1.0:1713540813.774285:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.774287:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.774290:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540813.774292:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540813.774294:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540813.774298:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540813.774300:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540813.774302:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540813.774305:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540813.774310:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540813.774312:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540813.792824:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.792830:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.792835:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540813.792841:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.792844:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540813.792849:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.792851:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540813.792853:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540813.792858:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926176, transno 0, xid 1796772687516224 00010000:00000001:1.0:1713540813.792862:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540813.792870:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c861880 x1796772687516224/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540813.792879:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540813.792881:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540813.792885:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=75 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540813.792889:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540813.792892:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540813.792894:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540813.792897:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540813.792899:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.792902:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540813.792905:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540813.792908:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcc38. 00000100:00000200:1.0:1713540813.792914:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687516224, offset 224 00000400:00000200:1.0:1713540813.792919:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540813.792928:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540813.792935:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525735:525735:256:4294967295] 192.168.202.41@tcp LPNI seq info [525735:525735:8:4294967295] 00000400:00000200:1.0:1713540813.792946:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540813.792952:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540813.792956:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880081b7b800. 00000800:00000200:1.0:1713540813.792961:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540813.792969:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540813.792973:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880081b7b800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540813.792983:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540813.792986:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540813.792988:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540813.792990:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.792992:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540813.792996:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c861880 x1796772687516224/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/432 e 0 to 0 dl 1713540824 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540813.793007:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c861880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687516224:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18782us (19055us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540813.793016:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62895 00000100:00000040:1.0:1713540813.793019:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540813.793022:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540813.793023:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540813.793027:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd780. 00000020:00000010:1.0:1713540813.793031:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000020:00000010:1.0:1713540813.793035:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a94d6400. 00000020:00000040:1.0:1713540813.793039:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540813.793041:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.815083:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540813.815087:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687516416 02000000:00000001:1.0:1713540813.815091:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540813.815093:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540813.815095:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540813.815099:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540813.815102:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687516416 00000020:00000001:1.0:1713540813.815104:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540813.815106:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540813.815108:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540813.815111:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540813.815114:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540813.815117:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540813.815121:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.815122:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540813.815127:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a94d6400. 00000020:00000010:1.0:1713540813.815130:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd780. 00000020:00000010:1.0:1713540813.815134:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540813.815140:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540813.815142:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540813.815143:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540813.815145:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.815150:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.815173:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540813.815180:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540813.815182:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540813.815188:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62896 00000100:00000040:1.0:1713540813.815191:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540813.815194:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134659085568 : -131939050466048 : ffff88008bc3d500) 00000100:00000040:1.0:1713540813.815201:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bc3d500 x1796772687516416/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:374/0 lens 440/0 e 0 to 0 dl 1713540824 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540813.815211:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540813.815212:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540813.815215:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bc3d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687516416:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540813.815223:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687516416 00000020:00000001:1.0:1713540813.815226:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540813.815228:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540813.815230:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.815233:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540813.815234:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540813.815237:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540813.815240:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540813.815241:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540813.815243:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540813.815245:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540813.815247:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540813.815249:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.815251:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540813.815253:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.815255:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.815256:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.815258:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.815259:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540813.815261:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540813.815262:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.815264:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540813.815266:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.815269:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540813.815270:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540813.815273:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19a400. 02000000:00000001:1.0:1713540813.815276:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540813.815278:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540813.815280:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540813.815282:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540813.815284:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540813.815287:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540813.815289:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540813.815292:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540813.815294:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540813.815300:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540813.815302:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000001:1.0:1713540813.979908:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540813.979971:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540813.979975:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540813.979987:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540813.979996:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540813.980009:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bc01 00000800:00000001:1.0:1713540813.980017:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540813.981076:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540813.981079:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540813.981084:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540813.987825:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540813.987838:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540813.987841:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540813.987844:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540813.987853:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540813.987865:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc81600 00000400:00000200:1.0:1713540813.987872:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x2678c5 [8] + 4184 00000800:00000001:1.0:1713540813.987878:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540813.987891:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540813.987894:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540813.987898:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540813.987903:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540813.987905:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540813.987909:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4c380. 00000100:00000040:1.0:1713540813.987912:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4c380 x1796772687517184 msgsize 440 00000100:00100000:1.0:1713540813.987917:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540813.987940:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540813.987946:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540813.987949:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540814.017803:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540814.017810:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880085070600. 00000400:00000200:1.0:1713540814.017815:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.017823:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540814.017828:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540814.017831:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800926aa000 00000100:00000001:1.0:1713540814.017833:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540814.028161:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.028174:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540814.028177:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.028181:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.028189:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540814.028202:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc816c0 00000400:00000200:1.0:1713540814.028208:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x2678c5 [8] + 4624 00000800:00000001:1.0:1713540814.028214:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.028229:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.028231:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.028236:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540814.028240:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540814.028242:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540814.028247:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4ce00. 00000100:00000040:1.0:1713540814.028250:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4ce00 x1796772687517376 msgsize 440 00000100:00100000:1.0:1713540814.028255:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540814.028278:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540814.028285:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.028289:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540814.063557:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540814.063564:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597100. 00000400:00000200:1.0:1713540814.063569:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.063576:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540814.063580:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540814.063583:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800926ab400 00000100:00000001:1.0:1713540814.063585:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540814.074185:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.074198:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540814.074201:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.074205:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.074214:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540814.074226:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc81780 00000400:00000200:1.0:1713540814.074233:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x2678c5 [8] + 5064 00000800:00000001:1.0:1713540814.074240:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.074253:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.074256:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.074260:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540814.074265:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540814.074267:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540814.074273:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123083b80. 00000100:00000040:1.0:1713540814.074276:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880123083b80 x1796772687517568 msgsize 440 00000100:00100000:1.0:1713540814.074280:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540814.074303:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540814.074309:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.074313:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540814.104501:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540814.104507:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597700. 00000400:00000200:1.0:1713540814.104513:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.104521:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540814.104525:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540814.104527:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800926aa000 00000100:00000001:1.0:1713540814.104530:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540814.114507:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.114520:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540814.114523:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.114526:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.114535:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540814.114547:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc81840 00000400:00000200:1.0:1713540814.114554:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x2678c5 [8] + 5504 00000800:00000001:1.0:1713540814.114560:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.114572:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.114575:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.114580:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540814.114585:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540814.114587:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540814.114592:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123081c00. 00000100:00000040:1.0:1713540814.114595:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880123081c00 x1796772687517760 msgsize 440 00000100:00100000:1.0:1713540814.114600:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540814.114627:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540814.114633:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.114637:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540814.134086:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540814.134091:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540814.134093:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540814.134095:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926184 is committed 00000001:00000040:1.0:1713540814.134099:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540814.134103:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540814.134107:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098937c00. 00000020:00000001:1.0:1713540814.134111:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540814.134113:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540814.134115:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540814.134117:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540814.134119:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098937600. 00040000:00000001:1.0:1713540814.134121:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.134123:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.134125:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800926aac00. 00080000:00000001:1.0:1713540814.134128:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.134130:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540814.134131:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.134132:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.134133:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800926a9c00. 00080000:00000001:1.0:1713540814.134136:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540814.145221:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540814.145227:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597d00. 00000400:00000200:1.0:1713540814.145232:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.145239:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540814.145244:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540814.145246:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8cac400 00000100:00000001:1.0:1713540814.145248:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540814.154254:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.154267:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540814.154270:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.154274:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.154282:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540814.154294:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc81900 00000400:00000200:1.0:1713540814.154301:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x2678c5 [8] + 5944 00000800:00000001:1.0:1713540814.154307:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.154320:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.154322:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.154327:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540814.154332:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540814.154333:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540814.154339:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800840bad80. 00000100:00000040:1.0:1713540814.154342:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800840bad80 x1796772687517952 msgsize 440 00000100:00100000:1.0:1713540814.154348:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540814.154374:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540814.154380:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.154384:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540814.173629:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.173635:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.173689:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540814.173696:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.173699:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540814.173722:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.173725:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540814.173728:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540814.173735:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926184, transno 0, xid 1796772687517952 00010000:00000001:1.0:1713540814.173738:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540814.173747:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800840bad80 x1796772687517952/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540814.173756:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540814.173758:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540814.173762:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=76 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540814.173766:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540814.173769:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540814.173773:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540814.173775:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540814.173778:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.173780:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540814.173783:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540814.173787:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc5d8. 00000100:00000200:1.0:1713540814.173792:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687517952, offset 224 00000400:00000200:1.0:1713540814.173796:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540814.173805:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540814.173811:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525762:525762:256:4294967295] 192.168.202.41@tcp LPNI seq info [525762:525762:8:4294967295] 00000400:00000200:1.0:1713540814.173822:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540814.173828:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540814.173833:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012fc03300. 00000800:00000200:1.0:1713540814.173838:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540814.173844:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540814.173848:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012fc03300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540814.173858:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540814.173861:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540814.173864:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540814.173865:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.173867:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540814.173873:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800840bad80 x1796772687517952/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540814.173884:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800840bad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687517952:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19344us (19539us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540814.173894:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62904 00000100:00000040:1.0:1713540814.173897:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540814.173899:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540814.173901:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540814.173905:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83f00. 00000020:00000010:1.0:1713540814.173910:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b578. 00000020:00000010:1.0:1713540814.173914:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008104a200. 00000020:00000040:1.0:1713540814.173917:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540814.173920:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540814.184937:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540814.184943:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800653cd200. 00000400:00000200:1.0:1713540814.184950:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.184958:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540814.184962:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540814.184965:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c3c5c00 00000100:00000001:1.0:1713540814.184967:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713540814.192596:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540814.192602:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075a36700. 00000400:00000200:1.0:1713540814.192608:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.192616:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540814.192620:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880062e25ee0 00000400:00000010:1.0:1713540814.192623:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880062e25ee0. 00000100:00000001:1.0:1713540814.192627:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540814.192628:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540814.194780:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540814.194783:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687518144 02000000:00000001:1.0:1713540814.194786:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540814.194789:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540814.194791:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540814.194794:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540814.194797:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687518144 00000020:00000001:1.0:1713540814.194800:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540814.194801:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540814.194803:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540814.194806:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540814.194809:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540814.194812:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540814.194816:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.194818:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540814.194822:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e521600. 00000020:00000010:1.0:1713540814.194827:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540814.194831:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540814.194837:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540814.194840:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540814.194841:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540814.194843:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.194847:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.194870:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.194875:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540814.194876:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540814.194883:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62905 00000100:00000040:1.0:1713540814.194886:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540814.194888:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134779677184 : -131938929874432 : ffff880092f3ea00) 00000100:00000040:1.0:1713540814.194895:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092f3ea00 x1796772687518144/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/0 e 0 to 0 dl 1713540825 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540814.194905:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.194906:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540814.194910:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092f3ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687518144:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540814.194914:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687518144 00000020:00000001:1.0:1713540814.194917:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540814.194919:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540814.194921:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.194924:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540814.194925:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540814.194928:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540814.194931:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540814.194933:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540814.194934:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540814.194936:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540814.194939:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540814.194941:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.194943:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540814.194945:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.194947:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.194949:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.194950:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.194952:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.194953:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.194955:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.194957:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.194958:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.194961:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540814.194963:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540814.194967:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f199400. 02000000:00000001:1.0:1713540814.194969:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.194971:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.194973:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540814.194975:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540814.194977:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540814.194980:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540814.194982:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540814.194984:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540814.194987:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540814.194992:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540814.194994:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540814.212691:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.212696:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.212701:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540814.212722:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.212725:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540814.212730:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.212732:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540814.212735:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540814.212740:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926186, transno 0, xid 1796772687518144 00010000:00000001:1.0:1713540814.212743:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540814.212751:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092f3ea00 x1796772687518144/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540814.212761:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540814.212763:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540814.212768:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=76 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540814.212772:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540814.212776:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540814.212778:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540814.212781:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540814.212783:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.212785:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540814.212788:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540814.212792:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcb28. 00000100:00000200:1.0:1713540814.212796:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687518144, offset 224 00000400:00000200:1.0:1713540814.212801:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540814.212811:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540814.212817:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525765:525765:256:4294967295] 192.168.202.41@tcp LPNI seq info [525765:525765:8:4294967295] 00000400:00000200:1.0:1713540814.212828:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540814.212834:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540814.212839:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005a7a1200. 00000800:00000200:1.0:1713540814.212845:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540814.212852:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540814.212856:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005a7a1200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540814.212865:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540814.212869:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540814.212871:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540814.212872:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.212874:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540814.212879:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092f3ea00 x1796772687518144/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540814.212890:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092f3ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687518144:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17982us (18265us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540814.212899:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62905 00000100:00000040:1.0:1713540814.212902:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540814.212905:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540814.212907:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540814.212911:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540814.212914:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540814.212918:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e521600. 00000020:00000040:1.0:1713540814.212923:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540814.212925:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540814.220163:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.220176:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540814.220179:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.220183:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.220192:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540814.220204:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc81a40 00000400:00000200:1.0:1713540814.220211:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 101016 00000800:00000001:1.0:1713540814.220217:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.220231:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.220234:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.220238:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540814.220243:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540814.220245:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540814.220250:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132208e00. 00000100:00000040:1.0:1713540814.220253:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880132208e00 x1796772687518272 msgsize 488 00000100:00100000:1.0:1713540814.220259:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540814.220285:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540814.220292:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.220296:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540814.227412:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.228201:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540814.228205:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540814.228214:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540814.228220:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:1.0:1713540814.228223:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:1.0:1713540814.228228:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540814.228230:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c3c6400 00000100:00000001:1.0:1713540814.228249:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540814.228256:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540814.228261:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.234223:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540814.234227:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687518336 02000000:00000001:1.0:1713540814.234230:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540814.234233:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540814.234235:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540814.234239:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540814.234242:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687518336 00000020:00000001:1.0:1713540814.234244:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540814.234246:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540814.234248:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540814.234251:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540814.234254:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540814.234257:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540814.234261:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.234262:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540814.234267:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e521600. 00000020:00000010:1.0:1713540814.234271:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540814.234274:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540814.234279:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540814.234282:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540814.234283:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540814.234285:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.234290:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.234313:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.234320:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540814.234322:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540814.234329:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62906 00000100:00000040:1.0:1713540814.234332:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540814.234334:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134779673600 : -131938929878016 : ffff880092f3dc00) 00000100:00000040:1.0:1713540814.234341:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092f3dc00 x1796772687518336/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/0 e 0 to 0 dl 1713540825 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540814.234358:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.234359:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540814.234363:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092f3dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687518336:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540814.234368:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687518336 00000020:00000001:1.0:1713540814.234370:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540814.234372:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540814.234374:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.234376:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540814.234378:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540814.234380:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540814.234383:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540814.234385:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540814.234387:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540814.234389:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540814.234392:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540814.234393:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.234396:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540814.234397:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.234399:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.234400:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.234402:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.234403:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.234404:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.234405:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.234407:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.234409:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.234412:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540814.234414:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540814.234418:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19a800. 02000000:00000001:1.0:1713540814.234421:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.234423:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.234426:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540814.234428:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540814.234429:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540814.234434:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540814.234436:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540814.234438:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540814.234441:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540814.234446:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540814.234448:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540814.251747:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.251753:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.251759:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540814.251765:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.251768:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540814.251773:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.251775:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540814.251778:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540814.251783:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926187, transno 0, xid 1796772687518336 00010000:00000001:1.0:1713540814.251786:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540814.251794:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092f3dc00 x1796772687518336/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540814.251804:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540814.251806:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540814.251809:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=76 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540814.251813:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540814.251816:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540814.251819:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540814.251821:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540814.251823:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.251825:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540814.251829:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540814.251834:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc908. 00000100:00000200:1.0:1713540814.251838:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687518336, offset 224 00000400:00000200:1.0:1713540814.251843:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540814.251852:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540814.251859:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525768:525768:256:4294967295] 192.168.202.41@tcp LPNI seq info [525768:525768:8:4294967295] 00000400:00000200:1.0:1713540814.251870:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540814.251876:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540814.251880:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:1.0:1713540814.251885:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540814.251892:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540814.251896:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540814.251925:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540814.251929:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540814.251931:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540814.251933:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.251935:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540814.251940:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092f3dc00 x1796772687518336/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540814.251951:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092f3dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687518336:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17591us (17862us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540814.251961:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62906 00000100:00000040:1.0:1713540814.251964:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540814.251966:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540814.251968:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540814.251972:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540814.251976:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540814.251980:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e521600. 00000020:00000040:1.0:1713540814.251985:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540814.251987:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.272931:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540814.272935:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687518528 02000000:00000001:1.0:1713540814.272938:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540814.272940:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540814.272942:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540814.272946:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540814.272949:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687518528 00000020:00000001:1.0:1713540814.272951:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540814.272954:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540814.272956:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540814.272959:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540814.272962:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540814.272965:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540814.272969:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.272970:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540814.272974:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6996a00. 00000020:00000010:1.0:1713540814.272978:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540814.272982:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540814.272988:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540814.272990:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540814.272991:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540814.272994:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.272998:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.273022:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.273029:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540814.273031:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540814.273037:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62907 00000100:00000040:1.0:1713540814.273041:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540814.273043:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134779672704 : -131938929878912 : ffff880092f3d880) 00000100:00000040:1.0:1713540814.273050:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092f3d880 x1796772687518528/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/0 e 0 to 0 dl 1713540825 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540814.273060:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.273061:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540814.273064:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092f3d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687518528:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540814.273068:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687518528 00000020:00000001:1.0:1713540814.273071:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540814.273073:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540814.273075:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.273077:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540814.273079:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540814.273082:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540814.273086:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540814.273087:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540814.273090:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540814.273092:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540814.273095:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540814.273096:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.273098:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540814.273100:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.273102:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.273103:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.273105:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.273106:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.273108:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.273109:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.273111:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.273113:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.273116:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540814.273117:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540814.273120:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f198400. 02000000:00000001:1.0:1713540814.273123:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.273125:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.273127:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540814.273129:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540814.273131:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540814.273134:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540814.273137:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540814.273139:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540814.273142:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540814.273147:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540814.273149:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540814.297122:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.297128:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.297133:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540814.297140:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.297142:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540814.297147:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.297150:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540814.297153:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540814.297158:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926188, transno 0, xid 1796772687518528 00010000:00000001:1.0:1713540814.297161:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540814.297170:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092f3d880 x1796772687518528/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540814.297179:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540814.297181:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540814.297185:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=76 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540814.297189:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540814.297192:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540814.297194:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540814.297197:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540814.297199:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.297201:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540814.297204:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540814.297208:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcb28. 00000100:00000200:1.0:1713540814.297213:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687518528, offset 224 00000400:00000200:1.0:1713540814.297218:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540814.297227:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540814.297233:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525771:525771:256:4294967295] 192.168.202.41@tcp LPNI seq info [525771:525771:8:4294967295] 00000400:00000200:1.0:1713540814.297244:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540814.297249:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540814.297254:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:1.0:1713540814.297259:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540814.297266:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540814.297270:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540814.297297:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540814.297301:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540814.297304:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540814.297305:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.297308:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540814.297313:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092f3d880 x1796772687518528/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540814.297324:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092f3d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687518528:12345-192.168.202.41@tcp:16:dd.0 Request processed in 24262us (24539us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540814.297334:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62907 00000100:00000040:1.0:1713540814.297337:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540814.297339:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540814.297341:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540814.297345:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540814.297349:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540814.297353:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6996a00. 00000020:00000040:1.0:1713540814.297357:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540814.297360:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.318354:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540814.318358:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687518720 02000000:00000001:1.0:1713540814.318361:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540814.318363:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540814.318365:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540814.318369:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540814.318372:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687518720 00000020:00000001:1.0:1713540814.318374:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540814.318376:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540814.318378:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540814.318381:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540814.318384:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540814.318387:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540814.318391:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.318392:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540814.318397:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6996a00. 00000020:00000010:1.0:1713540814.318401:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540814.318404:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540814.318410:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540814.318413:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540814.318414:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540814.318416:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.318420:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.318444:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.318451:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540814.318453:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540814.318459:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62908 00000100:00000040:1.0:1713540814.318463:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540814.318465:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561638912 : -131939147912704 : ffff880085f4ea00) 00000100:00000040:1.0:1713540814.318472:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4ea00 x1796772687518720/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/0 e 0 to 0 dl 1713540825 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540814.318482:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.318483:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540814.318486:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687518720:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540814.318490:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687518720 00000020:00000001:1.0:1713540814.318493:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540814.318495:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540814.318497:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.318499:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540814.318501:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540814.318503:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540814.318507:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540814.318509:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540814.318510:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540814.318512:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540814.318515:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540814.318516:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.318518:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540814.318520:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.318522:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.318524:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.318525:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.318526:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.318529:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.318530:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.318532:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.318534:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.318537:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540814.318539:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540814.318543:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f19b800. 02000000:00000001:1.0:1713540814.318545:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.318547:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.318550:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540814.318552:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540814.318553:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540814.318557:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540814.318560:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540814.318562:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540814.318565:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540814.318569:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540814.318572:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540814.337609:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540814.337614:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540814.337616:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540814.337618:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926189 is committed 00000001:00000040:1.0:1713540814.337623:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540814.337626:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540814.337630:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5e900. 00000020:00000001:1.0:1713540814.337634:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540814.337636:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540814.337637:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540814.337674:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540814.337677:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5ee40. 00040000:00000001:1.0:1713540814.337679:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.337681:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.337683:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c3c4c00. 00080000:00000001:1.0:1713540814.337686:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.337688:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540814.337689:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.337690:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.337692:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c3c7400. 00080000:00000001:1.0:1713540814.337695:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.378205:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540814.378210:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540814.378212:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540814.378214:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926190 is committed 00000001:00000040:1.0:1713540814.378219:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540814.378222:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540814.378226:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098937480. 00000020:00000001:1.0:1713540814.378231:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540814.378232:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540814.378234:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540814.378236:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540814.378238:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098937960. 00040000:00000001:1.0:1713540814.378241:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.378243:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.378245:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008503c800. 00080000:00000001:1.0:1713540814.378247:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.378249:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540814.378250:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.378251:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.378252:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008503c400. 00080000:00000001:1.0:1713540814.378254:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.418128:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.418134:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.418139:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540814.418145:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.418148:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540814.418154:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.418156:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540814.418159:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540814.418165:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926191, transno 0, xid 1796772687519104 00010000:00000001:1.0:1713540814.418168:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540814.418177:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f870e00 x1796772687519104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540814.418187:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540814.418190:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540814.418193:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=76 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540814.418198:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540814.418201:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540814.418203:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540814.418206:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540814.418208:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.418210:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540814.418213:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540814.418217:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcee0. 00000100:00000200:1.0:1713540814.418222:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687519104, offset 224 00000400:00000200:1.0:1713540814.418227:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540814.418236:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540814.418242:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525780:525780:256:4294967295] 192.168.202.41@tcp LPNI seq info [525780:525780:8:4294967295] 00000400:00000200:1.0:1713540814.418253:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540814.418259:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540814.418264:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008fece900. 00000800:00000200:1.0:1713540814.418269:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540814.418276:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540814.418280:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008fece900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540814.418292:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540814.418295:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540814.418297:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540814.418299:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.418301:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540814.418306:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f870e00 x1796772687519104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540814.418317:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f870e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687519104:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18929us (19110us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540814.418326:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62910 00000100:00000040:1.0:1713540814.418330:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540814.418333:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540814.418334:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540814.418339:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83a00. 00000020:00000010:1.0:1713540814.418343:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:1.0:1713540814.418347:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d87f400. 00000020:00000040:1.0:1713540814.418351:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540814.418354:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.440034:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540814.440038:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687519296 02000000:00000001:1.0:1713540814.440041:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540814.440043:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540814.440046:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540814.440049:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540814.440052:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687519296 00000020:00000001:1.0:1713540814.440055:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540814.440056:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540814.440058:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540814.440061:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540814.440064:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540814.440067:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540814.440071:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.440073:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540814.440077:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008521c200. 00000020:00000010:1.0:1713540814.440081:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540814.440085:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540814.440091:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540814.440094:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540814.440095:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540814.440097:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.440101:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.440124:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.440132:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540814.440133:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540814.440140:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62911 00000100:00000040:1.0:1713540814.440144:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540814.440146:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134707145216 : -131939002406400 : ffff88008ea12a00) 00000100:00000040:1.0:1713540814.440153:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ea12a00 x1796772687519296/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/0 e 0 to 0 dl 1713540825 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540814.440162:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.440164:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540814.440167:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ea12a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687519296:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540814.440171:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687519296 00000020:00000001:1.0:1713540814.440174:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540814.440176:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540814.440178:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.440180:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540814.440181:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540814.440184:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540814.440187:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540814.440189:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540814.440190:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540814.440193:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540814.440195:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540814.440197:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.440199:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540814.440201:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.440203:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.440204:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.440206:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.440208:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.440209:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.440210:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.440212:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.440214:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.440217:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540814.440218:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540814.440222:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800926ab400. 02000000:00000001:1.0:1713540814.440224:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.440227:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.440229:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540814.440231:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540814.440233:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540814.440237:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540814.440239:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540814.440242:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540814.440244:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540814.440249:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540814.440251:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540814.459405:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.459410:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.459416:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540814.459422:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.459425:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540814.459429:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.459431:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540814.459434:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540814.459439:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926192, transno 0, xid 1796772687519296 00010000:00000001:1.0:1713540814.459443:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540814.459451:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ea12a00 x1796772687519296/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540814.459460:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540814.459462:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540814.459465:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=76 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540814.459470:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540814.459473:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540814.459475:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540814.459478:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540814.459480:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.459482:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540814.459485:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540814.459488:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc660. 00000100:00000200:1.0:1713540814.459493:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687519296, offset 224 00000400:00000200:1.0:1713540814.459498:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540814.459508:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540814.459514:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525783:525783:256:4294967295] 192.168.202.41@tcp LPNI seq info [525783:525783:8:4294967295] 00000400:00000200:1.0:1713540814.459525:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540814.459531:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540814.459535:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a72b5f00. 00000800:00000200:1.0:1713540814.459541:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540814.459548:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540814.459552:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a72b5f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540814.459561:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540814.459564:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540814.459567:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540814.459568:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.459570:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540814.459575:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ea12a00 x1796772687519296/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540814.459586:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ea12a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687519296:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19421us (19689us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540814.459595:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62911 00000100:00000040:1.0:1713540814.459598:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540814.459601:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540814.459603:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540814.459606:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540814.459610:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:1.0:1713540814.459613:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008521c200. 00000020:00000040:1.0:1713540814.459617:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540814.459619:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.480421:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540814.480424:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687519488 02000000:00000001:1.0:1713540814.480428:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540814.480430:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540814.480433:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540814.480436:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540814.480439:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687519488 00000020:00000001:1.0:1713540814.480442:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540814.480443:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540814.480445:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540814.480448:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540814.480451:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540814.480454:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540814.480458:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.480459:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540814.480464:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009a24b800. 00000020:00000010:1.0:1713540814.480467:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540814.480471:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540814.480477:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540814.480479:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540814.480480:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540814.480482:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.480487:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.480510:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.480517:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540814.480519:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540814.480525:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62912 00000100:00000040:1.0:1713540814.480528:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540814.480531:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134722213120 : -131938987338496 : ffff88008f871500) 00000100:00000040:1.0:1713540814.480538:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f871500 x1796772687519488/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/0 e 0 to 0 dl 1713540825 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540814.480548:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.480549:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540814.480553:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f871500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687519488:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540814.480557:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687519488 00000020:00000001:1.0:1713540814.480560:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540814.480562:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540814.480564:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.480567:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540814.480568:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540814.480571:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540814.480575:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540814.480576:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540814.480578:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540814.480580:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540814.480582:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540814.480584:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.480586:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540814.480587:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.480589:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.480591:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.480592:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.480594:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.480596:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.480597:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.480599:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.480601:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.480603:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540814.480605:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540814.480609:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800926a9000. 02000000:00000001:1.0:1713540814.480611:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.480613:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.480616:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540814.480618:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540814.480619:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540814.480623:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540814.480625:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540814.480628:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540814.480630:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540814.480635:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540814.480637:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540814.497905:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.497911:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.497916:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540814.497923:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.497926:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540814.497930:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.497932:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540814.497935:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540814.497940:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926193, transno 0, xid 1796772687519488 00010000:00000001:1.0:1713540814.497943:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540814.497951:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f871500 x1796772687519488/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540814.497961:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540814.497963:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540814.497966:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=76 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540814.497971:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540814.497974:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540814.497976:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540814.497979:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540814.497981:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.497983:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540814.497987:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540814.497990:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc000. 00000100:00000200:1.0:1713540814.497995:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687519488, offset 224 00000400:00000200:1.0:1713540814.498000:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540814.498009:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540814.498015:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525786:525786:256:4294967295] 192.168.202.41@tcp LPNI seq info [525786:525786:8:4294967295] 00000400:00000200:1.0:1713540814.498026:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540814.498032:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540814.498037:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880085070600. 00000800:00000200:1.0:1713540814.498042:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540814.498049:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540814.498053:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880085070600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540814.498062:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540814.498066:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540814.498068:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540814.498070:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.498072:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540814.498077:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f871500 x1796772687519488/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540814.498088:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f871500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687519488:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17537us (17815us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540814.498096:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62912 00000100:00000040:1.0:1713540814.498099:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540814.498102:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540814.498103:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540814.498107:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540814.498111:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:1.0:1713540814.498114:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009a24b800. 00000020:00000040:1.0:1713540814.498119:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540814.498121:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.519463:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540814.519467:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687519680 02000000:00000001:1.0:1713540814.519470:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540814.519472:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540814.519475:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540814.519479:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540814.519482:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687519680 00000020:00000001:1.0:1713540814.519484:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540814.519486:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540814.519488:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540814.519491:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540814.519494:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540814.519497:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540814.519501:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.519503:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540814.519507:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009a24b800. 00000020:00000010:1.0:1713540814.519512:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540814.519515:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540814.519521:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540814.519523:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540814.519525:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540814.519527:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.519531:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.519555:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.519562:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540814.519564:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540814.519571:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62913 00000100:00000040:1.0:1713540814.519574:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540814.519576:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137361201280 : -131936348350336 : ffff88012cd2d880) 00000100:00000040:1.0:1713540814.519583:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012cd2d880 x1796772687519680/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/0 e 0 to 0 dl 1713540825 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540814.519593:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.519594:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540814.519598:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012cd2d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687519680:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540814.519602:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687519680 00000020:00000001:1.0:1713540814.519604:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540814.519606:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540814.519608:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.519611:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540814.519612:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540814.519615:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540814.519618:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540814.519620:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540814.519621:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540814.519624:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540814.519626:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540814.519628:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.519630:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540814.519631:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.519633:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.519635:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.519637:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.519638:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.519669:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.519670:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.519672:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.519674:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.519677:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540814.519679:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540814.519684:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800926aac00. 02000000:00000001:1.0:1713540814.519686:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.519689:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.519691:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540814.519693:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540814.519695:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540814.519699:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540814.519701:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540814.519732:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540814.519735:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540814.519740:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540814.519742:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540814.545144:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540814.545148:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540814.545150:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540814.545152:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926194 is committed 00000001:00000040:1.0:1713540814.545157:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540814.545160:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540814.545164:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122553cc0. 00000020:00000001:1.0:1713540814.545168:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540814.545169:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540814.545171:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540814.545173:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540814.545176:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225531e0. 00040000:00000001:1.0:1713540814.545178:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.545180:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.545181:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008503e400. 00080000:00000001:1.0:1713540814.545185:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.545188:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540814.545189:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.545190:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.545191:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008503f000. 00080000:00000001:1.0:1713540814.545194:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.585838:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540814.585843:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540814.585845:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540814.585847:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926195 is committed 00000001:00000040:1.0:1713540814.585851:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540814.585854:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540814.585858:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800926ecc60. 00000020:00000001:1.0:1713540814.585862:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540814.585863:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540814.585865:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540814.585867:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540814.585869:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800926ec960. 00040000:00000001:1.0:1713540814.585872:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.585874:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.585875:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801221dd400. 00080000:00000001:1.0:1713540814.585878:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.585879:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540814.585880:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.585881:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.585882:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801221dec00. 00080000:00000001:1.0:1713540814.585885:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.625962:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540814.625968:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540814.625969:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540814.625971:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926196 is committed 00000001:00000040:1.0:1713540814.625976:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540814.625979:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540814.625983:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474af00. 00000020:00000001:1.0:1713540814.625987:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540814.625989:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540814.625991:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540814.625993:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540814.625996:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474aa80. 00040000:00000001:1.0:1713540814.625998:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.626000:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.626002:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b0f2000. 00080000:00000001:1.0:1713540814.626007:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.626008:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540814.626009:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.626010:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.626012:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b0f3000. 00080000:00000001:1.0:1713540814.626015:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.671354:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540814.671359:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540814.671361:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540814.671364:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926197 is committed 00000001:00000040:1.0:1713540814.671368:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540814.671371:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540814.671375:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a660. 00000020:00000001:1.0:1713540814.671380:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540814.671381:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540814.671383:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540814.671385:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540814.671387:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474a960. 00040000:00000001:1.0:1713540814.671390:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.671392:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.671394:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b0f3c00. 00080000:00000001:1.0:1713540814.671397:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.671399:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540814.671400:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.671401:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.671403:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b0f3800. 00080000:00000001:1.0:1713540814.671405:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.755770:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540814.755775:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540814.755777:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540814.755779:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926199 is committed 00000001:00000040:1.0:1713540814.755784:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540814.755787:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540814.755791:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a3c0. 00000020:00000001:1.0:1713540814.755796:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540814.755797:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540814.755799:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540814.755801:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540814.755803:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474aea0. 00040000:00000001:1.0:1713540814.755806:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.755808:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.755810:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b0f3c00. 00080000:00000001:1.0:1713540814.755814:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.755816:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540814.755817:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540814.755817:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540814.755819:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b0f3800. 00080000:00000001:1.0:1713540814.755821:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540814.924251:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.924257:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.924263:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540814.924269:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.924272:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540814.924277:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.924279:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540814.924283:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540814.924289:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926203, transno 0, xid 1796772687521408 00010000:00000001:1.0:1713540814.924292:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540814.924301:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f873100 x1796772687521408/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540814.924310:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540814.924312:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540814.924316:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=76 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540814.924320:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540814.924323:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540814.924326:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540814.924329:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540814.924332:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.924334:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540814.924337:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540814.924341:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bca18. 00000100:00000200:1.0:1713540814.924346:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687521408, offset 224 00000400:00000200:1.0:1713540814.924351:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540814.924361:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540814.924367:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525816:525816:256:4294967295] 192.168.202.41@tcp LPNI seq info [525816:525816:8:4294967295] 00000400:00000200:1.0:1713540814.924378:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540814.924383:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540814.924388:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012dd4c600. 00000800:00000200:1.0:1713540814.924393:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540814.924399:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540814.924403:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012dd4c600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540814.924432:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540814.924436:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540814.924438:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540814.924440:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.924442:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540814.924447:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f873100 x1796772687521408/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/432 e 0 to 0 dl 1713540825 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540814.924459:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f873100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687521408:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19072us (19253us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540814.924469:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62922 00000100:00000040:1.0:1713540814.924472:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540814.924474:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540814.924476:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540814.924480:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83f80. 00000020:00000010:1.0:1713540814.924485:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bd48. 00000020:00000010:1.0:1713540814.924489:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e41fe00. 00000020:00000040:1.0:1713540814.924493:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540814.924495:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.945421:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540814.945425:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687521600 02000000:00000001:1.0:1713540814.945429:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540814.945431:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540814.945433:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540814.945437:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540814.945440:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687521600 00000020:00000001:1.0:1713540814.945442:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540814.945444:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540814.945446:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540814.945448:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540814.945452:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540814.945454:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540814.945458:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.945460:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540814.945464:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801245b7c00. 00000020:00000010:1.0:1713540814.945468:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540814.945472:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540814.945478:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540814.945480:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540814.945481:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540814.945483:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.945488:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.945511:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540814.945518:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540814.945520:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540814.945527:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62923 00000100:00000040:1.0:1713540814.945529:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540814.945531:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134722218496 : -131938987333120 : ffff88008f872a00) 00000100:00000040:1.0:1713540814.945538:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f872a00 x1796772687521600/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:375/0 lens 440/0 e 0 to 0 dl 1713540825 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540814.945549:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540814.945550:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540814.945554:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f872a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687521600:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540814.945558:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687521600 00000020:00000001:1.0:1713540814.945561:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540814.945563:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540814.945565:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.945567:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540814.945569:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540814.945571:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540814.945574:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540814.945575:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540814.945577:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540814.945579:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540814.945581:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540814.945583:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.945585:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540814.945586:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.945588:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.945590:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.945591:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.945593:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540814.945595:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540814.945596:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.945598:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540814.945599:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.945602:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540814.945604:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540814.945608:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008503fc00. 02000000:00000001:1.0:1713540814.945610:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540814.945612:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540814.945614:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540814.945616:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540814.945617:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540814.945621:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540814.945624:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540814.945626:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540814.945629:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540814.945633:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540814.945635:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.164932:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.164938:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.164943:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.164949:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.164952:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.164958:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.164960:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.164963:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.164969:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926209, transno 0, xid 1796772687522560 00010000:00000001:1.0:1713540815.164972:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.164981:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086a5bb80 x1796772687522560/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.164991:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.164993:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.164997:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.165001:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.165004:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.165006:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.165009:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.165011:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.165013:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.165017:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.165021:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc220. 00000100:00000200:1.0:1713540815.165026:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687522560, offset 224 00000400:00000200:1.0:1713540815.165031:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.165040:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.165046:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525834:525834:256:4294967295] 192.168.202.41@tcp LPNI seq info [525834:525834:8:4294967295] 00000400:00000200:1.0:1713540815.165057:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.165062:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.165067:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:1.0:1713540815.165072:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.165079:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.165083:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.165111:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.165115:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.165117:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.165119:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.165121:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.165126:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086a5bb80 x1796772687522560/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.165138:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086a5bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687522560:12345-192.168.202.41@tcp:16:dd.0 Request processed in 23111us (23361us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.165148:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62928 00000100:00000040:1.0:1713540815.165151:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.165154:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.165155:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.165160:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83e80. 00000020:00000010:1.0:1713540815.165165:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4ba28. 00000020:00000010:1.0:1713540815.165168:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880066455200. 00000020:00000040:1.0:1713540815.165172:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.165174:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.185996:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.185999:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687522752 02000000:00000001:1.0:1713540815.186002:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.186005:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.186007:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.186011:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.186014:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687522752 00000020:00000001:1.0:1713540815.186016:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.186018:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.186020:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.186022:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.186026:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.186029:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.186033:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.186034:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.186039:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007aa9d600. 00000020:00000010:1.0:1713540815.186042:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540815.186046:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044af0. 00000100:00000040:1.0:1713540815.186052:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.186054:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.186056:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.186057:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.186062:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.186086:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.186093:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.186095:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.186101:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62929 00000100:00000040:1.0:1713540815.186105:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.186107:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134573217024 : -131939136334592 : ffff880086a59500) 00000100:00000040:1.0:1713540815.186114:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086a59500 x1796772687522752/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.186124:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.186125:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.186128:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086a59500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687522752:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.186133:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687522752 00000020:00000001:1.0:1713540815.186135:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.186138:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.186140:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.186142:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.186144:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.186146:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.186149:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.186151:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.186152:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.186155:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.186157:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.186159:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.186161:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.186163:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.186165:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.186166:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.186168:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.186169:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.186170:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.186171:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.186173:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.186174:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.186177:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.186179:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.186182:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007e250000. 02000000:00000001:1.0:1713540815.186185:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.186187:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.186190:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.186192:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.186193:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.186197:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.186200:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.186202:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.186204:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.186208:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.186210:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.245096:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.245102:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.245108:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.245113:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.245116:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.245122:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.245124:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.245127:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.245133:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926211, transno 0, xid 1796772687522944 00010000:00000001:1.0:1713540815.245136:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.245147:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086a5ad80 x1796772687522944/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.245156:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.245158:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.245162:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.245166:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.245169:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.245171:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.245174:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.245176:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.245178:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.245181:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.245185:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc770. 00000100:00000200:1.0:1713540815.245190:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687522944, offset 224 00000400:00000200:1.0:1713540815.245195:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.245204:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.245211:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525840:525840:256:4294967295] 192.168.202.41@tcp LPNI seq info [525840:525840:8:4294967295] 00000400:00000200:1.0:1713540815.245221:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.245227:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.245231:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597100. 00000800:00000200:1.0:1713540815.245236:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.245242:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.245246:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.245275:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.245278:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.245281:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.245283:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.245285:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.245290:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086a5ad80 x1796772687522944/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.245301:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086a5ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687522944:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19816us (20002us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.245311:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62930 00000100:00000040:1.0:1713540815.245314:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.245317:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.245319:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.245323:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83a00. 00000020:00000010:1.0:1713540815.245328:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b3e8. 00000020:00000010:1.0:1713540815.245332:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099206200. 00000020:00000040:1.0:1713540815.245337:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.245339:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.266197:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.266200:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687523136 02000000:00000001:1.0:1713540815.266203:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.266206:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.266208:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.266211:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.266214:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687523136 00000020:00000001:1.0:1713540815.266217:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.266218:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.266220:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.266223:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.266226:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.266229:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.266233:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.266234:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.266239:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a9675200. 00000020:00000010:1.0:1713540815.266242:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.266251:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540815.266257:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.266259:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.266261:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.266263:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.266267:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.266290:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.266298:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.266300:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.266307:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62931 00000100:00000040:1.0:1713540815.266310:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.266312:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134573224192 : -131939136327424 : ffff880086a5b100) 00000100:00000040:1.0:1713540815.266319:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086a5b100 x1796772687523136/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.266329:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.266331:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.266334:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086a5b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687523136:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.266338:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687523136 00000020:00000001:1.0:1713540815.266341:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.266343:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.266345:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.266347:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.266349:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.266351:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.266354:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.266356:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.266357:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.266359:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.266361:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.266363:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.266365:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.266366:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.266368:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.266370:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.266371:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.266373:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.266374:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.266376:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.266378:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.266379:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.266382:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.266384:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.266388:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087c68400. 02000000:00000001:1.0:1713540815.266390:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.266392:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.266395:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.266397:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.266399:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.266402:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.266405:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.266407:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.266409:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.266414:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.266416:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.285630:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.285636:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.285673:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.285679:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.285682:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.285687:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.285689:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.285691:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.285719:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926212, transno 0, xid 1796772687523136 00010000:00000001:1.0:1713540815.285723:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.285731:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086a5b100 x1796772687523136/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.285741:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.285743:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.285747:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.285751:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.285754:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.285756:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.285759:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.285761:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.285764:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.285767:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.285770:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcf68. 00000100:00000200:1.0:1713540815.285776:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687523136, offset 224 00000400:00000200:1.0:1713540815.285781:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.285790:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.285797:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525843:525843:256:4294967295] 192.168.202.41@tcp LPNI seq info [525843:525843:8:4294967295] 00000400:00000200:1.0:1713540815.285807:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.285813:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.285817:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597700. 00000800:00000200:1.0:1713540815.285822:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.285828:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.285832:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.285844:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.285847:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.285849:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.285851:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.285853:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.285857:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086a5b100 x1796772687523136/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.285868:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086a5b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687523136:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19536us (19817us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.285877:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62931 00000100:00000040:1.0:1713540815.285880:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.285882:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.285884:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.285888:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.285892:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:1.0:1713540815.285895:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a9675200. 00000020:00000040:1.0:1713540815.285899:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.285902:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.306715:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.306718:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687523328 02000000:00000001:1.0:1713540815.306719:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.306721:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.306722:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.306724:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.306725:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687523328 00000020:00000001:1.0:1713540815.306727:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.306728:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.306729:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.306730:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.306732:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.306733:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.306735:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.306736:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.306738:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a9675200. 00000020:00000010:1.0:1713540815.306740:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.306742:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540815.306745:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.306747:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.306747:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.306748:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.306751:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.306755:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.306759:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.306760:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.306763:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62932 00000100:00000040:1.0:1713540815.306765:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.306766:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134573225984 : -131939136325632 : ffff880086a5b800) 00000100:00000040:1.0:1713540815.306770:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086a5b800 x1796772687523328/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.306775:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.306775:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.306777:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086a5b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687523328:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.306782:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687523328 00000020:00000001:1.0:1713540815.306784:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.306785:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.306786:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.306787:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.306788:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.306790:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.306791:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.306792:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.306793:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.306794:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.306795:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.306796:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.306797:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.306798:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.306799:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.306800:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.306801:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.306802:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.306803:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.306804:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.306804:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.306805:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.306807:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.306808:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.306809:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087c6ac00. 02000000:00000001:1.0:1713540815.306811:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.306812:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.306813:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.306814:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.306815:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.306816:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.306818:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.306819:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.306820:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.306823:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.306824:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.328794:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.328800:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.328805:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.328811:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.328814:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.328818:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.328820:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.328823:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.328828:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926213, transno 0, xid 1796772687523328 00010000:00000001:1.0:1713540815.328831:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.328840:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086a5b800 x1796772687523328/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.328849:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.328851:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.328855:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.328859:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.328862:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.328864:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.328867:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.328869:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.328872:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.328875:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.328879:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc330. 00000100:00000200:1.0:1713540815.328884:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687523328, offset 224 00000400:00000200:1.0:1713540815.328888:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.328898:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.328905:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525846:525846:256:4294967295] 192.168.202.41@tcp LPNI seq info [525846:525846:8:4294967295] 00000400:00000200:1.0:1713540815.328915:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.328921:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.328926:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a72b5f00. 00000800:00000200:1.0:1713540815.328931:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.328938:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.328942:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a72b5f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.328971:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.328975:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.328977:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.328979:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.328981:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.328985:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086a5b800 x1796772687523328/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.328997:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086a5b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687523328:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22219us (22449us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.329006:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62932 00000100:00000040:1.0:1713540815.329009:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.329011:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.329013:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.329017:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.329022:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:1.0:1713540815.329025:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a9675200. 00000020:00000040:1.0:1713540815.329029:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.329031:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.349755:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.349759:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687523520 02000000:00000001:1.0:1713540815.349762:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.349764:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.349766:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.349770:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.349773:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687523520 00000020:00000001:1.0:1713540815.349775:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.349777:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.349779:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.349782:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.349785:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.349788:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.349792:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.349794:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.349798:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a9675200. 00000020:00000010:1.0:1713540815.349802:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.349806:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540815.349812:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.349814:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.349816:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.349817:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.349822:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.349844:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.349852:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.349854:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.349860:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62933 00000100:00000040:1.0:1713540815.349864:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.349866:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134573211648 : -131939136339968 : ffff880086a58000) 00000100:00000040:1.0:1713540815.349873:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086a58000 x1796772687523520/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.349883:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.349884:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.349888:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086a58000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687523520:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.349891:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687523520 00000020:00000001:1.0:1713540815.349893:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.349896:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.349898:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.349900:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.349902:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.349905:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.349908:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.349909:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.349911:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.349913:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.349915:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.349917:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.349919:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.349921:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.349923:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.349924:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.349925:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.349927:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.349928:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.349929:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.349931:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.349933:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.349935:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.349937:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.349941:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087c6a400. 02000000:00000001:1.0:1713540815.349943:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.349945:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.349947:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.349949:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.349951:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.349954:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.349956:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.349958:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.349961:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.349965:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.349967:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.371987:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.371993:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.371998:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.372004:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.372006:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.372010:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.372012:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.372015:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.372020:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926213, transno 0, xid 1796772687523520 00010000:00000001:1.0:1713540815.372023:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.372031:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086a58000 x1796772687523520/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.372048:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.372050:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.372054:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.372058:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.372061:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.372063:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.372065:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.372067:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.372070:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.372073:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.372077:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc330. 00000100:00000200:1.0:1713540815.372082:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687523520, offset 224 00000400:00000200:1.0:1713540815.372087:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.372096:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.372103:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525849:525849:256:4294967295] 192.168.202.41@tcp LPNI seq info [525849:525849:8:4294967295] 00000400:00000200:1.0:1713540815.372113:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.372119:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.372122:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474d00. 00000800:00000200:1.0:1713540815.372127:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.372134:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.372138:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.372150:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.372153:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.372156:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.372157:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.372159:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.372164:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086a58000 x1796772687523520/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.372175:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086a58000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687523520:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22289us (22588us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.372184:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62933 00000100:00000040:1.0:1713540815.372188:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.372190:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.372192:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.372195:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.372199:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:1.0:1713540815.372203:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a9675200. 00000020:00000040:1.0:1713540815.372207:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.372209:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.392633:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.392637:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687523712 02000000:00000001:1.0:1713540815.392663:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.392665:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.392667:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.392671:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.392674:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687523712 00000020:00000001:1.0:1713540815.392677:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.392678:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.392680:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.392683:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.392686:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.392689:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.392693:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.392694:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.392732:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a9675200. 00000020:00000010:1.0:1713540815.392736:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.392740:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540815.392746:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.392748:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.392750:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.392751:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.392756:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.392778:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.392786:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.392788:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.392794:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62934 00000100:00000040:1.0:1713540815.392797:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.392799:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134573217920 : -131939136333696 : ffff880086a59880) 00000100:00000040:1.0:1713540815.392806:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086a59880 x1796772687523712/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.392816:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.392817:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.392821:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086a59880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687523712:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.392824:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687523712 00000020:00000001:1.0:1713540815.392827:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.392829:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.392831:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.392833:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.392835:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.392837:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.392840:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.392842:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.392843:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.392846:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.392848:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.392849:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.392851:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.392853:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.392855:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.392856:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.392857:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.392859:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.392860:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.392861:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.392864:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.392865:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.392868:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.392871:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.392875:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b3dc800. 02000000:00000001:1.0:1713540815.392878:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.392880:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.392883:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.392885:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.392886:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.392890:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.392893:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.392895:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.392897:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.392902:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.392904:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.410163:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.410168:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.410173:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.410179:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.410182:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.410187:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.410189:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.410192:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.410197:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926215, transno 0, xid 1796772687523712 00010000:00000001:1.0:1713540815.410200:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.410208:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086a59880 x1796772687523712/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.410218:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.410220:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.410223:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.410228:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.410230:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.410233:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.410235:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.410238:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.410240:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.410243:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.410247:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc770. 00000100:00000200:1.0:1713540815.410253:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687523712, offset 224 00000400:00000200:1.0:1713540815.410259:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.410268:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.410275:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525852:525852:256:4294967295] 192.168.202.41@tcp LPNI seq info [525852:525852:8:4294967295] 00000400:00000200:1.0:1713540815.410286:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.410291:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.410295:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474d00. 00000800:00000200:1.0:1713540815.410300:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.410307:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.410311:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.410339:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.410343:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.410345:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.410347:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.410349:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.410354:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086a59880 x1796772687523712/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.410365:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086a59880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687523712:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17547us (17879us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.410375:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62934 00000100:00000040:1.0:1713540815.410378:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.410380:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.410382:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.410386:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.410390:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:1.0:1713540815.410394:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a9675200. 00000020:00000040:1.0:1713540815.410397:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.410400:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.431233:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.431237:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687523904 02000000:00000001:1.0:1713540815.431240:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.431243:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.431245:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.431249:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.431251:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687523904 00000020:00000001:1.0:1713540815.431254:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.431256:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.431258:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.431260:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.431264:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.431266:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.431270:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.431272:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.431276:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800997db200. 00000020:00000010:1.0:1713540815.431280:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.431283:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540815.431289:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.431291:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.431293:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.431294:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.431299:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.431323:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.431330:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.431331:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.431338:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62935 00000100:00000040:1.0:1713540815.431341:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.431343:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134049333248 : -131939660218368 : ffff8800676bc000) 00000100:00000040:1.0:1713540815.431350:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800676bc000 x1796772687523904/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.431360:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.431361:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.431365:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800676bc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687523904:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.431373:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687523904 00000020:00000001:1.0:1713540815.431376:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.431378:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.431380:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.431382:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.431384:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.431386:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.431389:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.431391:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.431392:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.431394:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.431396:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.431398:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.431400:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.431402:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.431404:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.431405:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.431407:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.431408:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.431410:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.431411:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.431413:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.431414:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.431417:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.431419:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.431422:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079c65800. 02000000:00000001:1.0:1713540815.431424:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.431426:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.431429:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.431431:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.431432:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.431435:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.431438:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.431440:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.431442:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.431447:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.431450:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.448971:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.448976:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.448982:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.448987:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.448990:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.448994:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.448996:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.448999:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.449004:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926216, transno 0, xid 1796772687523904 00010000:00000001:1.0:1713540815.449007:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.449016:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800676bc000 x1796772687523904/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.449025:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.449027:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.449030:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.449035:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.449038:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.449040:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.449043:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.449045:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.449048:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.449051:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.449055:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc220. 00000100:00000200:1.0:1713540815.449059:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687523904, offset 224 00000400:00000200:1.0:1713540815.449065:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.449074:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.449081:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525855:525855:256:4294967295] 192.168.202.41@tcp LPNI seq info [525855:525855:8:4294967295] 00000400:00000200:1.0:1713540815.449091:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.449097:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.449101:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474000. 00000800:00000200:1.0:1713540815.449106:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.449113:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.449117:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.449146:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.449149:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.449152:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.449153:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.449155:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.449160:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800676bc000 x1796772687523904/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.449172:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800676bc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687523904:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17809us (18082us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.449181:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62935 00000100:00000040:1.0:1713540815.449184:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.449187:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.449188:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.449193:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.449197:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:1.0:1713540815.449201:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800997db200. 00000020:00000040:1.0:1713540815.449205:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.449208:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.469751:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.469755:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687524096 02000000:00000001:1.0:1713540815.469758:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.469760:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.469763:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.469766:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.469769:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687524096 00000020:00000001:1.0:1713540815.469772:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.469773:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.469775:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.469778:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.469781:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.469784:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.469788:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.469790:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.469794:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800997db200. 00000020:00000010:1.0:1713540815.469798:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540815.469801:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540815.469807:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.469809:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.469811:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.469812:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.469817:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.469839:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.469846:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.469848:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.469854:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62936 00000100:00000040:1.0:1713540815.469857:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.469859:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546001408 : -131939163550208 : ffff880085064e00) 00000100:00000040:1.0:1713540815.469866:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085064e00 x1796772687524096/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.469876:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.469877:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.469880:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085064e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687524096:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.469884:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687524096 00000020:00000001:1.0:1713540815.469886:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.469889:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.469890:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.469892:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.469894:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.469897:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.469900:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.469902:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.469903:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.469905:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.469907:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.469910:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.469912:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.469914:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.469915:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.469917:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.469919:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.469920:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.469921:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.469922:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.469924:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.469926:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.469928:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.469930:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.469934:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079c64400. 02000000:00000001:1.0:1713540815.469936:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.469938:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.469940:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.469942:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.469944:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.469947:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.469949:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.469951:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.469954:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.469958:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.469960:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.610882:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.610888:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.610893:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.610899:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.610903:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.610908:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.610910:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.610913:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.610919:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926220, transno 0, xid 1796772687524672 00010000:00000001:1.0:1713540815.610922:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.610931:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085066300 x1796772687524672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.610948:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.610950:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.610953:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.610957:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.610960:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.610963:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.610965:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.610967:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.610969:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.610972:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.610976:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc4c8. 00000100:00000200:1.0:1713540815.610981:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687524672, offset 224 00000400:00000200:1.0:1713540815.610998:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.611008:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.611014:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525867:525867:256:4294967295] 192.168.202.41@tcp LPNI seq info [525867:525867:8:4294967295] 00000400:00000200:1.0:1713540815.611024:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.611030:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.611035:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006672ee00. 00000800:00000200:1.0:1713540815.611040:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.611046:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.611050:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.611064:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.611067:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.611069:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.611070:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.611072:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.611077:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085066300 x1796772687524672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.611088:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085066300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687524672:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19023us (19216us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.611098:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62939 00000100:00000040:1.0:1713540815.611101:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.611104:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.611105:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.611109:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545a00. 00000020:00000010:1.0:1713540815.611114:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b640. 00000020:00000010:1.0:1713540815.611118:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880061803000. 00000020:00000040:1.0:1713540815.611122:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.611124:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.632568:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.632572:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687524864 02000000:00000001:1.0:1713540815.632575:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.632578:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.632580:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.632583:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.632586:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687524864 00000020:00000001:1.0:1713540815.632588:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.632590:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.632592:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.632594:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.632598:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.632600:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.632604:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.632606:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.632610:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c29e200. 00000020:00000010:1.0:1713540815.632614:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540815.632618:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540815.632624:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.632626:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.632628:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.632629:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.632634:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.632682:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.632691:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.632693:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.632723:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62940 00000100:00000040:1.0:1713540815.632726:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.632729:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137411350912 : -131936298200704 : ffff88012fd01180) 00000100:00000040:1.0:1713540815.632736:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012fd01180 x1796772687524864/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.632746:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.632747:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.632751:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012fd01180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687524864:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.632755:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687524864 00000020:00000001:1.0:1713540815.632758:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.632760:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.632762:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.632764:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.632765:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.632768:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.632772:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.632773:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.632775:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.632778:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.632780:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.632782:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.632784:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.632786:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.632788:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.632790:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.632791:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.632792:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.632794:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.632795:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.632797:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.632798:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.632801:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.632804:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.632807:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880123958800. 02000000:00000001:1.0:1713540815.632810:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.632812:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.632815:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.632817:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.632819:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.632822:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.632825:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.632827:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.632830:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.632835:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.632837:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.654841:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.654846:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.654852:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.654858:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.654861:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.654865:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.654867:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.654870:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.654874:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926220, transno 0, xid 1796772687524864 00010000:00000001:1.0:1713540815.654877:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.654886:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012fd01180 x1796772687524864/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.654895:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.654897:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.654900:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.654905:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.654908:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.654910:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.654913:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.654915:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.654917:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.654920:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.654923:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc198. 00000100:00000200:1.0:1713540815.654929:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687524864, offset 224 00000400:00000200:1.0:1713540815.654933:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.654943:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.654949:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525870:525870:256:4294967295] 192.168.202.41@tcp LPNI seq info [525870:525870:8:4294967295] 00000400:00000200:1.0:1713540815.654960:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.654966:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.654970:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009116f300. 00000800:00000200:1.0:1713540815.654976:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.654983:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.654987:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009116f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.654996:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.654999:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.655002:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.655003:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.655005:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.655010:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012fd01180 x1796772687524864/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.655021:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012fd01180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687524864:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22272us (22595us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.655029:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62940 00000100:00000040:1.0:1713540815.655032:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.655034:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.655036:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.655040:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540815.655043:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540815.655047:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c29e200. 00000020:00000040:1.0:1713540815.655051:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.655053:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713540815.662686:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687524992 00000020:00000001:0.0:1713540815.662689:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540815.662692:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540815.662711:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.662713:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540815.662714:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540815.662717:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540815.662721:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540815.662722:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540815.662723:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540815.662725:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.662727:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540815.662731:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540815.662732:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540815.662736:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880079c66c00. 02000000:00000001:0.0:1713540815.662738:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.662741:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.662744:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540815.662746:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.662749:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540815.662750:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.662755:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540815.662758:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540815.662760:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540815.662762:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540815.662765:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3810525184 00000020:00000001:0.0:1713540815.662769:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540815.662771:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3810525184 left=3298820096 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713540815.662774:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:0.0:1713540815.662777:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540815.662778:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713540815.662781:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540815.662783:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540815.662785:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713540815.662788:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540815.662791:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540815.662793:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713540815.662797:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713540815.662799:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540815.662801:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540815.662802:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540815.662804:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540815.662807:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540815.662809:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540815.662814:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540815.662819:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540815.665742:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540815.665750:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.665752:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.665754:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.665756:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540815.665760:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880079c67400. 00000100:00000010:0.0:1713540815.665765:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a5841000. 00000020:00000040:0.0:1713540815.665768:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540815.665777:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540815.665779:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540815.665786:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540815.665794:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448fc0. 00000400:00000200:0.0:1713540815.665799:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540815.665809:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540815.665815:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525871:525871:256:4294967295] 192.168.202.41@tcp LPNI seq info [525871:525871:8:4294967295] 00000400:00000200:0.0:1713540815.665820:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540815.665827:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540815.665832:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540815.665836:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880099a02500. 00000800:00000200:0.0:1713540815.665841:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540815.665847:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540815.665851:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540815.665875:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc83480-0x66227bdc83480 00000100:00000001:0.0:1713540815.665879:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540815.670417:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.670423:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540815.670425:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.670431:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540815.670437:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.670440:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540815.670442:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.670444:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540815.670446:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.670448:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540815.670449:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.670450:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540815.670451:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.670453:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540815.670454:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.670456:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540815.670457:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540815.670459:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540815.670464:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540815.670466:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540815.670472:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006173a000. 00080000:00000001:0.0:1713540815.670475:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133949186048 : -131939760365568 : ffff88006173a000) 00080000:00000001:0.0:1713540815.670478:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540815.670496:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540815.670498:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540815.670509:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.670511:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540815.670513:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.670515:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540815.670517:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.670519:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540815.670522:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540815.670529:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540815.670532:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540815.670535:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540815.670537:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006173b000. 00080000:00000001:0.0:1713540815.670539:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133949190144 : -131939760361472 : ffff88006173b000) 00080000:00000001:0.0:1713540815.670544:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540815.670551:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540815.670553:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540815.670555:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540815.670578:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540815.670579:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540815.670581:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540815.670587:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540815.670594:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540815.670598:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540815.670637:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.670673:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540815.670676:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a71725a0. 00000020:00000040:0.0:1713540815.670679:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540815.670681:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540815.670684:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540815.670686:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540815.670688:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540815.670691:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540815.670719:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540815.670760:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540815.670763:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926222, last_committed = 12884926221 00000001:00000010:0.0:1713540815.670766:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a7172b40. 00000001:00000040:0.0:1713540815.670769:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540815.670771:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540815.670775:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540815.670813:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540815.670815:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540815.670824:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540815.673977:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540815.673981:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.673984:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.673986:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.673990:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540815.673992:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540815.673993:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540815.673996:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540815.673999:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a5841000. 00000100:00000010:0.0:1713540815.674003:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880079c67400. 00000100:00000001:0.0:1713540815.674005:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540815.674006:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540815.674009:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926221, transno 12884926222, xid 1796772687524992 00010000:00000001:0.0:1713540815.674012:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540815.674021:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012fd03800 x1796772687524992/t12884926222(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 488/448 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540815.674031:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540815.674033:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540815.674036:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=27 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540815.674040:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540815.674043:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540815.674045:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540815.674048:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540815.674050:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.674052:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540815.674055:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540815.674058:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012cb7b088. 00000100:00000200:0.0:1713540815.674062:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687524992, offset 224 00000400:00000200:0.0:1713540815.674068:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540815.674076:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540815.674082:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525872:525872:256:4294967295] 192.168.202.41@tcp LPNI seq info [525872:525872:8:4294967295] 00000400:00000200:0.0:1713540815.674092:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540815.674098:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540815.674101:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008aa75600. 00000800:00000200:0.0:1713540815.674106:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540815.674112:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540815.674117:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008aa75600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540815.674141:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540815.674145:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540815.674147:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540815.674149:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.674151:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540815.674156:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012fd03800 x1796772687524992/t12884926222(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 488/448 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540815.674167:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012fd03800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687524992:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11487us (11779us total) trans 12884926222 rc 0/0 00000100:00100000:0.0:1713540815.674176:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65552 00000100:00000040:0.0:1713540815.674179:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540815.674181:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540815.674183:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540815.674189:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (598736896->599785471) req@ffff88012fd03800 x1796772687524992/t12884926222(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 488/448 e 0 to 0 dl 1713540826 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540815.674198:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540815.674200:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012fd03800 with x1796772687524992 ext(598736896->599785471) 00010000:00000001:0.0:1713540815.674203:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540815.674205:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540815.674207:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540815.674209:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540815.674211:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540815.674214:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540815.674215:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540815.674216:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540815.674218:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012fd03800 00002000:00000001:0.0:1713540815.674220:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.674222:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540815.674226:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545700. 00000020:00000010:0.0:1713540815.674229:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bc80. 00000020:00000010:0.0:1713540815.674233:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091a1aa00. 00000020:00000040:0.0:1713540815.674237:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540815.674239:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.676439:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.676444:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687525056 02000000:00000001:1.0:1713540815.676447:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.676449:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.676451:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.676455:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.676458:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687525056 00000020:00000001:1.0:1713540815.676460:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.676462:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.676464:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.676467:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.676470:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.676472:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.676476:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.676478:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.676482:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880061803200. 00000020:00000010:1.0:1713540815.676486:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540815.676489:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540815.676495:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.676497:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.676499:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.676500:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.676505:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.676527:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.676535:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.676536:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.676543:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62941 00000100:00000040:1.0:1713540815.676546:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.676548:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137370856832 : -131936338694784 : ffff88012d662d80) 00000100:00000040:1.0:1713540815.676555:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d662d80 x1796772687525056/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.676565:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.676567:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.676570:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d662d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687525056:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.676578:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687525056 00000020:00000001:1.0:1713540815.676580:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.676583:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.676585:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.676587:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.676589:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.676591:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.676594:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.676596:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.676597:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.676599:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.676602:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.676603:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.676605:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.676607:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.676609:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.676610:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.676612:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.676614:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.676615:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.676616:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.676618:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.676620:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.676623:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.676624:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.676628:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880123958000. 02000000:00000001:1.0:1713540815.676630:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.676632:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.676635:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.676636:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.676638:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.676670:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.676673:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.676676:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.676679:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.676684:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.676686:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00080000:1.0:1713540815.691208:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713540785 00000020:00000040:1.0:1713540815.691215:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000800:00000200:0.0:1713540815.699597:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.699602:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b2478700. 00000400:00000200:0.0:1713540815.699607:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.699614:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540815.699618:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1550 00000400:00000010:0.0:1713540815.699621:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1550. 00000100:00000001:0.0:1713540815.699624:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540815.699626:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540815.706971:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540815.706975:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687525184 02000000:00000001:0.0:1713540815.706982:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540815.706989:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540815.706991:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540815.706995:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540815.706998:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687525184 00000020:00000001:0.0:1713540815.707000:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540815.707002:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540815.707004:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540815.707006:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540815.707009:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540815.707012:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540815.707016:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540815.707018:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540815.707023:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012b762000. 00000020:00000010:0.0:1713540815.707027:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545a00. 00000020:00000010:0.0:1713540815.707030:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bc80. 00000100:00000040:0.0:1713540815.707035:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540815.707038:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540815.707039:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540815.707041:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540815.707043:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540815.707045:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540815.707048:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540815.707051:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540815.707053:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540815.707055:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.707057:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540815.707059:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.707061:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540815.707062:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.707063:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540815.707064:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.707066:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540815.707067:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.707069:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540815.707071:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.707073:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.707075:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.707077:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540815.707079:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.707081:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540815.707088:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (599785472->600834047) req@ffff88012fd02d80 x1796772687525184/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 488/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540815.707098:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540815.707101:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012fd02d80 with x1796772687525184 ext(599785472->600834047) 00010000:00000001:0.0:1713540815.707103:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540815.707105:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540815.707106:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540815.707108:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540815.707111:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540815.707113:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540815.707115:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540815.707115:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540815.707117:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012fd02d80 00002000:00000001:0.0:1713540815.707119:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.707121:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.707126:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.707144:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540815.707152:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540815.707154:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540815.707159:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65553 00000100:00000040:0.0:1713540815.707163:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540815.707165:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137411358080 : -131936298193536 : ffff88012fd02d80) 00000100:00000040:0.0:1713540815.707170:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012fd02d80 x1796772687525184/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 488/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540815.707179:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540815.707181:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540815.707184:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012fd02d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687525184:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540815.707188:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687525184 00000020:00000001:0.0:1713540815.707190:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540815.707192:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540815.707194:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.707195:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540815.707197:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540815.707199:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540815.707202:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540815.707203:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540815.707205:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540815.707207:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.707209:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540815.707212:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540815.707214:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540815.707218:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012de85000. 02000000:00000001:0.0:1713540815.707220:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.707223:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.707225:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540815.707227:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.707229:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540815.707231:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.707234:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540815.707237:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540815.707239:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540815.707241:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540815.707244:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3809476608 00000020:00000001:0.0:1713540815.707247:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540815.707249:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3809476608 left=3296722944 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713540815.707252:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:0.0:1713540815.707254:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540815.707256:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713540815.707259:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540815.707260:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540815.707262:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713540815.707264:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540815.707266:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540815.707267:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713540815.707270:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713540815.707273:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540815.707274:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540815.707276:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540815.707277:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540815.707281:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540815.707283:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540815.707287:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540815.707290:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540815.710237:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540815.710244:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.710246:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.710248:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.710250:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540815.710253:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012de84000. 00000100:00000010:0.0:1713540815.710256:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f379000. 00000020:00000040:0.0:1713540815.710259:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540815.710268:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540815.710270:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540815.710276:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a00000. 00000400:00000010:0.0:1713540815.710283:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448f88. 00000400:00000200:0.0:1713540815.710288:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540815.710296:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540815.710301:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525874:525874:256:4294967295] 192.168.202.41@tcp LPNI seq info [525874:525874:8:4294967295] 00000400:00000200:0.0:1713540815.710307:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540815.710313:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540815.710319:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540815.710322:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007ec0f900. 00000800:00000200:0.0:1713540815.710327:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540815.710333:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540815.710337:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec0f900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540815.710361:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc83540-0x66227bdc83540 00000100:00000001:0.0:1713540815.710365:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713540815.713263:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.713303:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.713307:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.713310:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.713319:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540815.713331:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28be15 00000800:00000001:0.0:1713540815.713339:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.714875:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.714879:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.715458:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.715462:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.715469:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540815.715474:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a00000 00000400:00000010:0.0:1713540815.715476:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a00000. 00000100:00000001:0.0:1713540815.715481:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.715484:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012de84000 00000100:00000001:0.0:1713540815.715501:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.715507:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.715511:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540815.719536:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.719542:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b2478700. 00000400:00000200:0.0:1713540815.719547:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.719554:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540815.719558:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1110 00000400:00000010:0.0:1713540815.719561:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1110. 00000100:00000001:0.0:1713540815.719564:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540815.719566:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540815.748613:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.748618:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec0f900. 00000400:00000200:0.0:1713540815.748623:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.748630:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540815.748634:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1990 00000400:00000010:0.0:1713540815.748636:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1990. 00000100:00000001:0.0:1713540815.748663:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540815.748665:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540815.755844:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.755854:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.755857:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.755860:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.755868:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540815.755879:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc83600 00000400:00000200:0.0:1713540815.755885:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 119072 00000800:00000001:0.0:1713540815.755891:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.755904:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.755906:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.755911:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540815.755915:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540815.755917:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540815.755922:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf67480. 00000100:00000040:0.0:1713540815.755925:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf67480 x1796772687525376 msgsize 488 00000100:00100000:0.0:1713540815.755931:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540815.755950:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540815.755955:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.755959:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.763090:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.763677:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.763682:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.763689:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540815.763720:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540815.763723:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540815.763728:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.763730:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012de87000 00000100:00000001:0.0:1713540815.763744:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.763751:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.763755:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540815.769829:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540815.769833:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687525440 02000000:00000001:0.0:1713540815.769836:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540815.769838:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540815.769840:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540815.769844:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540815.769847:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687525440 00000020:00000001:0.0:1713540815.769849:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540815.769851:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540815.769853:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540815.769856:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540815.769859:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540815.769862:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540815.769866:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540815.769867:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540815.769871:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008cafb200. 00000020:00000010:0.0:1713540815.769876:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545700. 00000020:00000010:0.0:1713540815.769880:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b4b0. 00000100:00000040:0.0:1713540815.769886:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540815.769888:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540815.769891:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540815.769892:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.769896:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.769914:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540815.769921:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540815.769923:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540815.769929:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62943 00000100:00000040:0.0:1713540815.769932:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540815.769934:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137411352704 : -131936298198912 : ffff88012fd01880) 00000100:00000040:0.0:1713540815.769940:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012fd01880 x1796772687525440/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540815.769950:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540815.769951:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540815.769955:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012fd01880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687525440:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540815.769959:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687525440 00000020:00000001:0.0:1713540815.769961:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540815.769963:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540815.769965:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.769967:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540815.769968:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540815.769971:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540815.769974:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540815.769975:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540815.769977:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540815.769979:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540815.769981:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540815.769983:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.769985:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540815.769987:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.769989:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540815.769990:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.769992:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540815.769993:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540815.769995:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540815.769997:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.769999:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540815.770000:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.770003:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540815.770005:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540815.770008:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c122c00. 02000000:00000001:0.0:1713540815.770010:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540815.770012:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540815.770015:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540815.770017:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540815.770019:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540815.770023:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540815.770025:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540815.770027:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540815.770029:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540815.770033:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540815.770035:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.791028:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.791034:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.791040:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.791046:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.791049:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.791055:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.791057:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.791060:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.791066:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926224, transno 0, xid 1796772687525440 00010000:00000001:1.0:1713540815.791070:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.791079:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012fd01880 x1796772687525440/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.791089:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.791091:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.791094:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.791098:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.791101:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.791104:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.791107:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.791109:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.791111:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.791114:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.791118:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc880. 00000100:00000200:1.0:1713540815.791122:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687525440, offset 224 00000400:00000200:1.0:1713540815.791127:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.791136:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.791142:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525879:525879:256:4294967295] 192.168.202.41@tcp LPNI seq info [525879:525879:8:4294967295] 00000400:00000200:1.0:1713540815.791153:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.791159:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.791165:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801337df000. 00000800:00000200:1.0:1713540815.791170:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.791177:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.791181:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801337df000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.791209:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.791212:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.791215:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.791216:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.791218:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.791224:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012fd01880 x1796772687525440/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.791235:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012fd01880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687525440:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21282us (21469us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.791245:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62943 00000100:00000040:1.0:1713540815.791248:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.791250:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.791252:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.791256:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545700. 00000020:00000010:1.0:1713540815.791260:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b4b0. 00000020:00000010:1.0:1713540815.791264:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008cafb200. 00000020:00000040:1.0:1713540815.791268:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.791270:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540815.791279:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.791285:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df000. 00000400:00000200:0.0:1713540815.791289:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.791297:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540815.791301:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc880 00000400:00000010:0.0:1713540815.791304:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc880. 00000100:00000001:0.0:1713540815.791307:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540815.791309:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540815.802380:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.802386:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a72b5f00. 00000400:00000200:0.0:1713540815.802391:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.802398:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540815.802403:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.802405:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083634800 00000100:00000001:0.0:1713540815.802407:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.804890:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.804929:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.804932:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.804935:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.804944:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540815.804956:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28be2d 00000800:00000001:0.0:1713540815.804964:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.806043:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.806047:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.807157:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.807165:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.807403:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.807407:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.807413:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540815.807423:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540815.807425:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540815.807429:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.807431:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083634800 00000100:00000001:0.0:1713540815.807446:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.807452:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.807455:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.813161:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.813171:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.813174:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.813182:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.813191:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540815.813202:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc83700 00000400:00000200:0.0:1713540815.813209:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 7920 00000800:00000001:0.0:1713540815.813215:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.813229:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.813231:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.813236:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540815.813241:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540815.813243:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540815.813248:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf66a00. 00000100:00000040:0.0:1713540815.813251:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf66a00 x1796772687525632 msgsize 440 00000100:00100000:0.0:1713540815.813256:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540815.813278:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540815.813284:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.813288:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.813399:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.813403:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687525632 02000000:00000001:1.0:1713540815.813406:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.813409:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.813411:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.813415:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.813418:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687525632 00000020:00000001:1.0:1713540815.813420:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.813422:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.813424:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.813427:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.813430:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.813433:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.813437:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.813439:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.813444:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090b21000. 00000020:00000010:1.0:1713540815.813448:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540815.813452:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044320. 00000100:00000040:1.0:1713540815.813458:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.813461:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.813462:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.813464:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.813469:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.813492:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.813499:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.813501:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.813507:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62944 00000100:00000040:1.0:1713540815.813510:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.813513:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930835968 : -131938778715648 : ffff88009bf66a00) 00000100:00000040:1.0:1713540815.813520:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf66a00 x1796772687525632/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.813530:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.813531:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.813535:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687525632:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.813539:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687525632 00000020:00000001:1.0:1713540815.813541:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.813543:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.813545:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.813548:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.813550:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.813552:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.813556:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.813558:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.813559:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.813562:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.813564:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.813566:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.813569:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.813570:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.813572:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.813574:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.813575:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.813576:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.813578:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.813580:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.813581:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.813583:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.813586:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.813588:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.813591:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880123959c00. 02000000:00000001:1.0:1713540815.813593:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.813596:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.813598:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.813600:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.813602:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.813605:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.813608:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.813610:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.813612:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.813617:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.813619:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.833071:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.833076:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.833081:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.833088:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.833091:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.833095:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.833097:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.833100:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.833105:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926225, transno 0, xid 1796772687525632 00010000:00000001:1.0:1713540815.833110:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.833118:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf66a00 x1796772687525632/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.833128:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.833130:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.833133:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.833137:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.833140:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.833143:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.833146:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.833148:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.833150:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.833153:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.833157:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc660. 00000100:00000200:1.0:1713540815.833161:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687525632, offset 224 00000400:00000200:1.0:1713540815.833165:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.833174:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.833181:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525882:525882:256:4294967295] 192.168.202.41@tcp LPNI seq info [525882:525882:8:4294967295] 00000400:00000200:1.0:1713540815.833192:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.833198:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.833202:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a72b5a00. 00000800:00000200:1.0:1713540815.833207:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.833213:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.833217:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a72b5a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.833245:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.833249:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.833251:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.833253:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.833255:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.833259:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf66a00 x1796772687525632/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.833278:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687525632:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19745us (20023us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.833287:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62944 00000100:00000040:1.0:1713540815.833290:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.833292:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.833294:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.833298:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540815.833303:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044320. 00000020:00000010:1.0:1713540815.833306:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090b21000. 00000020:00000040:1.0:1713540815.833310:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.833312:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540815.833328:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.833334:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5a00. 00000400:00000200:0.0:1713540815.833339:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.833347:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540815.833351:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc660 00000400:00000010:0.0:1713540815.833354:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc660. 00000100:00000001:0.0:1713540815.833357:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540815.833359:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540815.844448:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.844458:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012da4b200. 00000400:00000200:0.0:1713540815.844464:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.844471:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540815.844475:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.844477:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083637000 00000100:00000001:0.0:1713540815.844479:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.847164:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.847205:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.847208:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.847212:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.847225:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540815.847236:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28be39 00000800:00000001:0.0:1713540815.847244:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.848536:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.848545:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.848842:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.848845:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.848856:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540815.848866:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540815.848869:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540815.848873:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.848875:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083637000 00000100:00000001:0.0:1713540815.848889:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.848895:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.848899:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.854579:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.854590:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.854593:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.854596:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.854604:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540815.854615:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc837c0 00000400:00000200:0.0:1713540815.854621:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 8360 00000800:00000001:0.0:1713540815.854627:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.854669:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.854672:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.854677:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540815.854682:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540815.854684:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540815.854719:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf64380. 00000100:00000040:0.0:1713540815.854722:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf64380 x1796772687525824 msgsize 440 00000100:00100000:0.0:1713540815.854727:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540815.854746:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540815.854752:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.854756:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.854865:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.854869:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687525824 02000000:00000001:1.0:1713540815.854872:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.854875:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.854877:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.854881:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.854884:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687525824 00000020:00000001:1.0:1713540815.854886:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.854888:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.854890:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.854893:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.854896:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.854899:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.854903:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.854904:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.854909:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090b21000. 00000020:00000010:1.0:1713540815.854912:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540815.854916:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044320. 00000100:00000040:1.0:1713540815.854921:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.854923:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.854925:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.854927:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.854931:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.854954:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.854961:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.854963:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.854970:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62945 00000100:00000040:1.0:1713540815.854973:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.854975:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930826112 : -131938778725504 : ffff88009bf64380) 00000100:00000040:1.0:1713540815.854982:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64380 x1796772687525824/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.854992:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.854993:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.854996:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687525824:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.855000:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687525824 00000020:00000001:1.0:1713540815.855002:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.855005:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.855006:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.855008:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.855010:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.855012:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.855016:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.855017:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.855019:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.855021:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.855024:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.855026:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.855028:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.855030:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.855032:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.855033:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.855035:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.855036:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.855038:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.855039:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.855041:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.855044:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.855047:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.855049:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.855052:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012395b000. 02000000:00000001:1.0:1713540815.855054:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.855057:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.855059:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.855061:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.855063:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.855067:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.855070:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.855072:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.855074:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.855079:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.855082:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.876790:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.876796:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.876801:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.876808:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.876810:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.876815:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.876817:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.876820:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.876825:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926226, transno 0, xid 1796772687525824 00010000:00000001:1.0:1713540815.876828:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.876836:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf64380 x1796772687525824/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.876846:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.876848:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.876851:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.876856:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.876859:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.876861:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.876864:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.876866:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.876869:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.876872:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.876876:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc5d8. 00000100:00000200:1.0:1713540815.876881:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687525824, offset 224 00000400:00000200:1.0:1713540815.876886:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.876895:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.876901:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525885:525885:256:4294967295] 192.168.202.41@tcp LPNI seq info [525885:525885:8:4294967295] 00000400:00000200:1.0:1713540815.876913:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.876918:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.876923:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12f00. 00000800:00000200:1.0:1713540815.876928:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.876935:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.876939:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.876966:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.876970:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.876972:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.876974:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.876976:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.876981:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64380 x1796772687525824/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.876992:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687525824:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21998us (22267us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.877002:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62945 00000100:00000040:1.0:1713540815.877005:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.877007:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.877009:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.877013:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540815.877017:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044320. 00000020:00000010:1.0:1713540815.877021:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090b21000. 00000020:00000040:1.0:1713540815.877025:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.877027:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540815.877046:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.877051:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12f00. 00000400:00000200:0.0:1713540815.877056:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.877064:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540815.877068:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc5d8 00000400:00000010:0.0:1713540815.877070:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc5d8. 00000100:00000001:0.0:1713540815.877074:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540815.877076:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540815.887902:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.887908:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007ec7a500. 00000400:00000200:0.0:1713540815.887914:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.887921:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540815.887925:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.887927:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083637000 00000100:00000001:0.0:1713540815.887929:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.890589:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.890627:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.890631:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.890635:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.890919:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540815.890932:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28be45 00000800:00000001:0.0:1713540815.890940:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.892237:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.892241:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.892489:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.892493:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.892499:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540815.892504:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540815.892506:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540815.892510:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.892512:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083637000 00000100:00000001:0.0:1713540815.892526:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.892532:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.892535:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.898203:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.898213:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.898216:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.898218:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.898227:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540815.898238:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc83880 00000400:00000200:0.0:1713540815.898244:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 8800 00000800:00000001:0.0:1713540815.898250:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.898264:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.898267:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.898271:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540815.898276:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540815.898278:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540815.898283:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf67b80. 00000100:00000040:0.0:1713540815.898286:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf67b80 x1796772687526016 msgsize 440 00000100:00100000:0.0:1713540815.898291:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540815.898312:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540815.898319:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.898322:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.898431:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.898434:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687526016 02000000:00000001:1.0:1713540815.898438:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.898440:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.898442:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.898446:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.898449:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687526016 00000020:00000001:1.0:1713540815.898451:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.898453:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.898455:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.898457:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.898461:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.898463:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.898467:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.898469:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.898473:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090b21000. 00000020:00000010:1.0:1713540815.898477:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540815.898481:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044320. 00000100:00000040:1.0:1713540815.898486:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.898489:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.898490:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.898492:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.898496:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.898519:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.898526:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.898528:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.898535:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62946 00000100:00000040:1.0:1713540815.898538:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.898540:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930840448 : -131938778711168 : ffff88009bf67b80) 00000100:00000040:1.0:1713540815.898547:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf67b80 x1796772687526016/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.898557:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.898559:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.898563:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687526016:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.898567:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687526016 00000020:00000001:1.0:1713540815.898570:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.898572:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.898574:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.898576:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.898577:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.898580:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.898583:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.898585:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.898586:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.898588:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.898590:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.898592:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.898594:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.898596:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.898598:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.898599:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.898601:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.898602:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.898604:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.898605:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.898607:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.898609:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.898612:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.898613:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.898616:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880123959400. 02000000:00000001:1.0:1713540815.898618:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.898620:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.898623:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.898625:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.898626:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.898630:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.898632:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.898635:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.898638:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.898672:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.898675:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.917832:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.917838:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.917843:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.917849:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.917852:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.917856:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.917858:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.917862:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.917867:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926226, transno 0, xid 1796772687526016 00010000:00000001:1.0:1713540815.917870:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.917878:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf67b80 x1796772687526016/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.917888:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.917890:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.917893:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.917897:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.917901:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.917903:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.917906:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.917908:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.917910:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.917913:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.917917:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc908. 00000100:00000200:1.0:1713540815.917922:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687526016, offset 224 00000400:00000200:1.0:1713540815.917926:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.917936:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.917942:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525888:525888:256:4294967295] 192.168.202.41@tcp LPNI seq info [525888:525888:8:4294967295] 00000400:00000200:1.0:1713540815.917953:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.917959:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.917963:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bb31f00. 00000800:00000200:1.0:1713540815.917969:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.917976:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.917980:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bb31f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.917989:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.917992:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.917994:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.917996:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.917998:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.918003:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf67b80 x1796772687526016/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.918013:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687526016:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19454us (19724us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.918022:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62946 00000100:00000040:1.0:1713540815.918025:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.918028:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.918029:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.918033:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540815.918036:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044320. 00000020:00000010:1.0:1713540815.918040:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090b21000. 00000020:00000040:1.0:1713540815.918043:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.918046:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540815.918050:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.918056:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bb31f00. 00000400:00000200:0.0:1713540815.918062:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.918069:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540815.918073:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc908 00000400:00000010:0.0:1713540815.918076:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc908. 00000100:00000001:0.0:1713540815.918079:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540815.918081:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540815.929129:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.929135:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a6945300. 00000400:00000200:0.0:1713540815.929141:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.929148:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540815.929152:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.929154:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084445400 00000100:00000001:0.0:1713540815.929157:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.931755:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.931794:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.931798:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.931801:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.931810:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540815.931822:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28be51 00000800:00000001:0.0:1713540815.931829:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.933135:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.933139:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.933576:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.933579:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.933585:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540815.933590:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540815.933593:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540815.933597:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.933599:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084445400 00000100:00000001:0.0:1713540815.933615:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.933620:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.933624:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.939156:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.939166:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.939169:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.939172:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.939181:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540815.939192:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc83940 00000400:00000200:0.0:1713540815.939199:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 9240 00000800:00000001:0.0:1713540815.939205:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.939216:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.939218:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.939222:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540815.939227:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540815.939229:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540815.939234:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf64700. 00000100:00000040:0.0:1713540815.939237:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf64700 x1796772687526208 msgsize 440 00000100:00100000:0.0:1713540815.939241:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540815.939263:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540815.939268:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.939272:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.939375:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.939378:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687526208 02000000:00000001:1.0:1713540815.939382:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.939384:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.939386:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.939390:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.939393:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687526208 00000020:00000001:1.0:1713540815.939396:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.939397:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.939399:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.939402:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.939405:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.939408:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.939412:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.939414:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.939418:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012b762e00. 00000020:00000010:1.0:1713540815.939422:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540815.939426:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044320. 00000100:00000040:1.0:1713540815.939431:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.939434:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.939435:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.939437:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.939441:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.939464:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.939471:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.939473:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.939479:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62947 00000100:00000040:1.0:1713540815.939482:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.939484:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930827008 : -131938778724608 : ffff88009bf64700) 00000100:00000040:1.0:1713540815.939491:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64700 x1796772687526208/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.939501:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.939502:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.939506:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687526208:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.939510:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687526208 00000020:00000001:1.0:1713540815.939512:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.939514:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.939516:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.939518:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.939520:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.939522:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.939525:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.939527:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.939529:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.939532:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.939534:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.939536:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.939538:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.939540:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.939542:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.939543:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.939545:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.939546:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.939547:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.939548:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.939550:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.939552:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.939555:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.939556:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.939559:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880123959800. 02000000:00000001:1.0:1713540815.939561:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.939564:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.939566:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.939568:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.939570:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.939573:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.939576:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.939578:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.939581:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.939586:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.939588:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540815.962523:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.962528:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.962533:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540815.962540:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.962543:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540815.962547:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.962549:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540815.962552:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540815.962557:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926228, transno 0, xid 1796772687526208 00010000:00000001:1.0:1713540815.962561:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540815.962569:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf64700 x1796772687526208/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540815.962579:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540815.962581:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540815.962584:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540815.962588:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540815.962591:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540815.962594:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540815.962597:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540815.962599:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.962601:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540815.962604:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540815.962608:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcee0. 00000100:00000200:1.0:1713540815.962612:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687526208, offset 224 00000400:00000200:1.0:1713540815.962617:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540815.962626:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540815.962633:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525891:525891:256:4294967295] 192.168.202.41@tcp LPNI seq info [525891:525891:8:4294967295] 00000400:00000200:1.0:1713540815.962677:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540815.962684:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540815.962689:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800740ce000. 00000800:00000200:1.0:1713540815.962716:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540815.962723:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540815.962727:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800740ce000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540815.962750:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540815.962754:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540815.962756:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540815.962758:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.962760:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540815.962766:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64700 x1796772687526208/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540815.962778:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687526208:12345-192.168.202.41@tcp:16:dd.0 Request processed in 23274us (23538us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540815.962788:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62947 00000100:00000040:1.0:1713540815.962791:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540815.962793:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540815.962795:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540815.962799:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540815.962804:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044320. 00000020:00000010:1.0:1713540815.962808:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012b762e00. 00000020:00000040:1.0:1713540815.962812:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540815.962815:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540815.962829:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.962835:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:0.0:1713540815.962840:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.962847:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540815.962851:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcee0 00000400:00000010:0.0:1713540815.962854:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcee0. 00000100:00000001:0.0:1713540815.962857:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540815.962859:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540815.973802:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540815.973808:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12f00. 00000400:00000200:0.0:1713540815.973813:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.973820:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540815.973824:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.973826:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084445000 00000100:00000001:0.0:1713540815.973828:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.976265:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.976308:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.976312:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.976315:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.976324:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540815.976340:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28be5d 00000800:00000001:0.0:1713540815.976347:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.977432:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.977671:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.978223:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.978227:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.978233:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540815.978238:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540815.978246:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540815.978250:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540815.978252:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084445000 00000100:00000001:0.0:1713540815.978267:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540815.978273:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.978277:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.983895:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.983904:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540815.983908:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.983911:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.983920:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540815.983931:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc83a00 00000400:00000200:0.0:1713540815.983937:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 9680 00000800:00000001:0.0:1713540815.983943:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.983956:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540815.983959:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540815.983963:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540815.983968:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540815.983970:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540815.983975:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf65f80. 00000100:00000040:0.0:1713540815.983978:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf65f80 x1796772687526400 msgsize 440 00000100:00100000:0.0:1713540815.983983:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540815.984003:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540815.984009:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540815.984012:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.984118:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540815.984122:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687526400 02000000:00000001:1.0:1713540815.984125:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540815.984127:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540815.984130:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540815.984133:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540815.984137:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687526400 00000020:00000001:1.0:1713540815.984139:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540815.984140:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540815.984142:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540815.984145:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540815.984148:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540815.984151:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540815.984155:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.984156:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540815.984161:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080581000. 00000020:00000010:1.0:1713540815.984165:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540815.984168:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044320. 00000100:00000040:1.0:1713540815.984174:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540815.984176:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540815.984178:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540815.984179:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.984184:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.984207:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540815.984215:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540815.984217:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540815.984223:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62948 00000100:00000040:1.0:1713540815.984226:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540815.984228:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930833280 : -131938778718336 : ffff88009bf65f80) 00000100:00000040:1.0:1713540815.984235:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf65f80 x1796772687526400/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/0 e 0 to 0 dl 1713540826 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540815.984246:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540815.984247:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540815.984251:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687526400:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540815.984255:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687526400 00000020:00000001:1.0:1713540815.984257:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540815.984259:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540815.984261:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.984263:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540815.984265:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540815.984267:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540815.984270:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540815.984272:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540815.984273:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540815.984276:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540815.984279:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540815.984281:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.984283:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540815.984285:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.984287:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.984288:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.984290:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.984291:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540815.984293:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540815.984294:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.984295:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540815.984297:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.984300:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540815.984302:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540815.984306:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012395a400. 02000000:00000001:1.0:1713540815.984308:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540815.984311:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540815.984313:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540815.984315:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540815.984317:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540815.984321:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540815.984324:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540815.984326:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540815.984328:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540815.984333:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540815.984336:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540816.004425:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.004430:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.004436:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540816.004442:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.004445:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540816.004450:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.004451:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540816.004455:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540816.004459:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926229, transno 0, xid 1796772687526400 00010000:00000001:1.0:1713540816.004463:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540816.004471:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf65f80 x1796772687526400/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540816.004480:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540816.004482:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540816.004486:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=78 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540816.004490:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540816.004493:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540816.004495:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540816.004498:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540816.004500:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.004502:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540816.004505:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540816.004509:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc660. 00000100:00000200:1.0:1713540816.004514:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687526400, offset 224 00000400:00000200:1.0:1713540816.004519:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540816.004528:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540816.004535:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525894:525894:256:4294967295] 192.168.202.41@tcp LPNI seq info [525894:525894:8:4294967295] 00000400:00000200:1.0:1713540816.004547:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540816.004553:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540816.004558:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800684a1700. 00000800:00000200:1.0:1713540816.004563:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540816.004570:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540816.004574:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800684a1700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540816.004602:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540816.004606:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540816.004608:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540816.004610:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.004612:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540816.004617:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf65f80 x1796772687526400/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:376/0 lens 440/432 e 0 to 0 dl 1713540826 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540816.004628:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687526400:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20379us (20646us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540816.004637:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62948 00000100:00000040:1.0:1713540816.004668:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540816.004671:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540816.004673:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540816.004677:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540816.004681:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044320. 00000020:00000010:1.0:1713540816.004685:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080581000. 00000020:00000040:1.0:1713540816.004689:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540816.004711:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.004724:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.004730:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800684a1700. 00000400:00000200:0.0:1713540816.004735:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.004743:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.004747:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc660 00000400:00000010:0.0:1713540816.004750:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc660. 00000100:00000001:0.0:1713540816.004753:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.004755:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00080000:0.0:1713540816.012215:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540786 00000020:00000040:0.0:1713540816.012223:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000800:00000200:0.0:1713540816.015764:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.015770:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02500. 00000400:00000200:0.0:1713540816.015776:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.015783:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.015788:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.015790:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012f999c00 00000100:00000001:0.0:1713540816.015792:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.018282:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.018322:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.018330:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.018333:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.018347:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.018358:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28be69 00000800:00000001:0.0:1713540816.018366:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.019501:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.019505:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.020108:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.020111:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.020347:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.020360:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.020366:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.020372:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540816.020375:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540816.020380:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.020382:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012f999c00 00000100:00000001:0.0:1713540816.020398:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.020403:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.020407:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.024446:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.024453:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:0.0:1713540816.024457:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.024465:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.024469:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9110 00000400:00000010:0.0:1713540816.024472:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9110. 00000100:00000001:0.0:1713540816.024476:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.024478:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.026229:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.026239:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.026246:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.026248:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.026257:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.026272:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc83ac0 00000400:00000200:0.0:1713540816.026278:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 10120 00000800:00000001:0.0:1713540816.026284:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.026297:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.026300:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.026304:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.026309:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.026311:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.026317:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf66680. 00000100:00000040:0.0:1713540816.026320:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf66680 x1796772687526592 msgsize 440 00000100:00100000:0.0:1713540816.026325:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.026346:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.026351:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.026355:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540816.026466:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540816.026470:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687526592 02000000:00000001:1.0:1713540816.026473:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540816.026475:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540816.026477:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540816.026481:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540816.026484:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687526592 00000020:00000001:1.0:1713540816.026487:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540816.026488:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540816.026490:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540816.026493:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540816.026496:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540816.026499:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540816.026503:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540816.026504:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540816.026509:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007eeb0400. 00000020:00000010:1.0:1713540816.026512:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540816.026516:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044320. 00000100:00000040:1.0:1713540816.026521:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540816.026524:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540816.026525:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540816.026527:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.026531:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.026555:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540816.026562:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540816.026563:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540816.026570:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62949 00000100:00000040:1.0:1713540816.026573:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540816.026575:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930835072 : -131938778716544 : ffff88009bf66680) 00000100:00000040:1.0:1713540816.026582:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf66680 x1796772687526592/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/0 e 0 to 0 dl 1713540827 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540816.026592:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540816.026593:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540816.026596:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687526592:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540816.026604:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687526592 00000020:00000001:1.0:1713540816.026606:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540816.026609:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540816.026611:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.026613:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540816.026615:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540816.026617:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540816.026620:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540816.026622:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540816.026623:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540816.026625:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540816.026628:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540816.026629:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.026631:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540816.026633:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.026635:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540816.026636:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.026638:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540816.026668:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.026670:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540816.026671:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.026673:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.026675:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.026678:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540816.026680:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540816.026684:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006173a000. 02000000:00000001:1.0:1713540816.026686:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.026689:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.026713:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540816.026715:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540816.026717:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540816.026721:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540816.026724:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540816.026726:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540816.026728:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540816.026733:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540816.026736:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540816.046981:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.046986:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df700. 00000400:00000200:0.0:1713540816.046992:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.046999:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.047002:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1110 00000400:00000010:0.0:1713540816.047005:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1110. 00000100:00000001:0.0:1713540816.047009:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.047010:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.054142:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.054152:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.054155:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.054157:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.054166:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.054176:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc83b40 00000400:00000200:0.0:1713540816.054188:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 122488 00000800:00000001:0.0:1713540816.054194:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.054207:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.054209:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.054213:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.054218:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.054219:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540816.054226:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aeea00. 00000100:00000040:0.0:1713540816.054229:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880087aeea00 x1796772687526720 msgsize 488 00000100:00100000:0.0:1713540816.054233:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.054255:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.054260:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.054263:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.057944:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.057950:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880075a36700. 00000400:00000200:0.0:1713540816.057956:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.057963:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.057968:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.057970:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012f999800 00000100:00000001:0.0:1713540816.057972:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.060415:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.060455:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.060459:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.060468:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.060482:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.060493:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28be75 00000800:00000001:0.0:1713540816.060501:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.062174:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.062178:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.062841:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.062844:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.062855:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.062866:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540816.062868:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540816.062877:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.062879:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012f999800 00000100:00000001:0.0:1713540816.062894:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.062900:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.062904:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.066925:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.066932:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075a36700. 00000400:00000200:0.0:1713540816.066937:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.066944:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.066949:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59198 00000400:00000010:0.0:1713540816.066952:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59198. 00000100:00000001:0.0:1713540816.066956:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.066958:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.068681:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.068718:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.068722:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.068726:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.068735:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.068745:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc83b80 00000400:00000200:0.0:1713540816.068752:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 10560 00000800:00000001:0.0:1713540816.068758:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.068772:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.068775:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.068779:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.068784:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.068786:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.068793:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012f1d5880. 00000100:00000040:0.0:1713540816.068796:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012f1d5880 x1796772687526784 msgsize 440 00000100:00100000:0.0:1713540816.068801:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.068820:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.068825:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.068829:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.089105:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.089111:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:0.0:1713540816.089116:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.089123:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.089127:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc595d8 00000400:00000010:0.0:1713540816.089130:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc595d8. 00000100:00000001:0.0:1713540816.089134:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.089136:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.096316:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.096326:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.096329:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.096331:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.096340:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.096350:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc83c00 00000400:00000200:0.0:1713540816.096356:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 122976 00000800:00000001:0.0:1713540816.096361:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.096374:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.096377:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.096381:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.096385:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.096387:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540816.096393:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008fb2dc00. 00000100:00000040:0.0:1713540816.096396:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008fb2dc00 x1796772687526912 msgsize 488 00000100:00100000:0.0:1713540816.096401:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.096427:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.096433:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.096436:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.100205:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.100211:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474000. 00000400:00000200:0.0:1713540816.100217:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.100224:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.100228:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.100230:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012f99a000 00000100:00000001:0.0:1713540816.100233:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.102862:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.102907:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.102911:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.102914:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.102922:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.102934:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28be81 00000800:00000001:0.0:1713540816.102942:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.104278:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.104282:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.104529:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.104532:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.104538:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.104544:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540816.104547:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540816.104558:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.104560:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012f99a000 00000100:00000001:0.0:1713540816.104576:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.104582:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.104585:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.108534:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.108540:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:0.0:1713540816.108545:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.108553:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.108557:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9660 00000400:00000010:0.0:1713540816.108560:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9660. 00000100:00000001:0.0:1713540816.108564:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.108566:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.110364:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.110380:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.110383:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.110385:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.110394:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.110404:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc83c40 00000400:00000200:0.0:1713540816.110410:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 11000 00000800:00000001:0.0:1713540816.110416:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.110429:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.110432:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.110437:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.110441:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.110443:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.110449:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008fb2ce00. 00000100:00000040:0.0:1713540816.110452:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008fb2ce00 x1796772687526976 msgsize 440 00000100:00100000:0.0:1713540816.110457:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.110477:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.110483:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.110486:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.134676:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.134682:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474000. 00000400:00000200:0.0:1713540816.134687:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.134740:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.134745:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e96e8 00000400:00000010:0.0:1713540816.134747:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e96e8. 00000100:00000001:0.0:1713540816.134751:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.134753:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.141858:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.141867:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.141871:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.141873:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.141882:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.141892:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc83cc0 00000400:00000200:0.0:1713540816.141898:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 123464 00000800:00000001:0.0:1713540816.141905:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.141920:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.141923:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.141927:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.141932:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.141933:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540816.141940:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c861880. 00000100:00000040:0.0:1713540816.141942:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012c861880 x1796772687527104 msgsize 488 00000100:00100000:0.0:1713540816.141947:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.141968:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.141974:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.141977:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.145615:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.145621:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:0.0:1713540816.145626:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.145634:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.145638:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.145684:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012f999800 00000100:00000001:0.0:1713540816.145687:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.148244:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.148285:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.148289:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.148292:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.148301:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.148312:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28be8d 00000800:00000001:0.0:1713540816.148320:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.149614:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.149618:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.150063:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.150067:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.150073:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.150078:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540816.150081:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540816.150085:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.150087:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012f999800 00000100:00000001:0.0:1713540816.150104:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.150111:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.150115:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.154025:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.154031:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:0.0:1713540816.154036:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.154044:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.154048:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc596e8 00000400:00000010:0.0:1713540816.154051:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc596e8. 00000100:00000001:0.0:1713540816.154055:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.154057:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.155841:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.155851:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.155854:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.155857:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.155865:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.155876:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc83d00 00000400:00000200:0.0:1713540816.155882:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 11440 00000800:00000001:0.0:1713540816.155888:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.155905:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.155908:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.155912:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.155917:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.155918:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.155925:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800643a1f80. 00000100:00000040:0.0:1713540816.155928:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800643a1f80 x1796772687527168 msgsize 440 00000100:00100000:0.0:1713540816.155933:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.155954:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.155960:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.155963:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.174889:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.174895:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540816.174899:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.174907:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.174911:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59440 00000400:00000010:0.0:1713540816.174914:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59440. 00000100:00000001:0.0:1713540816.174918:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.174920:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540816.185765:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.185771:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474b00. 00000400:00000200:0.0:1713540816.185776:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.185784:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.185788:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.185790:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012f999000 00000100:00000001:0.0:1713540816.185793:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.195222:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.195232:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.195235:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.195238:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.195246:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.195256:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc83dc0 00000400:00000200:0.0:1713540816.195262:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 11880 00000800:00000001:0.0:1713540816.195268:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.195286:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.195289:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.195293:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.195297:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.195299:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.195305:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bc3d500. 00000100:00000040:0.0:1713540816.195308:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008bc3d500 x1796772687527360 msgsize 440 00000100:00100000:0.0:1713540816.195313:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.195335:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.195340:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.195344:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540816.218196:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540816.218201:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540816.218203:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540816.218205:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926234 is committed 00000001:00000040:0.0:1713540816.218210:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540816.218213:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540816.218217:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a6c0. 00000020:00000001:0.0:1713540816.218222:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540816.218224:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540816.218225:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540816.218227:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540816.218229:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474a120. 00040000:00000001:0.0:1713540816.218232:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540816.218233:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540816.218235:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012395a000. 00080000:00000001:0.0:1713540816.218238:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540816.218240:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540816.218241:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540816.218242:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540816.218244:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012f998000. 00080000:00000001:0.0:1713540816.218246:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540816.229558:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.229564:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:0.0:1713540816.229569:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.229577:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.229581:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.229583:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012f99a000 00000100:00000001:0.0:1713540816.229585:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:0.0:1713540816.237478:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.237485:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474b00. 00000400:00000200:0.0:1713540816.237489:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.237497:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.237501:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59ee0 00000400:00000010:0.0:1713540816.237504:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59ee0. 00000100:00000001:0.0:1713540816.237508:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.237510:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713540816.254737:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540816.254742:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540816.254747:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540816.254749:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540816.254753:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540816.254755:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540816.254773:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540816.254775:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540816.254781:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540816.254783:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540816.261446:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.261451:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883800. 00000400:00000200:0.0:1713540816.261455:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.261462:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.261466:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1660 00000400:00000010:0.0:1713540816.261469:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1660. 00000100:00000001:0.0:1713540816.261472:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.261474:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.268748:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.268762:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.268765:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.268768:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.268781:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.268792:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc83f00 00000400:00000200:0.0:1713540816.268798:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 124928 00000800:00000001:0.0:1713540816.268805:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.268818:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.268820:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.268824:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.268829:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.268831:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540816.268837:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bc3c700. 00000100:00000040:0.0:1713540816.268840:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008bc3c700 x1796772687527680 msgsize 488 00000100:00100000:0.0:1713540816.268845:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.268866:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.268872:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.268875:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.275026:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.275064:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.275067:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.275071:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.275079:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.275091:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28beb1 00000800:00000001:0.0:1713540816.275099:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.276216:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.276220:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.276876:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.276884:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.277127:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.277130:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.277137:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.277147:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540816.277150:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540816.277157:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.277160:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008db50000 00000100:00000001:0.0:1713540816.277177:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.277182:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.277186:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.281176:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.281182:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:0.0:1713540816.281187:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.281195:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.281199:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9aa0 00000400:00000010:0.0:1713540816.281202:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9aa0. 00000100:00000001:0.0:1713540816.281206:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.281208:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540816.283209:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540816.283212:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687527744 02000000:00000001:0.0:1713540816.283215:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540816.283218:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540816.283220:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540816.283225:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540816.283229:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687527744 00000020:00000001:0.0:1713540816.283232:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540816.283233:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540816.283236:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540816.283239:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540816.283243:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540816.283245:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540816.283251:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540816.283252:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540816.283258:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081a25600. 00000020:00000010:0.0:1713540816.283262:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545480. 00000020:00000010:0.0:1713540816.283266:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b258. 00000100:00000040:0.0:1713540816.283274:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540816.283276:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540816.283278:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540816.283279:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.283284:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.283301:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540816.283308:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540816.283310:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540816.283316:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62955 00000100:00000040:0.0:1713540816.283319:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540816.283321:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134739699328 : -131938969852288 : ffff88009091e680) 00000100:00000040:0.0:1713540816.283328:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009091e680 x1796772687527744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/0 e 0 to 0 dl 1713540827 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540816.283338:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540816.283338:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540816.283342:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009091e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687527744:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540816.283346:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687527744 00000020:00000001:0.0:1713540816.283348:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540816.283351:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540816.283353:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.283355:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540816.283357:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540816.283359:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540816.283363:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540816.283365:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540816.283366:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540816.283369:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540816.283372:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540816.283375:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.283377:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540816.283379:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.283381:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540816.283382:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.283384:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540816.283385:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.283386:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540816.283387:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.283389:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.283391:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.283394:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540816.283396:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540816.283399:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c122800. 02000000:00000001:0.0:1713540816.283401:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.283404:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540816.283406:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540816.283409:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540816.283410:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540816.283414:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540816.283417:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540816.283419:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540816.283422:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540816.283428:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540816.283430:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540816.302975:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.302981:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.302986:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540816.302992:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.302996:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540816.303001:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.303003:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540816.303006:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540816.303012:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926236, transno 0, xid 1796772687527744 00010000:00000001:1.0:1713540816.303015:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540816.303024:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009091e680 x1796772687527744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/432 e 0 to 0 dl 1713540827 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540816.303034:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540816.303036:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540816.303040:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=78 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540816.303044:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540816.303047:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540816.303049:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540816.303052:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540816.303055:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.303057:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540816.303060:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540816.303064:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcbb0. 00000100:00000200:1.0:1713540816.303069:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687527744, offset 224 00000400:00000200:1.0:1713540816.303074:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540816.303083:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540816.303090:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525915:525915:256:4294967295] 192.168.202.41@tcp LPNI seq info [525915:525915:8:4294967295] 00000400:00000200:1.0:1713540816.303100:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540816.303106:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540816.303111:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 00000800:00000200:1.0:1713540816.303115:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540816.303123:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540816.303127:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540816.303155:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540816.303159:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540816.303161:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540816.303163:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.303165:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540816.303170:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009091e680 x1796772687527744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/432 e 0 to 0 dl 1713540827 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540816.303181:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009091e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687527744:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19841us (20038us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540816.303192:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62955 00000100:00000040:1.0:1713540816.303194:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540816.303197:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540816.303199:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540816.303203:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545480. 00000020:00000010:1.0:1713540816.303208:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b258. 00000020:00000010:1.0:1713540816.303212:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081a25600. 00000020:00000040:1.0:1713540816.303216:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540816.303218:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.303238:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.303244:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:0.0:1713540816.303249:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.303256:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.303260:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcbb0 00000400:00000010:0.0:1713540816.303263:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcbb0. 00000100:00000001:0.0:1713540816.303266:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.303268:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.310466:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.310476:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.310479:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.310482:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.310490:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.310501:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc83fc0 00000400:00000200:0.0:1713540816.310507:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 125416 00000800:00000001:0.0:1713540816.310513:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.310527:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.310530:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.310534:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.310538:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.310540:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540816.310545:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bc3f480. 00000100:00000040:0.0:1713540816.310548:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008bc3f480 x1796772687527872 msgsize 488 00000100:00100000:0.0:1713540816.310553:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.310578:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.310584:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.310587:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.316773:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.316815:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.316818:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.316822:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.316830:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.316841:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bebd 00000800:00000001:0.0:1713540816.316849:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.318684:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.318706:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.319347:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.319351:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.319357:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.319362:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540816.319365:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540816.319369:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.319371:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008db52000 00000100:00000001:0.0:1713540816.319387:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.319392:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.319396:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.323459:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.323465:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:0.0:1713540816.323470:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.323477:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.323481:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59aa0 00000400:00000010:0.0:1713540816.323484:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59aa0. 00000100:00000001:0.0:1713540816.323489:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.323491:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540816.325501:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540816.325505:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687527936 02000000:00000001:1.0:1713540816.325508:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540816.325510:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540816.325513:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540816.325516:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540816.325519:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687527936 00000020:00000001:1.0:1713540816.325522:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540816.325523:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540816.325525:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540816.325528:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540816.325531:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540816.325534:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540816.325539:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540816.325540:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540816.325545:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800838d2a00. 00000020:00000010:1.0:1713540816.325548:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540816.325552:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044ed8. 00000100:00000040:1.0:1713540816.325558:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540816.325561:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540816.325562:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540816.325564:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.325569:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.325593:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540816.325600:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540816.325601:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540816.325608:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62956 00000100:00000040:1.0:1713540816.325611:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540816.325613:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134739702912 : -131938969848704 : ffff88009091f480) 00000100:00000040:1.0:1713540816.325620:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009091f480 x1796772687527936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/0 e 0 to 0 dl 1713540827 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540816.325630:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540816.325631:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540816.325634:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009091f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687527936:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540816.325638:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687527936 00000020:00000001:1.0:1713540816.325670:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540816.325672:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540816.325674:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.325676:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540816.325678:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540816.325681:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540816.325684:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540816.325686:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540816.325708:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540816.325711:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540816.325713:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540816.325716:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.325718:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540816.325720:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.325722:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540816.325723:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.325725:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540816.325726:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.325727:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540816.325728:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.325730:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.325732:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.325735:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540816.325736:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540816.325741:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880083d2d000. 02000000:00000001:1.0:1713540816.325743:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.325745:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.325748:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540816.325750:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540816.325752:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540816.325755:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540816.325757:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540816.325760:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540816.325762:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540816.325766:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540816.325768:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540816.347944:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.347950:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.347955:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540816.347961:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.347963:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540816.347968:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.347970:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540816.347973:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540816.347978:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926237, transno 0, xid 1796772687527936 00010000:00000001:1.0:1713540816.347981:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540816.347989:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009091f480 x1796772687527936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/432 e 0 to 0 dl 1713540827 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540816.348005:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540816.348007:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540816.348011:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=78 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540816.348015:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540816.348018:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540816.348020:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540816.348023:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540816.348025:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.348027:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540816.348030:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540816.348034:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc770. 00000100:00000200:1.0:1713540816.348039:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687527936, offset 224 00000400:00000200:1.0:1713540816.348044:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540816.348052:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540816.348059:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525918:525918:256:4294967295] 192.168.202.41@tcp LPNI seq info [525918:525918:8:4294967295] 00000400:00000200:1.0:1713540816.348070:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540816.348075:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540816.348080:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597700. 00000800:00000200:1.0:1713540816.348085:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540816.348091:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540816.348095:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540816.348123:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540816.348127:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540816.348130:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540816.348131:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.348133:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540816.348138:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009091f480 x1796772687527936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/432 e 0 to 0 dl 1713540827 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540816.348149:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009091f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687527936:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22517us (22775us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540816.348159:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62956 00000100:00000040:1.0:1713540816.348163:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540816.348165:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540816.348167:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540816.348171:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540816.348175:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044ed8. 00000020:00000010:1.0:1713540816.348179:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800838d2a00. 00000020:00000040:1.0:1713540816.348183:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540816.348185:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.348207:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.348213:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:0.0:1713540816.348218:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.348225:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.348229:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc770 00000400:00000010:0.0:1713540816.348232:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc770. 00000100:00000001:0.0:1713540816.348235:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.348237:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.355464:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.355474:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.355477:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.355480:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.355488:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.355498:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84080 00000400:00000200:0.0:1713540816.355504:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 125904 00000800:00000001:0.0:1713540816.355510:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.355524:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.355526:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.355531:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.355535:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.355537:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540816.355543:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4c380. 00000100:00000040:0.0:1713540816.355546:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4c380 x1796772687528064 msgsize 488 00000100:00100000:0.0:1713540816.355551:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.355573:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.355578:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.355582:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.361909:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.361951:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.361954:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.361958:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.361966:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.361978:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bec9 00000800:00000001:0.0:1713540816.361986:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.363356:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.363360:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.363607:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.363611:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.363617:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.363623:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540816.363625:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540816.363629:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.363631:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008db53400 00000100:00000001:0.0:1713540816.363668:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.363674:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.363678:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.367586:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.367593:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474b00. 00000400:00000200:0.0:1713540816.367598:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.367605:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.367609:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9550 00000400:00000010:0.0:1713540816.367612:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9550. 00000100:00000001:0.0:1713540816.367616:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.367618:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540816.369773:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540816.369777:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687528128 02000000:00000001:1.0:1713540816.369780:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540816.369782:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540816.369784:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540816.369788:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540816.369791:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687528128 00000020:00000001:1.0:1713540816.369793:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540816.369795:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540816.369797:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540816.369799:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540816.369802:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540816.369805:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540816.369809:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540816.369811:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540816.369815:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800840e5400. 00000020:00000010:1.0:1713540816.369818:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540816.369822:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044ed8. 00000100:00000040:1.0:1713540816.369827:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540816.369829:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540816.369831:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540816.369833:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.369837:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.369861:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540816.369869:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540816.369871:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540816.369878:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62957 00000100:00000040:1.0:1713540816.369881:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540816.369883:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134739703808 : -131938969847808 : ffff88009091f800) 00000100:00000040:1.0:1713540816.369889:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009091f800 x1796772687528128/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/0 e 0 to 0 dl 1713540827 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540816.369900:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540816.369901:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540816.369904:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009091f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687528128:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540816.369908:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687528128 00000020:00000001:1.0:1713540816.369910:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540816.369913:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540816.369915:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.369917:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540816.369919:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540816.369921:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540816.369924:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540816.369926:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540816.369927:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540816.369930:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540816.369932:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540816.369933:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.369935:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540816.369937:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.369939:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540816.369940:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.369942:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540816.369943:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540816.369945:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540816.369946:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.369948:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.369950:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.369953:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540816.369955:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540816.369959:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009901f800. 02000000:00000001:1.0:1713540816.369961:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.369964:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.369966:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540816.369968:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540816.369970:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540816.369974:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540816.369976:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540816.369978:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540816.369980:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540816.369985:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540816.369987:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540816.388256:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.388262:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:0.0:1713540816.388268:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.388274:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.388278:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1000 00000400:00000010:0.0:1713540816.388281:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1000. 00000100:00000001:0.0:1713540816.388284:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.388285:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.395506:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.395516:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.395519:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.395522:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.395530:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.395540:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84140 00000400:00000200:0.0:1713540816.395547:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 126392 00000800:00000001:0.0:1713540816.395552:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.395565:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.395567:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.395571:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.395576:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.395578:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540816.395583:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4ce00. 00000100:00000040:0.0:1713540816.395586:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4ce00 x1796772687528256 msgsize 488 00000100:00100000:0.0:1713540816.395590:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.395611:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.395617:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.395620:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.401927:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.401974:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.401978:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.401982:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.401990:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.402002:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bed5 00000800:00000001:0.0:1713540816.402010:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.403405:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.403409:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.403837:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.403841:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.403847:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.403852:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540816.403855:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540816.403861:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.403864:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083636400 00000100:00000001:0.0:1713540816.403880:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.403886:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.403890:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.407768:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.407774:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474b00. 00000400:00000200:0.0:1713540816.407779:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.407787:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.407791:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc595d8 00000400:00000010:0.0:1713540816.407794:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc595d8. 00000100:00000001:0.0:1713540816.407798:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.407800:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540816.409838:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540816.409841:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687528320 02000000:00000001:0.0:1713540816.409845:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540816.409847:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540816.409849:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540816.409852:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540816.409856:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687528320 00000020:00000001:0.0:1713540816.409858:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540816.409860:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540816.409862:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540816.409865:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540816.409868:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540816.409870:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540816.409874:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540816.409876:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540816.409881:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880098add600. 00000020:00000010:0.0:1713540816.409884:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545b80. 00000020:00000010:0.0:1713540816.409888:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b190. 00000100:00000040:0.0:1713540816.409895:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540816.409898:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540816.409899:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540816.409901:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.409905:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.409921:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540816.409928:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540816.409931:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540816.409937:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62958 00000100:00000040:0.0:1713540816.409940:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540816.409942:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134739696640 : -131938969854976 : ffff88009091dc00) 00000100:00000040:0.0:1713540816.409949:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009091dc00 x1796772687528320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/0 e 0 to 0 dl 1713540827 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540816.409959:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540816.409960:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540816.409964:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009091dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687528320:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540816.409968:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687528320 00000020:00000001:0.0:1713540816.409970:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540816.409972:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540816.409974:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.409976:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540816.409978:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540816.409980:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540816.409984:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540816.409985:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540816.409987:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540816.409990:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540816.409992:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540816.409994:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.409997:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540816.409998:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.410000:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540816.410002:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.410004:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540816.410005:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.410007:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540816.410008:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.410010:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.410012:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.410015:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540816.410016:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540816.410020:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c122400. 02000000:00000001:0.0:1713540816.410022:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.410024:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540816.410027:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540816.410030:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540816.410031:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540816.410036:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540816.410038:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540816.410040:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540816.410043:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540816.410048:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540816.410051:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540816.427200:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.427206:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.427211:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540816.427217:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540816.427220:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540816.427224:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540816.427226:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540816.427229:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540816.427234:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926238, transno 0, xid 1796772687528320 00010000:00000001:0.0:1713540816.427237:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540816.427245:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009091dc00 x1796772687528320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/432 e 0 to 0 dl 1713540827 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540816.427254:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540816.427256:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540816.427259:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=78 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540816.427264:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540816.427267:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540816.427269:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540816.427272:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540816.427274:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.427276:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540816.427279:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540816.427283:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880062e25c38. 00000100:00000200:0.0:1713540816.427287:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687528320, offset 224 00000400:00000200:0.0:1713540816.427292:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540816.427301:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540816.427307:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525924:525924:256:4294967295] 192.168.202.41@tcp LPNI seq info [525924:525924:8:4294967295] 00000400:00000200:0.0:1713540816.427317:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540816.427323:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540816.427326:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800862ca100. 00000800:00000200:0.0:1713540816.427331:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540816.427337:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540816.427341:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800862ca100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540816.427361:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540816.427365:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540816.427367:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540816.427368:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.427370:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540816.427375:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009091dc00 x1796772687528320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/432 e 0 to 0 dl 1713540827 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540816.427386:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009091dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687528320:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17425us (17626us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540816.427395:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62958 00000100:00000040:0.0:1713540816.427398:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540816.427400:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540816.427402:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540816.427406:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545b80. 00000020:00000010:0.0:1713540816.427410:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b190. 00000020:00000010:0.0:1713540816.427413:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880098add600. 00000020:00000040:0.0:1713540816.427417:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540816.427420:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540816.427516:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.427522:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800862ca100. 00000400:00000200:1.0:1713540816.427527:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.427535:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.427540:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880062e25c38 00000400:00000010:1.0:1713540816.427543:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880062e25c38. 00000100:00000001:1.0:1713540816.427547:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540816.427548:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.434755:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.434764:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.434768:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.434771:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.434780:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.434792:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84200 00000400:00000200:0.0:1713540816.434798:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 126880 00000800:00000001:0.0:1713540816.434804:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.434818:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.434820:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.434825:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.434829:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.434831:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540816.434838:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123083b80. 00000100:00000040:0.0:1713540816.434841:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880123083b80 x1796772687528448 msgsize 488 00000100:00100000:0.0:1713540816.434846:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.434870:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.434876:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.434879:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.440205:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.440256:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.440259:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.440264:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.440272:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540816.440285:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bee1 00000800:00000001:1.0:1713540816.440293:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.441438:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.441607:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.442088:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.442093:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.442101:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.442108:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540816.442111:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540816.442116:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.442118:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012f99a000 00000100:00000001:0.0:1713540816.442134:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.442141:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.442145:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.447884:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.447897:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.447900:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.447904:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.447913:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.447925:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84240 00000400:00000200:1.0:1713540816.447933:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 14520 00000800:00000001:1.0:1713540816.447940:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.447954:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.447957:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.447961:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.447966:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.447968:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540816.447973:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220b800. 00000100:00000040:1.0:1713540816.447976:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88013220b800 x1796772687528512 msgsize 440 00000100:00100000:1.0:1713540816.447981:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.448008:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.448014:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.448018:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540816.448051:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540816.448055:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687528512 02000000:00000001:0.0:1713540816.448058:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540816.448060:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540816.448062:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540816.448066:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540816.448069:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687528512 00000020:00000001:0.0:1713540816.448072:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540816.448074:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540816.448076:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540816.448079:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540816.448082:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540816.448085:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540816.448088:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540816.448090:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540816.448094:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880098add600. 00000020:00000010:0.0:1713540816.448098:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545b80. 00000020:00000010:0.0:1713540816.448101:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b190. 00000100:00000040:0.0:1713540816.448107:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540816.448109:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540816.448111:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540816.448112:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.448117:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.448132:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540816.448139:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540816.448141:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540816.448147:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62959 00000100:00000040:0.0:1713540816.448151:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540816.448152:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450190848 : -131936259360768 : ffff88013220b800) 00000100:00000040:0.0:1713540816.448159:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220b800 x1796772687528512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/0 e 0 to 0 dl 1713540827 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540816.448169:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540816.448170:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540816.448173:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687528512:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540816.448177:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687528512 00000020:00000001:0.0:1713540816.448179:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540816.448182:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540816.448184:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.448186:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540816.448187:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540816.448190:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540816.448194:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540816.448195:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540816.448197:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540816.448199:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540816.448202:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540816.448203:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.448205:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540816.448207:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.448209:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540816.448210:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.448212:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540816.448213:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540816.448215:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540816.448216:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.448218:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540816.448219:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.448222:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540816.448223:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540816.448226:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c121400. 02000000:00000001:0.0:1713540816.448229:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540816.448231:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540816.448233:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540816.448235:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540816.448236:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540816.448240:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540816.448242:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540816.448244:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540816.448247:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540816.448252:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540816.448254:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540816.465991:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.465997:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.466002:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540816.466008:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.466011:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540816.466017:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540816.466019:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540816.466022:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540816.466028:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926239, transno 0, xid 1796772687528512 00010000:00000001:1.0:1713540816.466031:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540816.466040:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220b800 x1796772687528512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/432 e 0 to 0 dl 1713540827 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540816.466050:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540816.466052:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540816.466055:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=78 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540816.466059:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540816.466062:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540816.466065:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540816.466068:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540816.466070:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540816.466072:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540816.466075:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540816.466080:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc330. 00000100:00000200:1.0:1713540816.466085:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687528512, offset 224 00000400:00000200:1.0:1713540816.466089:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540816.466098:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540816.466104:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525927:525927:256:4294967295] 192.168.202.41@tcp LPNI seq info [525927:525927:8:4294967295] 00000400:00000200:1.0:1713540816.466114:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540816.466120:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540816.466125:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597100. 00000800:00000200:1.0:1713540816.466129:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540816.466135:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540816.466139:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540816.466168:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540816.466171:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540816.466174:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540816.466175:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540816.466177:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540816.466182:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220b800 x1796772687528512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:377/0 lens 440/432 e 0 to 0 dl 1713540827 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540816.466194:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687528512:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18023us (18215us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540816.466204:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62959 00000100:00000040:1.0:1713540816.466207:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540816.466209:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540816.466211:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540816.466215:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545b80. 00000020:00000010:1.0:1713540816.466220:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b190. 00000020:00000010:1.0:1713540816.466224:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880098add600. 00000020:00000040:1.0:1713540816.466229:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540816.466231:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.466251:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.466256:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:0.0:1713540816.466261:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.466268:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.466272:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc330 00000400:00000010:0.0:1713540816.466275:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc330. 00000100:00000001:0.0:1713540816.466279:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.466280:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540816.477148:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.477154:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474b00. 00000400:00000200:1.0:1713540816.477159:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.477167:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540816.477171:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540816.477173:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092120000 00000100:00000001:1.0:1713540816.477175:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.479671:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.479730:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.479734:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.479738:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.479747:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.479760:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28beed 00000800:00000001:0.0:1713540816.479768:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.481242:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.481246:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.481832:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.481835:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.481842:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.481847:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540816.481850:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540816.481854:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.481856:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092120000 00000100:00000001:0.0:1713540816.481874:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.481880:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.481884:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.487682:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.487723:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.487726:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.487730:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.487739:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.487751:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84300 00000400:00000200:1.0:1713540816.487757:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267a2d [8] + 14960 00000400:00000010:1.0:1713540816.487763:0:7334:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008c8f8bb0. 00000400:00000200:1.0:1713540816.487769:0:7334:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8801245d4200 00000800:00000001:1.0:1713540816.487773:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.487786:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.487788:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.487793:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.487796:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801245d4200 00000400:00000010:1.0:1713540816.487799:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8801245d4200. 00000100:00000001:1.0:1713540816.487805:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.487807:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713540816.487810:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880099563450 x1796772687528704 msgsize 440 00000100:00100000:1.0:1713540816.487815:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:1.0:1713540816.487817:0:7334:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713540816.487842:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.487848:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.487852:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540816.506333:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540816.506338:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540816.506340:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540816.506343:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926241 is committed 00000001:00000040:0.0:1713540816.506348:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540816.506351:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540816.506355:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474af60. 00000020:00000001:0.0:1713540816.506359:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540816.506361:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540816.506363:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540816.506365:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540816.506367:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474a0c0. 00040000:00000001:0.0:1713540816.506370:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540816.506372:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540816.506374:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092123400. 00080000:00000001:0.0:1713540816.506378:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540816.506380:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540816.506381:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540816.506383:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540816.506384:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092120c00. 00080000:00000001:0.0:1713540816.506386:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540816.506638:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.506666:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:0.0:1713540816.506670:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.506676:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.506680:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59550 00000400:00000010:0.0:1713540816.506683:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59550. 00000100:00000001:0.0:1713540816.506704:0:7333:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713540816.506707:0:7333:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540816.506711:0:7333:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012de87000. 02000000:00000001:0.0:1713540816.506715:0:7333:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713540816.506716:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540816.517618:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.517624:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:1.0:1713540816.517629:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.517636:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540816.517671:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540816.517674:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012f999000 00000100:00000001:1.0:1713540816.517676:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.520012:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.520049:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.520053:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.520056:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.520065:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.520082:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28befd 00000800:00000001:0.0:1713540816.520090:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.521152:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.521156:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.521799:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.521803:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.522036:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.522039:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.522045:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.522051:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540816.522053:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540816.522058:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.522060:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012f999000 00000100:00000001:0.0:1713540816.522077:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.522082:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.522087:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.527934:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.527946:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.527950:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.527953:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.527962:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.527974:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc843c0 00000400:00000200:1.0:1713540816.527981:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 0 00000800:00000001:1.0:1713540816.527987:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.528002:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.528005:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.528009:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.528014:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.528016:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540816.528021:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220ad80. 00000100:00000040:1.0:1713540816.528024:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88013220ad80 x1796772687528896 msgsize 440 00000100:00100000:1.0:1713540816.528029:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.528052:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.528058:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.528062:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.546147:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.546152:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b8ce000. 00000400:00000200:0.0:1713540816.546157:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.546164:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.546168:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1220 00000400:00000010:0.0:1713540816.546170:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1220. 00000100:00000001:0.0:1713540816.546173:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.546175:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540816.557220:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.557226:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474c00. 00000400:00000200:1.0:1713540816.557231:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.557238:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540816.557243:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540816.557245:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012b76a000 00000100:00000001:1.0:1713540816.557247:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.559664:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.559723:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.559726:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.559730:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.559739:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.559752:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf09 00000800:00000001:0.0:1713540816.559760:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.560854:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.560858:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.561960:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.561964:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.562212:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.562216:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.562222:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.562228:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540816.562230:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540816.562236:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.562238:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012b76a000 00000100:00000001:0.0:1713540816.562256:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.562261:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.562265:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.567965:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.567978:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.567981:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.567985:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.567994:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.568006:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84480 00000400:00000200:1.0:1713540816.568013:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 440 00000800:00000001:1.0:1713540816.568019:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.568033:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.568036:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.568040:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.568045:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.568047:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540816.568052:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220a300. 00000100:00000040:1.0:1713540816.568055:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88013220a300 x1796772687529088 msgsize 440 00000100:00100000:1.0:1713540816.568060:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.568086:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.568092:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.568096:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540816.588873:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.588879:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474000. 00000400:00000200:1.0:1713540816.588884:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.588892:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.588896:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59220 00000400:00000010:1.0:1713540816.588899:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59220. 00000100:00000001:1.0:1713540816.588902:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540816.588904:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540816.599899:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.599905:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474000. 00000400:00000200:1.0:1713540816.599910:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.599917:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540816.599921:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540816.599924:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012b76b800 00000100:00000001:1.0:1713540816.599926:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540816.601951:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.602000:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.602004:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.602008:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.602017:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540816.602028:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf15 00000800:00000001:1.0:1713540816.602036:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.603493:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.603497:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.603852:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.603855:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.603862:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540816.603867:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540816.603869:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540816.603876:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540816.603878:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012b76b800 00000100:00000001:1.0:1713540816.603895:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540816.603901:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.603905:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.609675:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.609714:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.609718:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.609722:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.609731:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.609744:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84540 00000400:00000200:1.0:1713540816.609750:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 880 00000800:00000001:1.0:1713540816.609756:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.609770:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.609773:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.609777:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.609782:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.609784:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540816.609789:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220b800. 00000100:00000040:1.0:1713540816.609792:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88013220b800 x1796772687529280 msgsize 440 00000100:00100000:1.0:1713540816.609797:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.609820:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.609826:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.609830:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540816.627977:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.627983:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:1.0:1713540816.627988:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.627995:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.628000:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9000 00000400:00000010:1.0:1713540816.628002:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9000. 00000100:00000001:1.0:1713540816.628006:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540816.628007:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540816.639067:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.639073:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:1.0:1713540816.639077:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.639085:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540816.639089:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540816.639091:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012b76a800 00000100:00000001:1.0:1713540816.639093:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540816.640962:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.641013:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.641017:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.641021:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.641029:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540816.641041:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf21 00000800:00000001:1.0:1713540816.641049:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.642126:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540816.646978:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.646984:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:1.0:1713540816.646989:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.646996:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.647000:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59088 00000400:00000010:1.0:1713540816.647002:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59088. 00000100:00000001:1.0:1713540816.647006:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540816.647008:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.648748:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.648758:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.648761:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.648764:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.648773:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.648784:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84600 00000400:00000200:0.0:1713540816.648793:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 1320 00000800:00000001:0.0:1713540816.648799:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.648811:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.648813:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.648818:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.648822:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.648824:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.648830:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123081c00. 00000100:00000040:0.0:1713540816.648833:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880123081c00 x1796772687529472 msgsize 440 00000100:00100000:0.0:1713540816.648837:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.648846:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.648851:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.648854:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.667871:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.667877:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4200. 00000400:00000200:0.0:1713540816.667882:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.667889:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.667893:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1198 00000400:00000010:0.0:1713540816.667896:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1198. 00000100:00000001:0.0:1713540816.667899:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.667901:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540816.675161:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.675174:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.675177:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.675181:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.675190:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.675202:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84680 00000400:00000200:1.0:1713540816.675209:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 129808 00000800:00000001:1.0:1713540816.675215:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.675229:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.675232:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.675236:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.675241:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.675243:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540816.675248:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b7100. 00000100:00000040:1.0:1713540816.675251:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b7100 x1796772687529600 msgsize 488 00000100:00100000:1.0:1713540816.675256:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.675279:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.675285:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.675289:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.678960:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.678966:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:0.0:1713540816.678972:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.678979:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.678984:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.678986:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083d2d000 00000100:00000001:0.0:1713540816.678988:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.681672:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.681727:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.681731:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.681735:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.681743:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.681755:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf2d 00000800:00000001:0.0:1713540816.681766:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.683306:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.683310:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.683902:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.683905:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.683912:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.683917:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540816.683920:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540816.683924:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.683926:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083d2d000 00000100:00000001:0.0:1713540816.683943:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.683949:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.683953:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540816.687866:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.687872:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:1.0:1713540816.687877:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.687884:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.687888:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9220 00000400:00000010:1.0:1713540816.687890:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9220. 00000100:00000001:1.0:1713540816.687894:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540816.687896:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.689667:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.689677:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.689680:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.689683:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.689714:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.689725:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc846c0 00000400:00000200:0.0:1713540816.689732:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 1760 00000800:00000001:0.0:1713540816.689738:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.689753:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.689756:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.689760:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.689764:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.689766:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.689772:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800840bad80. 00000100:00000040:0.0:1713540816.689775:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800840bad80 x1796772687529664 msgsize 440 00000100:00100000:0.0:1713540816.689780:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.689800:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.689806:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.689810:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.712035:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.712041:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012dd4c600. 00000400:00000200:0.0:1713540816.712046:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.712053:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.712057:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1aa0 00000400:00000010:0.0:1713540816.712059:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1aa0. 00000100:00000001:0.0:1713540816.712063:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.712064:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540816.719302:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.719315:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.719318:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.719321:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.719330:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.719342:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84740 00000400:00000200:1.0:1713540816.719349:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 130296 00000800:00000001:1.0:1713540816.719355:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.719369:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.719371:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.719376:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.719380:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.719382:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540816.719386:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b4700. 00000100:00000040:1.0:1713540816.719389:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b4700 x1796772687529792 msgsize 488 00000100:00100000:1.0:1713540816.719395:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.719418:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.719424:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.719428:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.722982:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.722988:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880075a36700. 00000400:00000200:0.0:1713540816.722993:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.723001:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.723005:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.723007:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083d2d000 00000100:00000001:0.0:1713540816.723009:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.725577:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.725614:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.725617:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.725620:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.725629:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.725664:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf39 00000800:00000001:0.0:1713540816.725673:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.727063:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.727067:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.727560:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.727563:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.727569:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.727575:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540816.727578:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540816.727586:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.727588:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083d2d000 00000100:00000001:0.0:1713540816.727604:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.727609:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.727613:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540816.731494:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.731501:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075a36700. 00000400:00000200:1.0:1713540816.731506:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.731513:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.731518:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc597f8 00000400:00000010:1.0:1713540816.731520:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc597f8. 00000100:00000001:1.0:1713540816.731524:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540816.731526:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.733201:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.733211:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.733214:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.733217:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.733226:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.733237:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84780 00000400:00000200:0.0:1713540816.733244:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 2200 00000800:00000001:0.0:1713540816.733250:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.733262:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.733264:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.733269:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.733273:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.733275:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.733281:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092f3ea00. 00000100:00000040:0.0:1713540816.733284:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880092f3ea00 x1796772687529856 msgsize 440 00000100:00100000:0.0:1713540816.733289:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.733308:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.733313:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.733316:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.753540:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.753545:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b371b00. 00000400:00000200:0.0:1713540816.753550:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.753557:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.753561:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1c38 00000400:00000010:0.0:1713540816.753563:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1c38. 00000100:00000001:0.0:1713540816.753566:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.753568:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540816.760787:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.760800:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.760803:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.760807:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.760816:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.760828:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84800 00000400:00000200:1.0:1713540816.760834:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 130784 00000800:00000001:1.0:1713540816.760841:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.760855:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.760858:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.760862:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.760867:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.760869:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540816.760873:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b5f80. 00000100:00000040:1.0:1713540816.760876:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b5f80 x1796772687529984 msgsize 488 00000100:00100000:1.0:1713540816.760881:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.760905:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.760911:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.760914:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.764472:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.764478:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008aa75600. 00000400:00000200:0.0:1713540816.764483:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.764490:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.764495:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.764497:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2cc00 00000100:00000001:0.0:1713540816.764499:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.767055:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.767092:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.767096:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.767100:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.767108:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.767122:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf45 00000800:00000001:0.0:1713540816.767130:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.768454:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.768458:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.769070:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.769074:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.769080:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.769086:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540816.769089:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540816.769095:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.769097:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005aa2cc00 00000100:00000001:0.0:1713540816.769112:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.769118:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.769122:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540816.773008:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.773014:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008aa75600. 00000400:00000200:1.0:1713540816.773019:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.773027:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.773031:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9a18 00000400:00000010:1.0:1713540816.773033:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9a18. 00000100:00000001:1.0:1713540816.773037:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540816.773038:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.774775:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.774785:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.774788:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.774791:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.774799:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.774810:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84840 00000400:00000200:0.0:1713540816.774816:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 2640 00000800:00000001:0.0:1713540816.774822:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.774835:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.774837:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.774842:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.774846:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.774848:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.774853:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092f3dc00. 00000100:00000040:0.0:1713540816.774856:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880092f3dc00 x1796772687530048 msgsize 440 00000100:00100000:0.0:1713540816.774861:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.774880:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.774886:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.774889:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.793798:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.793805:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:0.0:1713540816.793810:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.793817:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.793822:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9cc0 00000400:00000010:0.0:1713540816.793824:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9cc0. 00000100:00000001:0.0:1713540816.793828:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.793830:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540816.801026:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.801039:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.801042:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.801046:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.801055:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.801067:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc848c0 00000400:00000200:1.0:1713540816.801073:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 131272 00000800:00000001:1.0:1713540816.801080:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.801093:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.801096:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.801101:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.801105:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.801107:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540816.801112:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b7b80. 00000100:00000040:1.0:1713540816.801115:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b7b80 x1796772687530176 msgsize 488 00000100:00100000:1.0:1713540816.801120:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.801143:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.801149:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.801153:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.804781:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.804788:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12f00. 00000400:00000200:0.0:1713540816.804793:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.804800:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.804805:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.804807:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2e400 00000100:00000001:0.0:1713540816.804809:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.807200:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.807243:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.807247:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.807250:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.807264:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.807275:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf51 00000800:00000001:0.0:1713540816.807284:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.808348:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.808352:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.809405:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.809413:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.809674:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.809677:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.809708:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.809719:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540816.809722:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540816.809726:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.809728:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005aa2e400 00000100:00000001:0.0:1713540816.809745:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.809751:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.809755:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540816.813603:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.813609:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12f00. 00000400:00000200:1.0:1713540816.813614:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.813621:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.813626:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59c38 00000400:00000010:1.0:1713540816.813628:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59c38. 00000100:00000001:1.0:1713540816.813632:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540816.813634:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.815418:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.815428:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.815436:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.815439:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.815447:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.815458:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84900 00000400:00000200:0.0:1713540816.815465:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 3080 00000800:00000001:0.0:1713540816.815471:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.815485:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.815487:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.815492:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.815497:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.815499:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.815504:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092f3d880. 00000100:00000040:0.0:1713540816.815507:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880092f3d880 x1796772687530240 msgsize 440 00000100:00100000:0.0:1713540816.815512:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.815533:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.815540:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.815543:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.835381:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.835387:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:0.0:1713540816.835391:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.835399:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.835403:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59198 00000400:00000010:0.0:1713540816.835406:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59198. 00000100:00000001:0.0:1713540816.835410:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.835412:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540816.842767:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.842780:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.842783:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.842787:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.842796:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.842808:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84980 00000400:00000200:1.0:1713540816.842815:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 131760 00000800:00000001:1.0:1713540816.842821:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.842837:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.842840:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.842844:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.842849:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.842851:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540816.842857:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee64380. 00000100:00000040:1.0:1713540816.842860:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee64380 x1796772687530368 msgsize 488 00000100:00100000:1.0:1713540816.842865:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.842888:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.842894:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.842898:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.846482:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.846488:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12f00. 00000400:00000200:0.0:1713540816.846493:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.846501:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.846505:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.846507:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2dc00 00000100:00000001:0.0:1713540816.846510:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713540816.853968:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.853974:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12f00. 00000400:00000200:1.0:1713540816.853979:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.853986:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.853990:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9660 00000400:00000010:1.0:1713540816.853993:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9660. 00000100:00000001:1.0:1713540816.853996:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540816.853998:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.855791:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.855801:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.855804:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.855812:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.855820:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.855831:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc849c0 00000400:00000200:0.0:1713540816.855838:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 3520 00000800:00000001:0.0:1713540816.855844:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.855857:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.855859:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.855864:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.855869:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.855871:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540816.855877:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4ea00. 00000100:00000040:0.0:1713540816.855880:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4ea00 x1796772687530432 msgsize 440 00000100:00100000:0.0:1713540816.855886:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.855907:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.855913:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.855916:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540816.874350:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540816.874356:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540816.874358:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540816.874361:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926250 is committed 00000001:00000040:0.0:1713540816.874366:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540816.874369:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540816.874373:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a7e0. 00000020:00000001:0.0:1713540816.874378:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540816.874380:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540816.874382:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540816.874384:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540816.874386:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474a180. 00040000:00000001:0.0:1713540816.874389:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540816.874391:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540816.874393:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2e800. 00080000:00000001:0.0:1713540816.874396:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540816.874398:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540816.874400:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540816.874401:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540816.874402:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2f000. 00080000:00000001:0.0:1713540816.874405:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:1.0:1713540816.882064:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.882077:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.882081:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.882084:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.882093:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.882104:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84a40 00000400:00000200:1.0:1713540816.882111:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 132248 00000800:00000001:1.0:1713540816.882117:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.882131:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.882134:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.882138:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.882143:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.882145:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540816.882149:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65500. 00000100:00000040:1.0:1713540816.882152:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65500 x1796772687530560 msgsize 488 00000100:00100000:1.0:1713540816.882157:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.882179:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.882185:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.882189:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.885836:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.885842:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c543f00. 00000400:00000200:0.0:1713540816.885848:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.885855:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540816.885859:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.885861:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2f000 00000100:00000001:0.0:1713540816.885863:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540816.889173:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.889741:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.889746:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.889754:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540816.889761:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540816.889763:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540816.889769:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540816.889771:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005aa2f000 00000100:00000001:1.0:1713540816.889788:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540816.889795:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.889799:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540816.893710:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.893716:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c543f00. 00000400:00000200:0.0:1713540816.893722:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.893730:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.893734:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59880 00000400:00000010:0.0:1713540816.893737:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59880. 00000100:00000001:0.0:1713540816.893741:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.893743:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713540816.914336:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540816.914341:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540816.914343:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540816.914345:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926251 is committed 00000001:00000040:0.0:1713540816.914349:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540816.914353:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540816.914357:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474acc0. 00000020:00000001:0.0:1713540816.914360:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540816.914362:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540816.914364:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540816.914366:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540816.914368:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474a660. 00040000:00000001:0.0:1713540816.914370:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540816.914372:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540816.914374:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2c400. 00080000:00000001:0.0:1713540816.914377:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540816.914378:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540816.914379:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540816.914381:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540816.914383:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2e800. 00080000:00000001:0.0:1713540816.914385:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540816.914809:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.914815:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801362eb600. 00000400:00000200:1.0:1713540816.914820:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.914826:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540816.914830:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59440 00000400:00000010:1.0:1713540816.914833:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59440. 00000100:00000001:1.0:1713540816.914836:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540816.914838:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540816.921930:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.921940:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.921943:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.921950:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.921959:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540816.921970:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84b00 00000400:00000200:0.0:1713540816.921977:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 132736 00000800:00000001:0.0:1713540816.921984:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.921997:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.921999:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.922003:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540816.922008:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540816.922010:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540816.922015:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4c700. 00000100:00000040:0.0:1713540816.922018:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4c700 x1796772687530752 msgsize 488 00000100:00100000:0.0:1713540816.922023:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540816.922044:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540816.922051:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.922054:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.927577:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.927630:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.927633:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.927638:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.927679:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540816.927715:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf75 00000800:00000001:1.0:1713540816.927723:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.928794:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.928997:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.929460:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.929465:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.929474:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.929481:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540816.929483:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540816.929490:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.929493:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012b76a000 00000100:00000001:0.0:1713540816.929509:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.929516:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.929520:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.935308:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.935321:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.935324:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.935328:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.935337:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.935348:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84b40 00000400:00000200:1.0:1713540816.935356:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 4400 00000800:00000001:1.0:1713540816.935362:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.935376:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.935379:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.935383:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.935388:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.935390:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540816.935395:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65c00. 00000100:00000040:1.0:1713540816.935398:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65c00 x1796772687530816 msgsize 440 00000100:00100000:1.0:1713540816.935403:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.935426:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.935433:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.935436:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540816.953009:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540816.953015:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540816.953017:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540816.953019:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926252 is committed 00000001:00000040:0.0:1713540816.953024:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540816.953027:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540816.953031:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a900. 00000020:00000001:0.0:1713540816.953034:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540816.953036:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540816.953037:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540816.953040:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540816.953042:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474af00. 00040000:00000001:0.0:1713540816.953044:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540816.953046:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540816.953048:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b769c00. 00080000:00000001:0.0:1713540816.953051:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540816.953053:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540816.953055:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540816.953056:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540816.953058:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b769400. 00080000:00000001:0.0:1713540816.953060:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540816.953283:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540816.953286:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098ada400. 00000400:00000200:0.0:1713540816.953290:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.953298:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540816.953302:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9440 00000400:00000010:0.0:1713540816.953304:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9440. 00000100:00000001:0.0:1713540816.953308:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540816.953309:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540816.964324:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540816.964330:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098ada400. 00000400:00000200:1.0:1713540816.964336:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.964343:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540816.964348:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540816.964350:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880129ae7400 00000100:00000001:1.0:1713540816.964352:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.966938:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.966977:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.966980:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.966983:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.966992:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540816.967005:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf81 00000800:00000001:0.0:1713540816.967013:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.968467:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540816.968471:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.969122:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540816.969126:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540816.969132:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540816.969138:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540816.969140:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540816.969145:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540816.969147:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880129ae7400 00000100:00000001:0.0:1713540816.969164:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540816.969170:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540816.969174:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.974948:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.974962:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540816.974966:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.974969:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.974978:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540816.974991:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84c00 00000400:00000200:1.0:1713540816.974998:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 4840 00000800:00000001:1.0:1713540816.975005:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.975018:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540816.975020:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540816.975025:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540816.975029:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540816.975031:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540816.975037:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65f80. 00000100:00000040:1.0:1713540816.975040:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65f80 x1796772687531008 msgsize 440 00000100:00100000:1.0:1713540816.975045:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540816.975068:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540816.975074:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540816.975078:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540816.999996:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540817.000000:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540817.000002:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540817.000004:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926253 is committed 00000001:00000040:0.0:1713540817.000009:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.000012:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540817.000016:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a0c0. 00000020:00000001:0.0:1713540817.000019:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540817.000021:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540817.000023:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540817.000025:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540817.000027:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474ac00. 00040000:00000001:0.0:1713540817.000030:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.000032:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.000033:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129ae6000. 00080000:00000001:0.0:1713540817.000036:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540817.000037:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540817.000038:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.000040:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.000041:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129ae5400. 00080000:00000001:0.0:1713540817.000043:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540817.000237:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540817.000241:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540817.000244:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.000252:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540817.000256:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59660 00000400:00000010:0.0:1713540817.000259:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59660. 00000100:00000001:0.0:1713540817.000263:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540817.000265:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540817.011377:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.011383:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:1.0:1713540817.011388:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.011395:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.011400:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.011402:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880129ae5400 00000100:00000001:1.0:1713540817.011404:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.013802:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.013851:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.013855:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.013859:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.013868:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.013880:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf8d 00000800:00000001:1.0:1713540817.013888:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.014912:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.014915:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.015575:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.015578:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.015837:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.015841:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.015847:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.015853:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:1.0:1713540817.015856:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:1.0:1713540817.015860:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.015862:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880129ae5400 00000100:00000001:1.0:1713540817.015876:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.015882:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.015886:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.021837:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.021850:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.021853:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.021856:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.021865:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.021878:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84cc0 00000400:00000200:1.0:1713540817.021885:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 5280 00000800:00000001:1.0:1713540817.021891:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.021921:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.021923:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.021928:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.021933:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.021935:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.021941:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67b80. 00000100:00000040:1.0:1713540817.021944:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee67b80 x1796772687531200 msgsize 440 00000100:00100000:1.0:1713540817.021949:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.021973:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.021979:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.021982:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540817.038895:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540817.038900:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540817.038902:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540817.038904:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926254 is committed 00000001:00000040:0.0:1713540817.038908:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.038911:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540817.038916:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a240. 00000020:00000001:0.0:1713540817.038919:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540817.038921:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540817.038923:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540817.038925:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540817.038927:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474aa80. 00040000:00000001:0.0:1713540817.038930:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.038932:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.038933:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129ae5800. 00080000:00000001:0.0:1713540817.038936:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540817.038938:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540817.038939:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.038940:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.038942:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129ae6000. 00080000:00000001:0.0:1713540817.038944:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.039349:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.039355:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:1.0:1713540817.039361:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.039369:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.039374:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1bb0 00000400:00000010:1.0:1713540817.039376:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1bb0. 00000100:00000001:1.0:1713540817.039380:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.039382:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540817.046815:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540817.046820:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687531328 02000000:00000001:0.0:1713540817.046823:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540817.046826:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540817.046828:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540817.046832:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540817.046837:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687531328 00000020:00000001:0.0:1713540817.046840:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540817.046841:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540817.046844:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540817.046847:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540817.046851:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540817.046853:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540817.046858:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540817.046861:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540817.046865:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800838d2000. 00000020:00000010:0.0:1713540817.046870:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456f00. 00000020:00000010:0.0:1713540817.046874:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540817.046881:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540817.046884:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540817.046886:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540817.046888:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540817.046890:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540817.046892:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540817.046895:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540817.046898:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540817.046901:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540817.046903:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.046905:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540817.046907:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.046909:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.046911:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.046912:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.046914:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.046915:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.046916:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.046918:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540817.046921:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.046923:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.046925:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.046927:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540817.046929:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.046932:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540817.046940:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (633339904->634388479) req@ffff88009091d180 x1796772687531328/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/0 e 0 to 0 dl 1713540828 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540817.046951:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540817.046953:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009091d180 with x1796772687531328 ext(633339904->634388479) 00010000:00000001:0.0:1713540817.046956:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540817.046958:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540817.046960:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540817.046962:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540817.046965:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540817.046969:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540817.046970:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540817.046971:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540817.046973:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009091d180 00002000:00000001:0.0:1713540817.046975:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.046977:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.046982:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.047002:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.047010:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540817.047012:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540817.047016:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65585 00000100:00000040:0.0:1713540817.047019:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540817.047021:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134739693952 : -131938969857664 : ffff88009091d180) 00000100:00000040:0.0:1713540817.047027:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009091d180 x1796772687531328/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/0 e 0 to 0 dl 1713540828 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.047036:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540817.047037:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540817.047040:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009091d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687531328:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540817.047044:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687531328 00000020:00000001:0.0:1713540817.047046:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540817.047048:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540817.047050:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.047052:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540817.047053:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540817.047056:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540817.047059:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540817.047061:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540817.047062:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540817.047063:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.047066:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540817.047072:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540817.047074:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540817.047078:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880083634800. 02000000:00000001:0.0:1713540817.047080:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.047083:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.047086:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540817.047089:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.047091:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540817.047093:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.047098:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540817.047101:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540817.047104:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540817.047106:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540817.047108:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3826253824 00000020:00000001:0.0:1713540817.047111:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540817.047113:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3826253824 left=3313500160 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713540817.047117:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3313500160 : 3313500160 : c5800000) 00000020:00000001:0.0:1713540817.047119:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540817.047120:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713540817.047124:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540817.047125:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540817.047127:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713540817.047130:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540817.047132:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540817.047135:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713540817.047138:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713540817.047140:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540817.047142:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540817.047143:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540817.047145:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540817.047150:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540817.047152:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540817.047158:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.047163:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540817.050272:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540817.050280:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.050283:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.050284:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.050287:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540817.050291:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008db53400. 00000100:00000010:0.0:1713540817.050296:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009c30f000. 00000020:00000040:0.0:1713540817.050299:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540817.050309:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540817.050312:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540817.050319:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a00000. 00000400:00000010:0.0:1713540817.050327:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448f50. 00000400:00000200:0.0:1713540817.050332:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540817.050342:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540817.050348:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525970:525970:256:4294967295] 192.168.202.41@tcp LPNI seq info [525970:525970:8:4294967295] 00000400:00000200:0.0:1713540817.050353:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540817.050360:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540817.050366:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540817.050369:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800862ca200. 00000800:00000200:0.0:1713540817.050373:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540817.050379:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540817.050383:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800862ca200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540817.050411:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc84d40-0x66227bdc84d40 00000100:00000001:0.0:1713540817.050414:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540817.050497:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.050502:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800862ca200. 00000400:00000200:1.0:1713540817.050508:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.050516:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.050520:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.050523:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008db53400 00000100:00000001:1.0:1713540817.050525:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.052326:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.052377:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.052381:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.052385:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.052393:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.052405:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bf99 00000800:00000001:1.0:1713540817.052413:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.053224:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540817.055105:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.055111:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540817.055113:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.055119:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540817.055125:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.055128:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540817.055131:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.055133:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540817.055135:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.055136:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.055138:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.055139:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.055140:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.055142:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.055143:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.055145:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540817.055148:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540817.055149:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540817.055154:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.055157:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540817.055162:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008db52000. 00080000:00000001:0.0:1713540817.055166:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134691676160 : -131939017875456 : ffff88008db52000) 00080000:00000001:0.0:1713540817.055170:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540817.055188:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.055191:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540817.055203:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.055205:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540817.055207:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.055209:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540817.055212:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.055214:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540817.055218:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540817.055227:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540817.055231:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540817.055233:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540817.055236:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008db52400. 00080000:00000001:0.0:1713540817.055238:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134691677184 : -131939017874432 : ffff88008db52400) 00080000:00000001:0.0:1713540817.055243:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540817.055250:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.055252:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540817.055257:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540817.055281:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540817.055282:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.055286:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540817.055291:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.055298:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.055303:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540817.055346:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.055350:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540817.055353:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800847c4f60. 00000020:00000040:0.0:1713540817.055356:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.055358:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540817.055361:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.055363:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540817.055366:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540817.055369:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540817.055372:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540817.055416:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540817.055418:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926255, last_committed = 12884926254 00000001:00000010:0.0:1713540817.055422:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800847c4780. 00000001:00000040:0.0:1713540817.055425:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540817.055427:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540817.055432:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540817.055464:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540817.055467:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.055476:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540817.058873:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540817.058876:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.058880:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.058882:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.058887:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540817.058889:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540817.058891:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540817.058893:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540817.058897:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009c30f000. 00000100:00000010:0.0:1713540817.058900:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008db53400. 00000100:00000001:0.0:1713540817.058903:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540817.058904:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540817.058907:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926254, transno 12884926255, xid 1796772687531328 00010000:00000001:0.0:1713540817.058911:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540817.058919:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009091d180 x1796772687531328/t12884926255(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/448 e 0 to 0 dl 1713540828 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540817.058929:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540817.058931:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540817.058934:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=29 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540817.058938:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540817.058940:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540817.058943:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540817.058945:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540817.058947:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.058949:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540817.058952:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540817.058955:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e189dd0. 00000100:00000200:0.0:1713540817.058959:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687531328, offset 224 00000400:00000200:0.0:1713540817.058964:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540817.058972:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540817.058978:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525971:525971:256:4294967295] 192.168.202.41@tcp LPNI seq info [525971:525971:8:4294967295] 00000400:00000200:0.0:1713540817.058988:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540817.058993:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540817.058997:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800862cae00. 00000800:00000200:0.0:1713540817.059001:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540817.059008:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540817.059011:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800862cae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540817.059038:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540817.059041:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540817.059043:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540817.059045:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.059047:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540817.059051:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009091d180 x1796772687531328/t12884926255(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/448 e 0 to 0 dl 1713540828 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540817.059070:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009091d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687531328:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12032us (12324us total) trans 12884926255 rc 0/0 00000100:00100000:0.0:1713540817.059079:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65585 00000100:00000040:0.0:1713540817.059081:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540817.059084:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540817.059086:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540817.059092:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (633339904->634388479) req@ffff88009091d180 x1796772687531328/t12884926255(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/448 e 0 to 0 dl 1713540828 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540817.059101:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540817.059102:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009091d180 with x1796772687531328 ext(633339904->634388479) 00010000:00000001:0.0:1713540817.059105:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540817.059107:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540817.059109:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540817.059111:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540817.059113:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540817.059116:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540817.059117:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540817.059118:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540817.059119:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009091d180 00002000:00000001:0.0:1713540817.059121:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.059123:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540817.059127:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456f00. 00000020:00000010:0.0:1713540817.059130:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000020:00000010:0.0:1713540817.059134:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800838d2000. 00000020:00000040:0.0:1713540817.059137:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540817.059140:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.059202:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.059208:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800862cae00. 00000400:00000200:1.0:1713540817.059213:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.059221:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.059226:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189dd0 00000400:00000010:1.0:1713540817.059228:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189dd0. 00000100:00000001:1.0:1713540817.059231:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.059233:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.061029:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.061042:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.061045:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.061049:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.061057:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.061068:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84d80 00000400:00000200:1.0:1713540817.061075:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 5720 00000800:00000001:1.0:1713540817.061081:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.061094:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.061097:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.061101:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.061106:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.061108:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.061113:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee66d80. 00000100:00000040:1.0:1713540817.061116:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee66d80 x1796772687531392 msgsize 440 00000100:00100000:1.0:1713540817.061121:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.061147:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.061152:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.061156:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540817.080473:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540817.080478:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540817.080480:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540817.080483:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926255 is committed 00000001:00000040:1.0:1713540817.080487:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540817.080491:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540817.080495:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800847c4780. 00000020:00000001:1.0:1713540817.080499:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540817.080500:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540817.080502:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540817.080504:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540817.080507:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800847c4f60. 00040000:00000001:1.0:1713540817.080510:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.080512:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.080513:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008db52400. 00080000:00000001:1.0:1713540817.080516:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540817.080519:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540817.080521:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.080522:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.080523:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008db52000. 00080000:00000001:1.0:1713540817.080525:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:1.0:1713540817.088207:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.088220:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.088223:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.088226:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.088235:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.088246:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84e00 00000400:00000200:1.0:1713540817.088254:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 134688 00000800:00000001:1.0:1713540817.088260:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.088275:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.088278:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.088282:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.088287:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.088289:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.088296:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e2c0a80. 00000100:00000040:1.0:1713540817.088299:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008e2c0a80 x1796772687531520 msgsize 488 00000100:00100000:1.0:1713540817.088304:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.088330:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.088336:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.088340:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.088373:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540817.088377:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687531520 02000000:00000001:0.0:1713540817.088380:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540817.088382:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540817.088385:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540817.088388:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540817.088391:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687531520 00000020:00000001:0.0:1713540817.088394:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540817.088395:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540817.088397:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540817.088400:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540817.088403:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540817.088406:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540817.088410:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540817.088411:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540817.088415:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012de83c00. 00000020:00000010:0.0:1713540817.088418:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456a00. 00000020:00000010:0.0:1713540817.088422:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540817.088428:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540817.088430:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540817.088431:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540817.088433:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540817.088435:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540817.088437:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540817.088440:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540817.088442:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540817.088444:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540817.088446:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.088448:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540817.088449:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.088451:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.088453:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.088454:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.088456:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.088457:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.088458:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.088460:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540817.088462:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.088464:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.088466:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.088468:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540817.088470:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.088472:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540817.088480:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (634388480->635437055) req@ffff88008e2c0a80 x1796772687531520/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/0 e 0 to 0 dl 1713540828 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540817.088491:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540817.088493:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e2c0a80 with x1796772687531520 ext(634388480->635437055) 00010000:00000001:0.0:1713540817.088496:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540817.088498:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540817.088499:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540817.088501:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540817.088503:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540817.088506:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540817.088507:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540817.088508:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540817.088509:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e2c0a80 00002000:00000001:0.0:1713540817.088512:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.088513:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.088518:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.088536:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.088544:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540817.088545:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540817.088550:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65586 00000100:00000040:0.0:1713540817.088552:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540817.088554:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134699469440 : -131939010082176 : ffff88008e2c0a80) 00000100:00000040:0.0:1713540817.088559:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e2c0a80 x1796772687531520/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/0 e 0 to 0 dl 1713540828 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.088567:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540817.088569:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540817.088572:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e2c0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687531520:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540817.088576:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687531520 00000020:00000001:0.0:1713540817.088579:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540817.088581:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540817.088583:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.088584:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540817.088586:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540817.088589:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540817.088592:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540817.088593:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540817.088594:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540817.088596:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.088597:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540817.088601:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540817.088602:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540817.088605:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008db51800. 02000000:00000001:0.0:1713540817.088607:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.088610:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.088613:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540817.088614:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.088617:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540817.088618:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.088622:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540817.088623:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540817.088625:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540817.088627:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540817.088630:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3825205248 00000020:00000001:0.0:1713540817.088633:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540817.088636:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3825205248 left=3312451584 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713540817.088639:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3312451584 : 3312451584 : c5700000) 00000020:00000001:0.0:1713540817.088670:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540817.088672:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713540817.088675:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540817.088676:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540817.088679:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713540817.088682:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540817.088715:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540817.088717:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713540817.088720:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713540817.088723:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540817.088725:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540817.088726:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540817.088728:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540817.088732:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540817.088734:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540817.088738:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.088742:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540817.091628:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540817.091635:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.091637:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.091659:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.091662:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540817.091666:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008db52000. 00000100:00000010:0.0:1713540817.091670:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880073bc9000. 00000020:00000040:0.0:1713540817.091673:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540817.091681:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540817.091703:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540817.091710:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540817.091717:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448f18. 00000400:00000200:0.0:1713540817.091722:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540817.091732:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540817.091738:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525973:525973:256:4294967295] 192.168.202.41@tcp LPNI seq info [525973:525973:8:4294967295] 00000400:00000200:0.0:1713540817.091743:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540817.091750:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540817.091756:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540817.091759:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800862ca000. 00000800:00000200:0.0:1713540817.091764:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540817.091770:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540817.091775:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800862ca000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540817.091797:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc84e00-0x66227bdc84e00 00000100:00000001:0.0:1713540817.091801:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540817.091965:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.091971:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800862ca000. 00000400:00000200:1.0:1713540817.091975:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.091983:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.091987:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.091990:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008db52000 00000100:00000001:1.0:1713540817.091992:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713540817.095886:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.095891:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540817.095893:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.095899:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540817.095904:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.095907:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540817.095909:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.095911:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540817.095913:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.095914:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.095916:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.095917:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.095918:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.095920:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.095920:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.095923:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540817.095924:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540817.095926:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540817.095930:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.095932:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540817.095938:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008db52400. 00080000:00000001:0.0:1713540817.095942:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134691677184 : -131939017874432 : ffff88008db52400) 00080000:00000001:0.0:1713540817.095945:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540817.095960:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.095963:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540817.095973:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.095974:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540817.095976:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.095978:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540817.095980:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.095982:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540817.095984:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540817.095992:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540817.095995:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540817.095998:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540817.096001:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012de86800. 00080000:00000001:0.0:1713540817.096003:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137379391488 : -131936330160128 : ffff88012de86800) 00080000:00000001:0.0:1713540817.096008:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540817.096015:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.096017:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540817.096019:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540817.096039:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540817.096040:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.096042:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540817.096048:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.096054:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.096058:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540817.096096:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.096099:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540817.096102:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800847c4a80. 00000020:00000040:0.0:1713540817.096104:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.096107:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540817.096109:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.096111:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540817.096114:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540817.096116:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540817.096118:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540817.096151:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540817.096153:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926256, last_committed = 12884926255 00000001:00000010:0.0:1713540817.096156:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800847c41e0. 00000001:00000040:0.0:1713540817.096159:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540817.096161:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540817.096165:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540817.096196:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540817.096199:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.096207:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540817.099392:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540817.099396:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.099399:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.099402:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.099406:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540817.099408:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540817.099409:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540817.099412:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540817.099415:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880073bc9000. 00000100:00000010:0.0:1713540817.099419:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008db52000. 00000100:00000001:0.0:1713540817.099421:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540817.099422:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540817.099425:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926255, transno 12884926256, xid 1796772687531520 00010000:00000001:0.0:1713540817.099428:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540817.099436:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e2c0a80 x1796772687531520/t12884926256(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/448 e 0 to 0 dl 1713540828 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540817.099445:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540817.099447:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540817.099451:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=29 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540817.099454:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540817.099457:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540817.099459:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540817.099462:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540817.099464:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.099466:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540817.099468:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540817.099472:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880062e25f68. 00000100:00000200:0.0:1713540817.099476:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687531520, offset 224 00000400:00000200:0.0:1713540817.099480:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540817.099488:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540817.099494:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525974:525974:256:4294967295] 192.168.202.41@tcp LPNI seq info [525974:525974:8:4294967295] 00000400:00000200:0.0:1713540817.099504:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540817.099510:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540817.099513:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800862ca700. 00000800:00000200:0.0:1713540817.099518:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540817.099524:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540817.099530:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800862ca700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540817.099554:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540817.099557:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540817.099560:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540817.099561:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.099563:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540817.099568:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e2c0a80 x1796772687531520/t12884926256(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/448 e 0 to 0 dl 1713540828 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540817.099579:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e2c0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687531520:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11009us (11277us total) trans 12884926256 rc 0/0 00000100:00100000:0.0:1713540817.099588:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65586 00000100:00000040:0.0:1713540817.099591:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540817.099594:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540817.099596:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540817.099602:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (634388480->635437055) req@ffff88008e2c0a80 x1796772687531520/t12884926256(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/448 e 0 to 0 dl 1713540828 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540817.099611:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540817.099613:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e2c0a80 with x1796772687531520 ext(634388480->635437055) 00010000:00000001:0.0:1713540817.099616:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540817.099618:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540817.099620:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540817.099622:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540817.099624:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540817.099627:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540817.099628:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540817.099629:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540817.099631:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e2c0a80 00002000:00000001:0.0:1713540817.099633:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.099634:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540817.099638:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456a00. 00000020:00000010:0.0:1713540817.099667:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000020:00000010:0.0:1713540817.099671:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012de83c00. 00000020:00000040:0.0:1713540817.099675:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540817.099678:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.099756:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.099762:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800862ca700. 00000400:00000200:1.0:1713540817.099766:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.099774:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.099779:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880062e25f68 00000400:00000010:1.0:1713540817.099781:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880062e25f68. 00000100:00000001:1.0:1713540817.099785:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.099787:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.101709:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.101723:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.101726:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.101729:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.101738:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.101749:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84e40 00000400:00000200:1.0:1713540817.101755:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 6160 00000800:00000001:1.0:1713540817.101761:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.101776:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.101779:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.101783:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.101788:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.101790:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.101795:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e2c1c00. 00000100:00000040:1.0:1713540817.101798:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008e2c1c00 x1796772687531584 msgsize 440 00000100:00100000:1.0:1713540817.101803:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.101829:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.101835:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.101839:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540817.120724:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540817.120729:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540817.120731:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540817.120733:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926256 is committed 00000001:00000040:1.0:1713540817.120738:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540817.120741:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540817.120745:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800847c41e0. 00000020:00000001:1.0:1713540817.120750:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540817.120752:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540817.120753:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540817.120755:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540817.120757:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800847c4a80. 00040000:00000001:1.0:1713540817.120759:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.120761:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.120763:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012de86800. 00080000:00000001:1.0:1713540817.120766:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540817.120769:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540817.120770:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.120771:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.120772:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008db52400. 00080000:00000001:1.0:1713540817.120774:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540817.120950:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540817.120956:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012fc03300. 00000400:00000200:0.0:1713540817.120960:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.120967:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540817.120971:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1e58 00000400:00000010:0.0:1713540817.120973:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1e58. 00000100:00000001:0.0:1713540817.120976:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540817.120978:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.128109:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.128121:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.128124:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.128128:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.128137:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.128149:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84ec0 00000400:00000200:1.0:1713540817.128156:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 135176 00000800:00000001:1.0:1713540817.128162:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.128176:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.128179:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.128184:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.128188:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.128190:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.128195:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e2c2300. 00000100:00000040:1.0:1713540817.128198:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008e2c2300 x1796772687531712 msgsize 488 00000100:00100000:1.0:1713540817.128203:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.128229:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.128235:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.128239:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.128271:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540817.128274:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687531712 02000000:00000001:0.0:1713540817.128278:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540817.128280:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540817.128282:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540817.128286:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540817.128289:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687531712 00000020:00000001:0.0:1713540817.128291:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540817.128292:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540817.128294:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540817.128297:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540817.128300:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540817.128303:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540817.128306:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540817.128308:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540817.128312:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800838d2a00. 00000020:00000010:0.0:1713540817.128317:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456b80. 00000020:00000010:0.0:1713540817.128320:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540817.128325:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540817.128327:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540817.128328:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540817.128330:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540817.128332:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540817.128335:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540817.128337:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540817.128340:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540817.128342:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540817.128344:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.128346:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540817.128347:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.128349:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.128350:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.128352:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.128353:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540817.128354:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540817.128355:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.128357:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540817.128359:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.128361:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.128363:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.128365:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540817.128367:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.128369:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540817.128376:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (635437056->636485631) req@ffff88008e2c2300 x1796772687531712/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/0 e 0 to 0 dl 1713540828 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540817.128386:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540817.128388:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e2c2300 with x1796772687531712 ext(635437056->636485631) 00010000:00000001:0.0:1713540817.128391:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540817.128393:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540817.128395:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540817.128397:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540817.128399:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540817.128402:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540817.128403:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540817.128404:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540817.128405:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e2c2300 00002000:00000001:0.0:1713540817.128408:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.128409:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.128414:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.128433:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.128440:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540817.128442:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540817.128447:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65587 00000100:00000040:0.0:1713540817.128449:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540817.128451:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134699475712 : -131939010075904 : ffff88008e2c2300) 00000100:00000040:0.0:1713540817.128456:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e2c2300 x1796772687531712/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:378/0 lens 488/0 e 0 to 0 dl 1713540828 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.128465:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540817.128466:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540817.128469:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e2c2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687531712:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540817.128473:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687531712 00000020:00000001:0.0:1713540817.128475:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540817.128477:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540817.128479:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.128480:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540817.128482:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540817.128484:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540817.128487:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540817.128489:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540817.128490:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540817.128491:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.128493:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540817.128497:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540817.128498:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540817.128502:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099b81000. 02000000:00000001:0.0:1713540817.128504:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.128506:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.128508:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540817.128510:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.128512:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540817.128514:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.128517:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540817.128520:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540817.128522:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540817.128524:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540817.128527:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3824156672 00000020:00000001:0.0:1713540817.128530:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540817.128532:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3824156672 left=3312451584 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713540817.128535:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3312451584 : 3312451584 : c5700000) 00000020:00000001:0.0:1713540817.128537:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540817.128539:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713540817.128542:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540817.128543:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540817.128545:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713540817.128547:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540817.128549:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540817.128551:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713540817.128554:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713540817.128556:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540817.128558:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540817.128559:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540817.128561:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540817.128564:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540817.128566:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540817.128570:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540817.128573:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540817.131512:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540817.131520:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540817.131522:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.131523:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.131525:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540817.131528:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099b81800. 00000100:00000010:0.0:1713540817.131531:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a4f7000. 00000020:00000040:0.0:1713540817.131534:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540817.131543:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540817.131546:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540817.131551:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540817.131558:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448ee0. 00000400:00000200:0.0:1713540817.131563:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540817.131573:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540817.131579:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [525976:525976:256:4294967295] 192.168.202.41@tcp LPNI seq info [525976:525976:8:4294967295] 00000400:00000200:0.0:1713540817.131585:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540817.131592:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540817.131598:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540817.131601:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800862ca800. 00000800:00000200:0.0:1713540817.131606:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540817.131612:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540817.131616:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800862ca800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540817.131662:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc84ec0-0x66227bdc84ec0 00000100:00000001:0.0:1713540817.131666:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540817.131807:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.131813:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800862ca800. 00000400:00000200:1.0:1713540817.131818:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.131825:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.131830:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.131832:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099b81800 00000100:00000001:1.0:1713540817.131835:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540817.134428:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.134478:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540817.134481:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.134485:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540817.134494:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540817.134506:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bfb1 00000800:00000001:0.0:1713540817.134514:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.135908:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540817.135912:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.136280:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540817.136284:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.136290:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540817.136296:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:0.0:1713540817.136299:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:0.0:1713540817.136303:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540817.136305:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099b81800 00000100:00000001:0.0:1713540817.136323:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540817.136329:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.136333:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.140422:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.140428:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012fc03300. 00000400:00000200:1.0:1713540817.140433:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.140441:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.140445:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1c38 00000400:00000010:1.0:1713540817.140448:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1c38. 00000100:00000001:1.0:1713540817.140451:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.140453:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.142309:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.142322:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.142325:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.142329:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.142337:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.142348:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84f00 00000400:00000200:1.0:1713540817.142356:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 6600 00000800:00000001:1.0:1713540817.142362:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.142376:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.142379:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.142383:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.142388:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.142390:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.142396:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008edc5c00. 00000100:00000040:1.0:1713540817.142399:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008edc5c00 x1796772687531776 msgsize 440 00000100:00100000:1.0:1713540817.142404:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.142429:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.142435:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.142439:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540817.164887:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540817.164892:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540817.164894:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540817.164896:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926257 is committed 00000001:00000040:1.0:1713540817.164900:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540817.164903:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540817.164907:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5e840. 00000020:00000001:1.0:1713540817.164912:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540817.164914:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540817.164915:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540817.164917:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540817.164920:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5e060. 00040000:00000001:1.0:1713540817.164922:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.164924:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.164926:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084444400. 00080000:00000001:1.0:1713540817.164928:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540817.164931:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540817.164932:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.164932:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.164933:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084444800. 00080000:00000001:1.0:1713540817.164935:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540817.165278:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540817.165284:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098d04c00. 00000400:00000200:0.0:1713540817.165289:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.165296:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540817.165300:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9d48 00000400:00000010:0.0:1713540817.165302:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9d48. 00000100:00000001:0.0:1713540817.165306:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540817.165308:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.172621:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.172634:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.172637:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.172668:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.172677:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.172715:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc84f80 00000400:00000200:1.0:1713540817.172722:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 135664 00000800:00000001:1.0:1713540817.172728:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.172744:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.172747:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.172751:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.172756:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.172758:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.172763:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008edc4000. 00000100:00000040:1.0:1713540817.172766:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008edc4000 x1796772687531904 msgsize 488 00000100:00100000:1.0:1713540817.172771:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.172794:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.172801:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.172805:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.176542:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.176548:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098ada400. 00000400:00000200:1.0:1713540817.176554:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.176562:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.176566:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.176569:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009108a800 00000100:00000001:1.0:1713540817.176571:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540817.179121:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.179160:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540817.179164:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.179167:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540817.179176:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540817.179188:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bfbd 00000800:00000001:0.0:1713540817.179196:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.180579:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540817.180583:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.181059:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540817.181063:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.181073:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540817.181083:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540817.181086:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540817.181090:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540817.181092:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009108a800 00000100:00000001:0.0:1713540817.181108:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540817.181114:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.181119:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.185178:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.185185:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098ada400. 00000400:00000200:1.0:1713540817.185190:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.185198:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.185203:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3550 00000400:00000010:1.0:1713540817.185206:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3550. 00000100:00000001:1.0:1713540817.185210:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.185212:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.186989:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.187002:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.187005:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.187008:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.187017:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.187028:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc84fc0 00000400:00000200:1.0:1713540817.187034:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 7040 00000800:00000001:1.0:1713540817.187041:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.187055:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.187057:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.187062:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.187066:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.187068:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.187073:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008edc5f80. 00000100:00000040:1.0:1713540817.187076:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008edc5f80 x1796772687531968 msgsize 440 00000100:00100000:1.0:1713540817.187081:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.187104:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.187111:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.187114:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540817.204237:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540817.204242:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540817.204244:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540817.204247:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926258 is committed 00000001:00000040:0.0:1713540817.204251:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.204255:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540817.204258:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122553840. 00000020:00000001:0.0:1713540817.204262:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540817.204264:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540817.204266:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540817.204268:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540817.204271:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122553ea0. 00040000:00000001:0.0:1713540817.204273:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.204276:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.204278:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009108a000. 00080000:00000001:0.0:1713540817.204281:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540817.204283:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540817.204284:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.204285:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.204286:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009108ac00. 00080000:00000001:0.0:1713540817.204287:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540817.204529:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540817.204533:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:0.0:1713540817.204538:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.204545:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540817.204550:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9990 00000400:00000010:0.0:1713540817.204552:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9990. 00000100:00000001:0.0:1713540817.204555:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540817.204557:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.211716:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.211728:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.211732:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.211736:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.211745:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.211756:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85040 00000400:00000200:1.0:1713540817.211763:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 136152 00000800:00000001:1.0:1713540817.211769:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.211782:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.211784:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.211789:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.211794:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.211795:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.211802:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b625500. 00000100:00000040:1.0:1713540817.211805:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012b625500 x1796772687532096 msgsize 488 00000100:00100000:1.0:1713540817.211811:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.211830:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.211836:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.211839:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.215457:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.215463:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880081b7bd00. 00000400:00000200:1.0:1713540817.215468:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.215475:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.215480:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.215481:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091088000 00000100:00000001:1.0:1713540817.215483:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540817.218070:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.218109:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540817.218113:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.218116:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540817.218125:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540817.218137:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bfc9 00000800:00000001:0.0:1713540817.218145:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.219485:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540817.219489:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.220047:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540817.220055:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.220061:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540817.220067:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540817.220070:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540817.220074:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540817.220076:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091088000 00000100:00000001:0.0:1713540817.220092:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540817.220098:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540817.220102:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.224041:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.224047:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7bd00. 00000400:00000200:1.0:1713540817.224052:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.224060:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.224064:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1c38 00000400:00000010:1.0:1713540817.224067:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1c38. 00000100:00000001:1.0:1713540817.224070:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.224072:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.225916:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.225929:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.225932:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.225935:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.225944:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.225955:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85080 00000400:00000200:1.0:1713540817.225961:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 7480 00000800:00000001:1.0:1713540817.225967:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.225980:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.225983:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.225987:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.225991:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.225993:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.225998:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b626300. 00000100:00000040:1.0:1713540817.226001:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012b626300 x1796772687532160 msgsize 440 00000100:00100000:1.0:1713540817.226006:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.226030:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.226036:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.226039:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540817.243860:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540817.243864:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540817.243866:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540817.243868:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926259 is committed 00000001:00000040:0.0:1713540817.243872:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.243875:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540817.243879:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5eb40. 00000020:00000001:0.0:1713540817.243883:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540817.243885:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540817.243887:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540817.243889:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540817.243891:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5ec60. 00040000:00000001:0.0:1713540817.243894:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.243896:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.243898:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009108ac00. 00080000:00000001:0.0:1713540817.243901:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540817.243903:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540817.243904:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.243905:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.243906:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091089c00. 00080000:00000001:0.0:1713540817.243909:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540817.244081:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540817.244085:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5a00. 00000400:00000200:0.0:1713540817.244089:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.244097:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540817.244101:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9880 00000400:00000010:0.0:1713540817.244104:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9880. 00000100:00000001:0.0:1713540817.244107:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540817.244109:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.251403:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.251415:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.251419:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.251422:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.251431:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.251443:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85100 00000400:00000200:1.0:1713540817.251449:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 136640 00000800:00000001:1.0:1713540817.251455:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.251468:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.251471:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.251475:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.251480:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.251481:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.251486:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b625f80. 00000100:00000040:1.0:1713540817.251489:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012b625f80 x1796772687532288 msgsize 488 00000100:00100000:1.0:1713540817.251494:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.251520:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.251526:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.251529:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.255221:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.255227:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c543e00. 00000400:00000200:1.0:1713540817.255232:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.255240:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.255244:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.255246:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800687f1800 00000100:00000001:1.0:1713540817.255248:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713540817.257716:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540817.257721:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540817.257727:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540817.257728:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540817.257733:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540817.257735:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540817.257738:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540817.257740:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540817.257746:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540817.257748:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540817.257807:0:11895:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713540817.257811:0:11895:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713540817.257816:0:11895:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:1.0:1713540817.257825:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.257878:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.257881:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.257893:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.257902:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.257914:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bfd5 00000800:00000001:1.0:1713540817.257922:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.259033:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.259037:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.259487:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.259490:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.259863:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.259867:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.259873:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.259879:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540817.259881:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540817.259886:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.259888:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800687f1800 00000100:00000001:1.0:1713540817.259907:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.259913:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.259917:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.263952:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.263958:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c543e00. 00000400:00000200:1.0:1713540817.263964:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.263971:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.263976:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:1.0:1713540817.263978:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:1.0:1713540817.263983:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.263985:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.265880:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.265893:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.265896:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.265899:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.265908:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.265919:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85140 00000400:00000200:1.0:1713540817.265925:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 7920 00000800:00000001:1.0:1713540817.265932:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.265961:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.265964:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.265969:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.265973:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.265975:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.265980:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b627b80. 00000100:00000040:1.0:1713540817.265983:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012b627b80 x1796772687532352 msgsize 440 00000100:00100000:1.0:1713540817.265988:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.266011:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.266017:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.266020:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540817.284828:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540817.284833:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540817.284835:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540817.284837:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926260 is committed 00000001:00000040:0.0:1713540817.284841:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.284844:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540817.284849:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5ec60. 00000020:00000001:0.0:1713540817.284853:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540817.284855:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540817.284857:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540817.284859:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540817.284861:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5e840. 00040000:00000001:0.0:1713540817.284864:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.284866:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.284868:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f2800. 00080000:00000001:0.0:1713540817.284870:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540817.284872:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540817.284873:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.284874:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.284875:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f0400. 00080000:00000001:0.0:1713540817.284877:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.285160:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.285166:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008492fd00. 00000400:00000200:1.0:1713540817.285171:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.285178:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.285182:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9c38 00000400:00000010:1.0:1713540817.285185:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9c38. 00000100:00000001:1.0:1713540817.285188:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.285190:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.292423:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.292436:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.292439:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.292442:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.292451:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.292462:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc851c0 00000400:00000200:1.0:1713540817.292468:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 137128 00000800:00000001:1.0:1713540817.292475:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.292489:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.292491:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.292496:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.292500:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.292502:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.292509:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009b8c4a80. 00000100:00000040:1.0:1713540817.292512:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88009b8c4a80 x1796772687532480 msgsize 488 00000100:00100000:1.0:1713540817.292517:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.292543:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.292549:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.292553:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.296196:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.296202:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006672ee00. 00000400:00000200:1.0:1713540817.296207:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.296215:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.296219:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.296221:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800687f0000 00000100:00000001:1.0:1713540817.296223:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.297893:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.297943:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.297947:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.297951:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.297960:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.297971:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bfe1 00000800:00000001:1.0:1713540817.297979:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.298740:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.299634:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.300447:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.300452:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.300460:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.300466:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540817.300469:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540817.300473:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.300475:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800687f0000 00000100:00000001:1.0:1713540817.300494:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.300500:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.300504:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.304486:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.304492:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006672ee00. 00000400:00000200:1.0:1713540817.304497:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.304504:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.304509:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b14c8 00000400:00000010:1.0:1713540817.304511:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b14c8. 00000100:00000001:1.0:1713540817.304515:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.304517:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.306404:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.306417:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.306420:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.306424:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.306432:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.306444:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85200 00000400:00000200:1.0:1713540817.306450:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 8360 00000800:00000001:1.0:1713540817.306456:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.306470:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.306473:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.306477:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.306482:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.306484:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.306491:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007da8a300. 00000100:00000040:1.0:1713540817.306494:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007da8a300 x1796772687532544 msgsize 440 00000100:00100000:1.0:1713540817.306499:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.306521:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.306527:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.306531:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540817.333200:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540817.333205:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540817.333207:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540817.333209:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926261 is committed 00000001:00000040:0.0:1713540817.333214:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.333217:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540817.333221:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5e960. 00000020:00000001:0.0:1713540817.333225:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540817.333227:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540817.333228:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540817.333230:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540817.333233:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5e660. 00040000:00000001:0.0:1713540817.333235:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.333237:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.333238:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f2800. 00080000:00000001:0.0:1713540817.333241:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540817.333242:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540817.333243:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.333244:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.333246:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f0400. 00080000:00000001:0.0:1713540817.333248:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.333595:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.333601:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883200. 00000400:00000200:1.0:1713540817.333606:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.333613:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.333618:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e93b8 00000400:00000010:1.0:1713540817.333620:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e93b8. 00000100:00000001:1.0:1713540817.333624:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.333626:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.340782:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.340795:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.340798:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.340801:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.340810:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.340821:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85280 00000400:00000200:1.0:1713540817.340827:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 137616 00000800:00000001:1.0:1713540817.340834:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.340849:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.340852:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.340856:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.340861:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.340863:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.340868:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007da8b800. 00000100:00000040:1.0:1713540817.340871:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007da8b800 x1796772687532672 msgsize 488 00000100:00100000:1.0:1713540817.340876:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.340903:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.340908:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.340912:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.344520:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.344526:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:1.0:1713540817.344531:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.344539:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.344543:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.344545:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6eeec00 00000100:00000001:1.0:1713540817.344548:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.346676:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.346753:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.346757:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.346761:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.346770:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.346782:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bfed 00000800:00000001:1.0:1713540817.346790:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.348027:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.348031:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.348293:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.348297:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.348303:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.348309:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540817.348311:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540817.348315:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.348318:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6eeec00 00000100:00000001:1.0:1713540817.348338:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.348343:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.348347:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.352331:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.352337:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474000. 00000400:00000200:1.0:1713540817.352342:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.352350:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.352354:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3e58 00000400:00000010:1.0:1713540817.352357:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3e58. 00000100:00000001:1.0:1713540817.352361:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.352363:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.354239:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.354252:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.354255:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.354258:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.354267:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.354278:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc852c0 00000400:00000200:1.0:1713540817.354284:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 8800 00000800:00000001:1.0:1713540817.354290:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.354304:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.354306:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.354311:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.354315:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.354317:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.354322:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007da89180. 00000100:00000040:1.0:1713540817.354325:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007da89180 x1796772687532736 msgsize 440 00000100:00100000:1.0:1713540817.354330:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.354352:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.354358:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.354362:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.373039:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.373045:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9793500. 00000400:00000200:1.0:1713540817.373050:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.373057:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.373062:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9198 00000400:00000010:1.0:1713540817.373064:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9198. 00000100:00000001:1.0:1713540817.373068:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.373070:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.380427:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.380440:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.380443:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.380446:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.380455:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.380466:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85340 00000400:00000200:1.0:1713540817.380473:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 138104 00000800:00000001:1.0:1713540817.380479:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.380492:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.380495:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.380499:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.380504:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.380506:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.380514:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007da89f80. 00000100:00000040:1.0:1713540817.380517:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007da89f80 x1796772687532864 msgsize 488 00000100:00100000:1.0:1713540817.380522:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.380548:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.380554:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.380557:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.384240:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.384246:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008be5e200. 00000400:00000200:1.0:1713540817.384251:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.384258:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.384262:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.384265:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6eef000 00000100:00000001:1.0:1713540817.384267:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.386262:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.386314:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.386317:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.386321:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.386330:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.386343:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28bff9 00000800:00000001:1.0:1713540817.386351:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.387425:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.387830:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.388254:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.388259:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.388266:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.388272:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540817.388275:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540817.388279:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.388281:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6eef000 00000100:00000001:1.0:1713540817.388300:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.388306:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.388310:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.392304:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.392311:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008be5e200. 00000400:00000200:1.0:1713540817.392315:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.392323:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.392328:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1bb0 00000400:00000010:1.0:1713540817.392330:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1bb0. 00000100:00000001:1.0:1713540817.392334:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.392336:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.394048:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.394060:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.394063:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.394067:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.394076:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.394087:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85380 00000400:00000200:1.0:1713540817.394093:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 9240 00000800:00000001:1.0:1713540817.394099:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.394112:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.394115:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.394119:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.394124:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.394127:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.394132:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007da8b480. 00000100:00000040:1.0:1713540817.394135:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007da8b480 x1796772687532928 msgsize 440 00000100:00100000:1.0:1713540817.394140:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.394162:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.394168:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.394171:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.416452:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.416457:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b8ce000. 00000400:00000200:1.0:1713540817.416462:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.416469:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.416473:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9cc0 00000400:00000010:1.0:1713540817.416476:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9cc0. 00000100:00000001:1.0:1713540817.416479:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.416481:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.423838:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.423851:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.423854:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.423857:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.423866:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.423877:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85400 00000400:00000200:1.0:1713540817.423884:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 138592 00000800:00000001:1.0:1713540817.423890:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.423911:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.423913:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.423918:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.423922:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.423924:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.423929:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007da8aa00. 00000100:00000040:1.0:1713540817.423932:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007da8aa00 x1796772687533056 msgsize 488 00000100:00100000:1.0:1713540817.423937:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.423964:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.423970:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.423974:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.427528:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.427534:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c543f00. 00000400:00000200:1.0:1713540817.427540:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.427548:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.427553:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.427555:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6eef400 00000100:00000001:1.0:1713540817.427558:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.429511:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.429561:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.429564:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.429568:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.429577:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.429589:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c005 00000800:00000001:1.0:1713540817.429597:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.430547:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.430996:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.431540:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.431544:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.431552:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.431558:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540817.431561:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540817.431565:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.431567:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6eef400 00000100:00000001:1.0:1713540817.431586:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.431592:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.431596:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.435608:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.435615:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c543f00. 00000400:00000200:1.0:1713540817.435620:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.435628:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.435632:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3550 00000400:00000010:1.0:1713540817.435635:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3550. 00000100:00000001:1.0:1713540817.435671:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.435674:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.437540:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.437553:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.437556:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.437559:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.437568:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.437579:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85440 00000400:00000200:1.0:1713540817.437586:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 9680 00000800:00000001:1.0:1713540817.437592:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.437605:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.437608:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.437612:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.437617:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.437619:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.437625:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132093b80. 00000100:00000040:1.0:1713540817.437628:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880132093b80 x1796772687533120 msgsize 440 00000100:00100000:1.0:1713540817.437633:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.437702:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.437709:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.437714:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540817.459540:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540817.459545:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540817.459547:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540817.459549:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926264 is committed 00000001:00000040:0.0:1713540817.459553:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.459557:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540817.459561:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008e790840. 00000020:00000001:0.0:1713540817.459565:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540817.459567:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540817.459568:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540817.459570:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540817.459572:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008e790300. 00040000:00000001:0.0:1713540817.459575:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.459577:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.459579:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6eef000. 00080000:00000001:0.0:1713540817.459581:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540817.459583:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540817.459584:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.459585:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.459586:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6eec400. 00080000:00000001:0.0:1713540817.459590:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.460004:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.460010:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008492fd00. 00000400:00000200:1.0:1713540817.460015:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.460023:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.460027:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9a18 00000400:00000010:1.0:1713540817.460029:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9a18. 00000100:00000001:1.0:1713540817.460033:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.460035:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.467423:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.467435:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.467439:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.467442:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.467451:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.467462:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc854c0 00000400:00000200:1.0:1713540817.467468:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 139080 00000800:00000001:1.0:1713540817.467474:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.467490:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.467493:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.467498:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.467503:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.467505:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.467510:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132091f80. 00000100:00000040:1.0:1713540817.467513:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880132091f80 x1796772687533248 msgsize 488 00000100:00100000:1.0:1713540817.467518:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.467544:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.467550:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.467553:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.471140:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.471146:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02500. 00000400:00000200:1.0:1713540817.471151:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.471158:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.471162:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.471165:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d464c00 00000100:00000001:1.0:1713540817.471167:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.473000:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.473051:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.473054:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.473058:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.473067:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.473079:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c011 00000800:00000001:1.0:1713540817.473087:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.474026:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.474667:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.475285:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.475290:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.475298:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.475304:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540817.475306:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540817.475311:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.475313:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d464c00 00000100:00000001:1.0:1713540817.475332:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.475339:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.475343:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.479356:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.479362:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:1.0:1713540817.479367:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.479374:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.479379:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1198 00000400:00000010:1.0:1713540817.479381:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1198. 00000100:00000001:1.0:1713540817.479385:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.479387:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.481228:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.481241:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.481245:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.481248:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.481257:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.481268:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85500 00000400:00000200:1.0:1713540817.481274:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 10120 00000800:00000001:1.0:1713540817.481280:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.481294:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.481296:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.481301:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.481305:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.481307:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.481312:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132090380. 00000100:00000040:1.0:1713540817.481315:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880132090380 x1796772687533312 msgsize 440 00000100:00100000:1.0:1713540817.481320:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.481342:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.481348:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.481352:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.498827:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540817.498868:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540817.498872:0:7340:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713540817.498881:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.498893:0:7340:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540817.498895:0:7340:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540817.498898:0:7340:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713540817.498902:0:7340:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540817.498906:0:7340:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88009091f100 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:2019248c-70bf-4df3-ba65-2df910a38253:7340:1796772644057216:0@lo:400:kworker.0 00000100:00000001:0.0:1713540817.498910:0:7340:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713540817.498916:0:7340:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540817.498918:0:7340:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540817.498921:0:7340:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713540817.498926:0:7340:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008b7b6400. 02000000:00000001:0.0:1713540817.498928:0:7340:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540817.498934:0:7340:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68e70. 00000400:00000010:0.0:1713540817.498939:0:7340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e189220. 00000100:00000200:0.0:1713540817.498946:0:7340:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644057216, portal 25 00000100:00000001:0.0:1713540817.498948:0:7340:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713540817.498950:0:7340:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134739702016 : -131938969849600 : ffff88009091f100) 00000100:00000040:0.0:1713540817.498956:0:7340:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540833 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.498964:0:7340:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540817.498967:0:7340:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540817.498969:0:7340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e189880. 00000100:00000200:0.0:1713540817.498971:0:7340:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1796772644057216, offset 0 00000400:00000200:0.0:1713540817.498976:0:7340:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540817.498986:0:7340:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540817.498995:0:7340:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x66227bb30f080 00000400:00000200:0.0:1713540817.499003:0:7340:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x283735 [2] + 0 00000400:00000010:0.0:1713540817.499024:0:7340:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880090111cb8. 00000400:00000200:0.0:1713540817.499028:0:7340:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800b425da80 00000400:00000200:0.0:1713540817.499136:0:7340:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.499141:0:7340:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:0.0:1713540817.499164:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800b425da80 00000400:00000010:0.0:1713540817.499168:0:7340:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff8800b425da80. 00000100:00000001:0.0:1713540817.499172:0:7340:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540817.499175:0:7340:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:0.0:1713540817.499179:0:7340:0:(events.c:356:request_in_callback()) incoming req@ffff88009c005c50 x1796772644057216 msgsize 224 00000100:00100000:0.0:1713540817.499183:0:7340:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:0.0:1713540817.499185:0:7340:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713540817.499190:0:7340:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713540817.499196:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189880 00000400:00000010:0.0:1713540817.499198:0:7340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189880. 00000100:00000001:0.0:1713540817.499201:0:7340:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713540817.499207:0:7340:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540833 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.499217:0:7340:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540817.499221:0:7340:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540833 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.499240:0:7340:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.499242:0:7340:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713540817.499247:0:7340:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.499249:0:7340:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540817.499252:0:7340:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.499256:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.499259:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.499265:0:7340:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540817.499267:0:7340:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713540817.499269:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540817.499271:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540817.499495:0:21337:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540817.499498:0:21337:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644057216 02000000:00000001:0.0:1713540817.499501:0:21337:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540817.499503:0:21337:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540817.499505:0:21337:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540817.499509:0:21337:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540817.499512:0:21337:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644057216 00000020:00000001:0.0:1713540817.499514:0:21337:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540817.499515:0:21337:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c997f6 00000020:00000001:0.0:1713540817.499517:0:21337:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540817.499521:0:21337:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800a1a18000 refcount=18 00000020:00000001:0.0:1713540817.499523:0:21337:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135025934336 : -131938683617280 : ffff8800a1a18000) 00000020:00000001:0.0:1713540817.499526:0:21337:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135025934336 : -131938683617280 : ffff8800a1a18000) 00000100:00000001:0.0:1713540817.499530:0:21337:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540817.499534:0:21337:0:(obd_config.c:942:class_incref()) incref MGS (ffff880085885540) now 8 - evictor 00000100:00000001:0.0:1713540817.499542:0:21337:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540817.499546:0:21337:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b7b6600. 00000020:00000010:0.0:1713540817.499550:0:21337:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456680. 00000020:00000010:0.0:1713540817.499554:0:21337:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bbb8. 00000100:00000040:0.0:1713540817.499560:0:21337:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000001:0.0:1713540817.499562:0:21337:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540817.499564:0:21337:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540817.499565:0:21337:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.499570:0:21337:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.499606:0:21337:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540817.499607:0:21443:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540817.499610:0:21443:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713540817.499613:0:21337:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540817.499615:0:21337:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540817.499619:0:21443:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 506 00000100:00000040:1.0:1713540817.499623:0:21443:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800a1a18000 : new rpc_count 1 00000100:00000001:0.0:1713540817.499623:0:21337:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.499625:0:21337:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540817.499626:0:21443:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134931487824 : -131938778063792 : ffff88009c005c50) 00000100:00000040:1.0:1713540817.499635:0:21443:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c005c50 x1796772644057216/t0(0) o400->2019248c-70bf-4df3-ba65-2df910a38253@0@lo:378/0 lens 224/0 e 0 to 0 dl 1713540828 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540817.499706:0:21443:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540817.499708:0:21443:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540817.499712:0:21443:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c005c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:2019248c-70bf-4df3-ba65-2df910a38253+18:7340:x1796772644057216:12345-0@lo:400:kworker.0 00000100:00000200:1.0:1713540817.499717:0:21443:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644057216 00000020:00000001:1.0:1713540817.499720:0:21443:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540817.499723:0:21443:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540817.499725:0:21443:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540817.499728:0:21443:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540817.499730:0:21443:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072111842496 : -1597709120 : ffffffffa0c4e4c0) 00000020:00000001:1.0:1713540817.499733:0:21443:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540817.499735:0:21443:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540817.499736:0:21443:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540817.499737:0:21443:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540817.499739:0:21443:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540817.499741:0:21443:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713540817.499743:0:21443:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540817.499745:0:21443:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540817.499749:0:21443:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008613bc00. 02000000:00000001:1.0:1713540817.499751:0:21443:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540817.499754:0:21443:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540817.499757:0:21443:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540817.499759:0:21443:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644057216 00010000:00000001:1.0:1713540817.499762:0:21443:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540817.499766:0:21443:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c005c50 x1796772644057216/t0(0) o400->2019248c-70bf-4df3-ba65-2df910a38253@0@lo:378/0 lens 224/224 e 0 to 0 dl 1713540828 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713540817.499775:0:21443:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540817.499776:0:21443:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540817.499779:0:21443:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009c0071e8 time=54 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540817.499783:0:21443:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540817.499786:0:21443:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:1.0:1713540817.499788:0:21443:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:1.0:1713540817.499790:0:21443:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540817.499793:0:21443:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540817.499795:0:21443:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540817.499798:0:21443:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713540817.499802:0:21443:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc660. 00000100:00000001:0.0:1713540817.499806:0:7340:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713540817.499812:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713540817.499818:0:21443:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796772644057216, offset 224 00000100:00000001:0.0:1713540817.499822:0:7340:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540817.499823:0:7340:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713540817.499826:0:21443:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:0.0:1713540817.499826:0:7340:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713540817.499828:0:7340:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540817.499832:0:7340:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88009091f800 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7340:1796772644057472:0@lo:400:kworker.0 00000100:00000001:0.0:1713540817.499835:0:7340:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000400:00000200:1.0:1713540817.499836:0:21443:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 02000000:00000001:0.0:1713540817.499838:0:7340:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540817.499840:0:7340:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713540817.499843:0:21443:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 25 MB=0x66227bb30f080 00000400:00000200:1.0:1713540817.499850:0:21443:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 224/224 into md 0x28c019 [1] + 224 00000400:00000200:1.0:1713540817.499856:0:21443:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.499859:0:21443:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713540817.499863:0:21443:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000001:0.0:1713540817.499867:0:7340:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000200:1.0:1713540817.499868:0:21443:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:0.0:1713540817.499871:0:7340:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008b7b7000. 02000000:00000001:0.0:1713540817.499873:0:7340:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540817.499877:0:7340:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68dc0. 00000100:00000040:1.0:1713540817.499879:0:21443:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:0.0:1713540817.499882:0:7340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e189880. 00000100:00000200:0.0:1713540817.499886:0:7340:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644057472, portal 4 00000100:00000001:1.0:1713540817.499888:0:21443:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540817.499888:0:7340:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713540817.499890:0:7340:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134739703808 : -131938969847808 : ffff88009091f800) 00000400:00000200:1.0:1713540817.499894:0:21443:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc660 00000400:00000010:1.0:1713540817.499896:0:21443:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc660. 00000100:00000040:0.0:1713540817.499896:0:7340:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540833 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540817.499898:0:21443:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.499899:0:21443:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540817.499902:0:21443:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.499903:0:7340:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540817.499906:0:21443:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00000100:00000040:0.0:1713540817.499907:0:7340:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00010000:00000001:1.0:1713540817.499908:0:21443:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000010:0.0:1713540817.499909:0:7340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e189f68. 00000020:00000001:1.0:1713540817.499910:0:21443:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713540817.499911:0:7340:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796772644057472, offset 0 00000020:00000001:1.0:1713540817.499912:0:21443:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540817.499915:0:21443:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c005c50 x1796772644057216/t0(0) o400->2019248c-70bf-4df3-ba65-2df910a38253@0@lo:378/0 lens 224/224 e 0 to 0 dl 1713540828 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713540817.499916:0:7340:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00100000:1.0:1713540817.499925:0:21443:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c005c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:2019248c-70bf-4df3-ba65-2df910a38253+18:7340:x1796772644057216:12345-0@lo:400:kworker.0 Request processed in 243us (744us total) trans 0 rc 0/0 00000400:00000200:0.0:1713540817.499925:0:7340:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540817.499931:0:7340:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x66227bb30f180 00000100:00100000:1.0:1713540817.499933:0:21443:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 506 00000100:00000040:1.0:1713540817.499936:0:21443:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800a1a18000 : new rpc_count 0 00000400:00000200:0.0:1713540817.499936:0:7340:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x267b45 [8] + 10784 00000100:00000001:1.0:1713540817.499939:0:21443:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540817.499941:0:21443:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713540817.499941:0:7340:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.499944:0:7340:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000010:1.0:1713540817.499945:0:21443:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456680. 00000100:00000001:0.0:1713540817.499948:0:7340:0:(events.c:305:request_in_callback()) Process entered 00000020:00000010:1.0:1713540817.499949:0:21443:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bbb8. 00000100:00000200:0.0:1713540817.499949:0:7340:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000020:00000010:1.0:1713540817.499953:0:21443:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b7b6600. 00000100:00000010:0.0:1713540817.499954:0:7340:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ea12a00. 00000100:00000040:0.0:1713540817.499956:0:7340:0:(events.c:356:request_in_callback()) incoming req@ffff88008ea12a00 x1796772644057472 msgsize 224 00000020:00000040:1.0:1713540817.499957:0:21443:0:(genops.c:906:class_export_put()) PUTting export ffff8800a1a18000 : new refcount 17 00000100:00100000:0.0:1713540817.499960:0:7340:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 02000000:00000001:1.0:1713540817.499961:0:21443:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540817.499964:0:21443:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88008613bc00. 02000000:00000001:1.0:1713540817.499966:0:21443:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713540817.499967:0:7340:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:1.0:1713540817.499968:0:21443:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540817.499971:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189f68 00000100:00000200:1.0:1713540817.499972:0:21443:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000400:00000010:0.0:1713540817.499973:0:7340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189f68. 00000100:00000001:0.0:1713540817.499975:0:7340:0:(events.c:53:request_out_callback()) Process entered 00000400:00000010:1.0:1713540817.499977:0:21443:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007c1669f8. 00000100:00000200:0.0:1713540817.499978:0:7340:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540833 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:1.0:1713540817.499981:0:21443:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff880084dee540. 00000100:00000001:0.0:1713540817.499986:0:7340:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540817.499989:0:7340:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540833 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.499995:0:7340:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.499997:0:7340:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713540817.500000:0:7340:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.500001:0:7340:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540817.500004:0:7340:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:0.0:1713540817.500008:0:7340:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540817.500010:0:7340:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713540817.500013:0:7340:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a68e70. 00000400:00000200:0.0:1713540817.500016:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189220 00000400:00000010:0.0:1713540817.500017:0:7340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189220. 00000100:00000001:0.0:1713540817.500020:0:7340:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540817.500024:0:7340:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713540817.500032:0:7340:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.500039:0:7340:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540817.500040:0:7340:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.500042:0:7340:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540817.500044:0:7340:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540817.500046:0:7340:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540817.500048:0:7340:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540817.500050:0:7340:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540817.500054:0:7340:0:(import.c:1933:obd_at_measure()) add 5 to ffff8800716ecc38 time=89 v=5 (5 5 5 5) 00000100:00001000:0.0:1713540817.500057:0:7340:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800716ecbf0 time=54 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540817.500060:0:7340:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540817.500061:0:7340:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540817.500064:0:7340:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540817.500067:0:7340:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.500069:0:7340:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540817.500073:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.500080:0:7340:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540817.500082:0:7340:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540817.500085:0:7340:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713540817.500088:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540817.500096:0:7340:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88009091f100 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:2019248c-70bf-4df3-ba65-2df910a38253:7340:1796772644057216:0@lo:400:kworker.0 00000100:00000001:0.0:1713540817.500101:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.500103:0:7340:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540817.500106:0:7340:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88009091f100 x1796772644057216/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.500112:0:7340:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540817.500114:0:7340:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540817.500118:0:7340:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008b7b6400. 02000000:00000001:0.0:1713540817.500121:0:7340:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540817.500122:0:7340:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540817.500124:0:7340:0:(genops.c:1140:class_import_put()) import ffff8800716ec800 refcount=3 obd=MGC192.168.202.141@tcp 00000020:00000001:0.0:1713540817.500144:0:7340:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540817.500147:0:7340:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880120c51200. 02000000:00000001:0.0:1713540817.500151:0:7340:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540817.500153:0:7340:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540817.500154:0:7340:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091f100. 00000100:00000001:0.0:1713540817.500158:0:7340:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540817.500160:0:7340:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.500162:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.500166:0:7340:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540817.500168:0:7340:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713540817.500170:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540817.500171:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540817.500173:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.500175:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.500192:0:21338:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540817.500194:0:21338:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540817.500201:0:21338:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 831 00000100:00000040:0.0:1713540817.500204:0:21338:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880098841800 : new rpc_count 1 00000100:00000001:0.0:1713540817.500206:0:21338:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111653376 : -131938597898240 : ffff8800a6bd7800) 00000100:00000040:0.0:1713540817.500212:0:21338:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bd7800 x1796772644057344/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:378/0 lens 224/0 e 0 to 0 dl 1713540828 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.500220:0:21338:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540817.500222:0:21338:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540817.500225:0:21338:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bd7800 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0000_UUID+5:7341:x1796772644057344:12345-0@lo:400:kworker.0 00000100:00000200:0.0:1713540817.500228:0:21338:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644057344 00000020:00000001:0.0:1713540817.500231:0:21338:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540817.500233:0:21338:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540817.500235:0:21338:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.500237:0:21338:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540817.500239:0:21338:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:0.0:1713540817.500242:0:21338:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540817.500245:0:21338:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540817.500247:0:21338:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540817.500248:0:21338:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540817.500250:0:21338:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.500252:0:21338:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713540817.500255:0:21338:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540817.500256:0:21338:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540817.500259:0:21338:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88009108a000. 02000000:00000001:0.0:1713540817.500261:0:21338:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.500263:0:21338:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.500265:0:21338:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540817.500268:0:21338:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644057344 00010000:00000001:0.0:1713540817.500270:0:21338:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540817.500274:0:21338:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bd7800 x1796772644057344/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:378/0 lens 224/224 e 0 to 0 dl 1713540828 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713540817.500281:0:21338:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540817.500283:0:21338:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540817.500285:0:21338:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=42 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540817.500288:0:21338:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540817.500291:0:21338:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:0.0:1713540817.500293:0:21338:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:0.0:1713540817.500295:0:21338:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540817.500297:0:21338:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.500298:0:21338:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540817.500301:0:21338:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540817.500304:0:21338:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e189220. 00000100:00000200:0.0:1713540817.500307:0:21338:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772644057344, offset 224 00000400:00000200:0.0:1713540817.500312:0:21338:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540817.500318:0:21338:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540817.500324:0:21338:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x66227bb30f100 00000400:00000200:0.0:1713540817.500329:0:21338:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28c03d [1] + 224 00000400:00000200:0.0:1713540817.500333:0:21338:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.500336:0:21338:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540817.500339:0:21338:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540817.500343:0:21338:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88009091e680 x1796772644057344/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540817.500352:0:21338:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88009091e680 x1796772644057344/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.500360:0:21338:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713540817.500363:0:21338:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189220 00000400:00000010:0.0:1713540817.500365:0:21338:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189220. 00000100:00000001:0.0:1713540817.500367:0:21338:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540817.500368:0:21338:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540817.500371:0:21338:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540817.500374:0:21338:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00010000:00000001:0.0:1713540817.500376:0:21338:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540817.500377:0:21338:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.500379:0:21338:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540817.500382:0:21338:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bd7800 x1796772644057344/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:378/0 lens 224/224 e 0 to 0 dl 1713540828 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540817.500391:0:21338:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bd7800 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0000_UUID+5:7341:x1796772644057344:12345-0@lo:400:kworker.0 Request processed in 169us (590us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540817.500398:0:21338:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 831 00000100:00000040:0.0:1713540817.500400:0:21338:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880098841800 : new rpc_count 0 00000100:00000001:0.0:1713540817.500402:0:21338:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540817.500404:0:21338:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540817.500407:0:21338:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:0.0:1713540817.500410:0:21338:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:0.0:1713540817.500413:0:21338:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086609000. 00000020:00000040:0.0:1713540817.500417:0:21338:0:(genops.c:906:class_export_put()) PUTting export ffff880098841800 : new refcount 4 00000100:00000001:0.0:1713540817.500419:0:21338:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.500437:0:9747:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540817.500439:0:9747:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644057472 02000000:00000001:0.0:1713540817.500440:0:9747:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540817.500442:0:9747:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540817.500444:0:9747:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540817.500447:0:9747:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540817.500449:0:9747:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644057472 00000020:00000001:0.0:1713540817.500451:0:9747:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540817.500452:0:9747:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99897 00000020:00000001:0.0:1713540817.500454:0:9747:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540817.500456:0:9747:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009c145800 refcount=5 00000020:00000001:0.0:1713540817.500459:0:9747:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134932797440 : -131938776754176 : ffff88009c145800) 00000020:00000001:0.0:1713540817.500461:0:9747:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134932797440 : -131938776754176 : ffff88009c145800) 00000100:00000001:0.0:1713540817.500464:0:9747:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540817.500467:0:9747:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:0.0:1713540817.500474:0:9747:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540817.500477:0:9747:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b7b6400. 00000020:00000010:0.0:1713540817.500481:0:9747:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456680. 00000020:00000010:0.0:1713540817.500483:0:9747:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4baf0. 00000100:00000001:0.0:1713540817.500487:0:9747:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540817.500488:0:9747:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540817.500490:0:9747:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.500494:0:9747:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713540817.500495:0:9747:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713540817.500497:0:9747:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.500504:0:9747:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.500510:0:9747:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540817.500511:0:9747:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540817.500514:0:9747:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2522 00000100:00000040:0.0:1713540817.500516:0:9747:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009c145800 : new rpc_count 1 00000100:00000001:0.0:1713540817.500518:0:9747:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134707145216 : -131939002406400 : ffff88008ea12a00) 00000100:00000040:0.0:1713540817.500523:0:9747:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ea12a00 x1796772644057472/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:378/0 lens 224/0 e 0 to 0 dl 1713540828 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.500531:0:9747:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540817.500532:0:9747:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540817.500536:0:9747:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ea12a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:7340:x1796772644057472:12345-0@lo:400:kworker.0 00000100:00000200:0.0:1713540817.500539:0:9747:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644057472 00000020:00000001:0.0:1713540817.500541:0:9747:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540817.500543:0:9747:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540817.500544:0:9747:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.500546:0:9747:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540817.500548:0:9747:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:0.0:1713540817.500550:0:9747:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540817.500552:0:9747:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540817.500554:0:9747:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540817.500555:0:9747:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540817.500556:0:9747:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.500558:0:9747:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713540817.500560:0:9747:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540817.500561:0:9747:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540817.500564:0:9747:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88009108a400. 02000000:00000001:0.0:1713540817.500566:0:9747:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.500568:0:9747:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.500570:0:9747:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540817.500572:0:9747:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884925649, transno 0, xid 1796772644057472 00010000:00000001:0.0:1713540817.500574:0:9747:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540817.500577:0:9747:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ea12a00 x1796772644057472/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:378/0 lens 224/224 e 0 to 0 dl 1713540828 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713540817.500584:0:9747:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540817.500586:0:9747:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540817.500588:0:9747:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=79 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540817.500591:0:9747:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540817.500593:0:9747:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:0.0:1713540817.500595:0:9747:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:0.0:1713540817.500597:0:9747:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540817.500598:0:9747:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.500600:0:9747:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540817.500602:0:9747:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540817.500604:0:9747:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e189220. 00000100:00000200:0.0:1713540817.500607:0:9747:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796772644057472, offset 224 00000400:00000200:0.0:1713540817.500611:0:9747:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540817.500616:0:9747:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540817.500621:0:9747:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x66227bb30f180 00000400:00000200:0.0:1713540817.500625:0:9747:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x28c049 [1] + 224 00000400:00000200:0.0:1713540817.500629:0:9747:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540817.500632:0:9747:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540817.500635:0:9747:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540817.500638:0:9747:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540817.500703:0:9747:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.500718:0:9747:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713540817.500723:0:9747:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189220 00000400:00000010:0.0:1713540817.500725:0:9747:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189220. 00000100:00000001:0.0:1713540817.500727:0:9747:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540817.500728:0:9747:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540817.500731:0:9747:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540817.500734:0:9747:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00010000:00000001:0.0:1713540817.500736:0:9747:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540817.500738:0:9747:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540817.500739:0:9747:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540817.500743:0:9747:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ea12a00 x1796772644057472/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:378/0 lens 224/224 e 0 to 0 dl 1713540828 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540817.500751:0:9747:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ea12a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:7340:x1796772644057472:12345-0@lo:400:kworker.0 Request processed in 218us (793us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540817.500759:0:9747:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2522 00000100:00000040:0.0:1713540817.500762:0:9747:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009c145800 : new rpc_count 0 00000100:00000001:0.0:1713540817.500764:0:9747:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540817.500766:0:9747:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540817.500769:0:9747:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456680. 00000020:00000010:0.0:1713540817.500772:0:9747:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4baf0. 00000020:00000010:0.0:1713540817.500805:0:9747:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b7b6400. 00000020:00000040:0.0:1713540817.500810:0:9747:0:(genops.c:906:class_export_put()) PUTting export ffff88009c145800 : new refcount 4 00000100:00000001:0.0:1713540817.500813:0:9747:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:0.0:1713540817.500826:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540787 00000020:00000040:0.0:1713540817.500829:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:0.0:1713540817.501131:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540817.501133:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1713540817.501138:0:7340:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540817.501140:0:7340:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713540817.501142:0:7340:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a68dc0. 00000400:00000200:0.0:1713540817.501146:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189880 00000400:00000010:0.0:1713540817.501148:0:7340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189880. 00000100:00000001:0.0:1713540817.501150:0:7340:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540817.501155:0:7340:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713540817.501164:0:7340:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.501171:0:7340:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540817.501172:0:7340:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.501174:0:7340:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540817.501176:0:7340:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540817.501178:0:7340:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540817.501179:0:7340:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540817.501181:0:7340:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540817.501186:0:7340:0:(import.c:1933:obd_at_measure()) add 5 to ffff88012b2ddc38 time=53 v=5 (5 5 5 5) 00000100:00001000:0.0:1713540817.501189:0:7340:0:(import.c:1933:obd_at_measure()) add 1 to ffff88012b2ddbf0 time=53 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540817.501192:0:7340:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540817.501193:0:7340:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540817.501195:0:7340:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540817.501198:0:7340:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.501201:0:7340:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713540817.501203:0:7340:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884925649 00000100:00000001:0.0:1713540817.501205:0:7340:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713540817.501206:0:7340:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540817.501209:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.501215:0:7340:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540817.501218:0:7340:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540817.501236:0:7340:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713540817.501240:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540817.501248:0:7340:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88009091f800 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7340:1796772644057472:0@lo:400:kworker.0 00000100:00000001:0.0:1713540817.501252:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.501254:0:7340:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540817.501256:0:7340:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88009091f800 x1796772644057472/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540817.501262:0:7340:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540817.501264:0:7340:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540817.501266:0:7340:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008b7b7000. 02000000:00000001:0.0:1713540817.501268:0:7340:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540817.501269:0:7340:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540817.501270:0:7340:0:(genops.c:1140:class_import_put()) import ffff88012b2dd800 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:0.0:1713540817.501272:0:7340:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540817.501274:0:7340:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88013295f400. 02000000:00000001:0.0:1713540817.501279:0:7340:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540817.501280:0:7340:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540817.501281:0:7340:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091f800. 00000100:00000001:0.0:1713540817.501285:0:7340:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540817.501286:0:7340:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.501288:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540817.501293:0:7340:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540817.501294:0:7340:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540817.501296:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540817.501298:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540817.505200:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.505206:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:1.0:1713540817.505211:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.505218:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.505222:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9770 00000400:00000010:1.0:1713540817.505225:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9770. 00000100:00000001:1.0:1713540817.505228:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.505230:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.512576:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.512588:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.512592:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.512595:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.512603:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.512614:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85580 00000400:00000200:1.0:1713540817.512621:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 139568 00000800:00000001:1.0:1713540817.512626:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.512673:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.512676:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.512710:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.512715:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.512717:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.512724:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bb11c00. 00000100:00000040:1.0:1713540817.512727:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008bb11c00 x1796772687533440 msgsize 488 00000100:00100000:1.0:1713540817.512733:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.512753:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.512760:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.512764:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.516408:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.516414:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d0f2a00. 00000400:00000200:1.0:1713540817.516421:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.516428:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.516433:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.516435:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6eed400 00000100:00000001:1.0:1713540817.516437:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.518296:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.518347:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.518350:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.518354:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.518363:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.518374:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c069 00000800:00000001:1.0:1713540817.518382:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.519237:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.520004:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.520743:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.520748:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.520756:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.520762:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540817.520765:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540817.520768:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.520770:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6eed400 00000100:00000001:1.0:1713540817.520788:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.520794:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.520799:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.524786:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.524792:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d0f2a00. 00000400:00000200:1.0:1713540817.524799:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.524806:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.524811:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:1.0:1713540817.524814:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:1.0:1713540817.524818:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.524820:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.526716:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.526728:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.526732:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.526735:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.526744:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.526755:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc855c0 00000400:00000200:1.0:1713540817.526762:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 11008 00000800:00000001:1.0:1713540817.526768:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.526782:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.526784:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.526789:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.526794:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.526796:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.526801:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bb13b80. 00000100:00000040:1.0:1713540817.526804:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008bb13b80 x1796772687533504 msgsize 440 00000100:00100000:1.0:1713540817.526809:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.526832:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.526837:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.526841:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.546104:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.546109:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012da4b200. 00000400:00000200:1.0:1713540817.546114:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.546121:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.546126:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9ee0 00000400:00000010:1.0:1713540817.546128:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9ee0. 00000100:00000001:1.0:1713540817.546132:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.546133:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.553326:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.553338:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.553342:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.553345:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.553353:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.553365:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85640 00000400:00000200:1.0:1713540817.553371:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 140056 00000800:00000001:1.0:1713540817.553378:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.553391:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.553394:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.553399:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.553403:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.553405:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.553410:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bb12a00. 00000100:00000040:1.0:1713540817.553413:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008bb12a00 x1796772687533632 msgsize 488 00000100:00100000:1.0:1713540817.553418:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.553443:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.553449:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.553453:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.557104:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.557110:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:1.0:1713540817.557115:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.557123:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.557127:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.557129:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084447c00 00000100:00000001:1.0:1713540817.557132:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.558818:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.558883:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.558887:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.558899:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.558908:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.558920:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c075 00000800:00000001:1.0:1713540817.558928:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.559620:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.559623:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.559628:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.560628:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.561443:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.561447:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.561456:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.561462:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540817.561465:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540817.561468:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.561470:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084447c00 00000100:00000001:1.0:1713540817.561489:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.561495:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.561499:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.565463:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.565469:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:1.0:1713540817.565474:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.565481:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.565486:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1bb0 00000400:00000010:1.0:1713540817.565489:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1bb0. 00000100:00000001:1.0:1713540817.565492:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.565494:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.567379:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.567392:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.567395:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.567398:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.567407:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.567417:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85680 00000400:00000200:1.0:1713540817.567424:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 11448 00000800:00000001:1.0:1713540817.567430:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.567443:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.567446:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.567450:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.567454:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.567456:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.567463:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800666a0380. 00000100:00000040:1.0:1713540817.567466:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800666a0380 x1796772687533696 msgsize 440 00000100:00100000:1.0:1713540817.567471:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.567494:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.567499:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.567503:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540817.586889:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540817.586894:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540817.586896:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540817.586898:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926267 is committed 00000001:00000040:0.0:1713540817.586902:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.586905:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540817.586909:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008e790900. 00000020:00000001:0.0:1713540817.586913:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540817.586915:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540817.586917:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540817.586919:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540817.586921:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008e790240. 00040000:00000001:0.0:1713540817.586923:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.586925:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.586927:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084447000. 00080000:00000001:0.0:1713540817.586929:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540817.586931:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540817.586932:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.586933:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.586934:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084444800. 00080000:00000001:0.0:1713540817.586936:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.587199:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.587205:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008db87500. 00000400:00000200:1.0:1713540817.587210:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.587217:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.587221:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e92a8 00000400:00000010:1.0:1713540817.587224:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e92a8. 00000100:00000001:1.0:1713540817.587227:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.587229:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.594434:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.594447:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.594450:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.594454:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.594462:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.594473:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85700 00000400:00000200:1.0:1713540817.594480:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 140544 00000800:00000001:1.0:1713540817.594486:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.594499:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.594502:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.594506:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.594511:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.594513:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.594518:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800666a1c00. 00000100:00000040:1.0:1713540817.594521:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800666a1c00 x1796772687533824 msgsize 488 00000100:00100000:1.0:1713540817.594526:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.594551:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.594557:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.594561:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.598211:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.598217:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02500. 00000400:00000200:1.0:1713540817.598221:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.598229:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.598233:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.598235:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800687f0400 00000100:00000001:1.0:1713540817.598237:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.600341:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.600394:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.600397:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.600401:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.600410:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.600421:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c081 00000800:00000001:1.0:1713540817.600429:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.601725:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.601729:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.602009:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.602013:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.602019:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.602024:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540817.602027:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540817.602030:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.602032:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800687f0400 00000100:00000001:1.0:1713540817.602053:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.602058:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.602062:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.605943:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.605950:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:1.0:1713540817.605954:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.605962:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.605966:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3e58 00000400:00000010:1.0:1713540817.605969:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3e58. 00000100:00000001:1.0:1713540817.605973:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.605975:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.607851:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.607864:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.607867:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.607870:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.607879:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.607890:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85740 00000400:00000200:1.0:1713540817.607896:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 11888 00000800:00000001:1.0:1713540817.607902:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.607918:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.607921:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.607926:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.607930:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.607932:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.607938:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ed06a00. 00000100:00000040:1.0:1713540817.607941:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008ed06a00 x1796772687533888 msgsize 440 00000100:00100000:1.0:1713540817.607946:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.607969:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.607975:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.607978:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540817.626271:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540817.626275:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540817.626277:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540817.626280:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926268 is committed 00000001:00000040:0.0:1713540817.626284:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.626287:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540817.626291:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008e790480. 00000020:00000001:0.0:1713540817.626295:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540817.626296:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540817.626298:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540817.626300:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540817.626302:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008e790900. 00040000:00000001:0.0:1713540817.626304:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.626306:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.626308:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f1000. 00080000:00000001:0.0:1713540817.626310:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540817.626313:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540817.626314:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.626315:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.626316:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f3000. 00080000:00000001:0.0:1713540817.626318:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.626589:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.626594:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:1.0:1713540817.626599:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.626605:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.626609:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e96e8 00000400:00000010:1.0:1713540817.626612:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e96e8. 00000100:00000001:1.0:1713540817.626615:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.626617:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.633919:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.633932:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.633935:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.633938:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.633947:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.633958:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc857c0 00000400:00000200:1.0:1713540817.633964:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 141032 00000800:00000001:1.0:1713540817.633970:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.633984:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.633987:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.633991:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.633996:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.633998:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.634003:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ed07800. 00000100:00000040:1.0:1713540817.634006:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008ed07800 x1796772687534016 msgsize 488 00000100:00100000:1.0:1713540817.634011:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.634036:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.634041:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.634045:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.637708:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.637714:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02500. 00000400:00000200:1.0:1713540817.637719:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.637727:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.637731:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.637733:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132078800 00000100:00000001:1.0:1713540817.637736:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.639726:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.639776:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.639779:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.639783:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.639792:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.639804:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c08d 00000800:00000001:1.0:1713540817.639811:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.640864:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.640867:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.640872:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.641165:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.641601:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.641604:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.641611:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.641616:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540817.641619:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540817.641626:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.641628:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132078800 00000100:00000001:1.0:1713540817.641669:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.641675:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.641701:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.645547:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.645553:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:1.0:1713540817.645557:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.645565:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.645570:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59ee0 00000400:00000010:1.0:1713540817.645573:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59ee0. 00000100:00000001:1.0:1713540817.645577:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.645578:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.647468:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.647481:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.647485:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.647488:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.647496:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.647508:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85800 00000400:00000200:1.0:1713540817.647514:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 12328 00000800:00000001:1.0:1713540817.647520:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.647534:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.647537:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.647541:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.647546:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.647548:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.647553:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ed05880. 00000100:00000040:1.0:1713540817.647556:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008ed05880 x1796772687534080 msgsize 440 00000100:00100000:1.0:1713540817.647561:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.647583:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.647589:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.647593:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.674879:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.674885:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:1.0:1713540817.674890:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.674898:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.674902:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59330 00000400:00000010:1.0:1713540817.674905:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59330. 00000100:00000001:1.0:1713540817.674908:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.674910:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.682129:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.682142:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.682145:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.682148:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.682158:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.682169:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85880 00000400:00000200:1.0:1713540817.682175:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 141520 00000800:00000001:1.0:1713540817.682181:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.682194:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.682197:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.682201:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.682205:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.682207:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.682214:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc6a00. 00000100:00000040:1.0:1713540817.682217:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc6a00 x1796772687534208 msgsize 488 00000100:00100000:1.0:1713540817.682223:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.682246:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.682252:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.682256:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.685820:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.685825:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:1.0:1713540817.685830:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.685838:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.685842:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.685844:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6eed400 00000100:00000001:1.0:1713540817.685846:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.687771:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.687822:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.687826:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.687830:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.687839:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.687850:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c099 00000800:00000001:1.0:1713540817.687858:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.688866:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.689365:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.689949:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.689954:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.689962:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.689968:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540817.689970:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540817.689977:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.689979:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6eed400 00000100:00000001:1.0:1713540817.689996:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.690002:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.690006:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.693814:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.693819:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:1.0:1713540817.693824:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.693831:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.693835:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9908 00000400:00000010:1.0:1713540817.693838:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9908. 00000100:00000001:1.0:1713540817.693841:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.693843:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.695716:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.695729:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.695732:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.695735:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.695744:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.695755:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc858c0 00000400:00000200:1.0:1713540817.695761:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 12768 00000800:00000001:1.0:1713540817.695767:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.695780:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.695783:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.695787:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.695792:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.695794:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.695799:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc6d80. 00000100:00000040:1.0:1713540817.695802:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc6d80 x1796772687534272 msgsize 440 00000100:00100000:1.0:1713540817.695807:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.695829:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.695835:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.695838:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.716072:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.716078:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880123f0ea00. 00000400:00000200:1.0:1713540817.716084:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.716092:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.716096:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3440 00000400:00000010:1.0:1713540817.716099:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3440. 00000100:00000001:1.0:1713540817.716102:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.716104:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.723422:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.723435:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.723438:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.723442:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.723450:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.723462:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85940 00000400:00000200:1.0:1713540817.723468:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 142008 00000800:00000001:1.0:1713540817.723475:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.723488:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.723490:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.723495:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.723499:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.723501:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.723506:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7100. 00000100:00000040:1.0:1713540817.723509:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7100 x1796772687534400 msgsize 488 00000100:00100000:1.0:1713540817.723514:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.723541:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.723547:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.723551:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.727159:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.727165:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:1.0:1713540817.727170:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.727178:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.727182:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.727184:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005ad06000 00000100:00000001:1.0:1713540817.727186:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.729028:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.729090:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.729094:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.729106:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.729115:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.729126:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c0a5 00000800:00000001:1.0:1713540817.729134:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.730009:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.730013:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.730017:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.730726:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.731323:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.731328:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.731336:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.731342:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540817.731345:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540817.731349:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.731351:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005ad06000 00000100:00000001:1.0:1713540817.731369:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.731376:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.731380:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.735222:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.735228:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:1.0:1713540817.735233:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.735240:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.735244:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59000 00000400:00000010:1.0:1713540817.735247:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59000. 00000100:00000001:1.0:1713540817.735251:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.735253:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.736972:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.736985:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.736988:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.736991:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.737000:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.737011:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85980 00000400:00000200:1.0:1713540817.737018:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 13208 00000800:00000001:1.0:1713540817.737027:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.737039:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.737042:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.737046:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.737051:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.737053:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.737058:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7480. 00000100:00000040:1.0:1713540817.737061:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7480 x1796772687534464 msgsize 440 00000100:00100000:1.0:1713540817.737066:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.737092:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.737098:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.737102:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.761270:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.761276:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:1.0:1713540817.761282:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.761289:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.761293:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59aa0 00000400:00000010:1.0:1713540817.761296:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59aa0. 00000100:00000001:1.0:1713540817.761300:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.761301:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.768495:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.768508:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.768512:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.768515:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.768524:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.768535:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85a00 00000400:00000200:1.0:1713540817.768541:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 142496 00000800:00000001:1.0:1713540817.768547:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.768562:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.768565:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.768569:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.768574:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.768576:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.768581:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7800. 00000100:00000040:1.0:1713540817.768585:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7800 x1796772687534592 msgsize 488 00000100:00100000:1.0:1713540817.768590:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.768612:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.768618:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.768622:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.772206:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.772212:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:1.0:1713540817.772217:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.772225:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.772229:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.772231:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005ad05c00 00000100:00000001:1.0:1713540817.772233:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.774042:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.774095:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.774098:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.774103:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.774111:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.774123:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c0b1 00000800:00000001:1.0:1713540817.774130:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.774941:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.775751:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.776424:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.776429:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.776437:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.776442:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540817.776445:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540817.776448:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.776450:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005ad05c00 00000100:00000001:1.0:1713540817.776468:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.776474:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.776478:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.780294:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.780300:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:1.0:1713540817.780305:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.780312:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.780317:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e94c8 00000400:00000010:1.0:1713540817.780319:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e94c8. 00000100:00000001:1.0:1713540817.780322:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.780324:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.782126:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.782138:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.782142:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.782145:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.782153:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.782164:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85a40 00000400:00000200:1.0:1713540817.782171:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 13648 00000800:00000001:1.0:1713540817.782177:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.782192:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.782195:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.782199:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.782204:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.782206:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.782210:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7b80. 00000100:00000040:1.0:1713540817.782213:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7b80 x1796772687534656 msgsize 440 00000100:00100000:1.0:1713540817.782218:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.782240:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.782246:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.782250:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540817.801841:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540817.801846:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540817.801848:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540817.801850:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926272 is committed 00000001:00000040:0.0:1713540817.801855:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540817.801858:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540817.801862:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a660. 00000020:00000001:0.0:1713540817.801866:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540817.801867:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540817.801869:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540817.801871:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540817.801873:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474a2a0. 00040000:00000001:0.0:1713540817.801876:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.801878:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.801879:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ad05400. 00080000:00000001:0.0:1713540817.801883:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540817.801885:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540817.801886:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540817.801887:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540817.801888:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ad06000. 00080000:00000001:0.0:1713540817.801891:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.802239:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.802245:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:1.0:1713540817.802250:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.802258:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.802262:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e96e8 00000400:00000010:1.0:1713540817.802264:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e96e8. 00000100:00000001:1.0:1713540817.802268:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.802269:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.809477:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.809490:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.809493:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.809497:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.809506:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.809517:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85ac0 00000400:00000200:1.0:1713540817.809523:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 142984 00000800:00000001:1.0:1713540817.809529:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.809543:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.809545:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.809550:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.809554:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.809556:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.809561:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4000. 00000100:00000040:1.0:1713540817.809564:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4000 x1796772687534784 msgsize 488 00000100:00100000:1.0:1713540817.809569:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.809591:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.809597:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.809600:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.813202:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.813208:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597100. 00000400:00000200:1.0:1713540817.813213:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.813220:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.813224:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.813226:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132079800 00000100:00000001:1.0:1713540817.813229:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.814921:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.814978:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.814982:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.814994:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.815003:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.815014:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c0bd 00000800:00000001:1.0:1713540817.815021:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.815722:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.815726:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.815731:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.816751:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.817492:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.817498:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.817505:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.817511:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540817.817514:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540817.817518:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.817520:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132079800 00000100:00000001:1.0:1713540817.817537:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.817543:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.817547:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.821351:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.821357:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:1.0:1713540817.821362:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.821370:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.821374:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc597f8 00000400:00000010:1.0:1713540817.821376:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc597f8. 00000100:00000001:1.0:1713540817.821380:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.821382:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.823240:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.823252:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.823256:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.823259:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.823268:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.823279:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85b00 00000400:00000200:1.0:1713540817.823285:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 14088 00000800:00000001:1.0:1713540817.823291:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.823304:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.823307:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.823311:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.823316:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.823318:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.823322:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4380. 00000100:00000040:1.0:1713540817.823325:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4380 x1796772687534848 msgsize 440 00000100:00100000:1.0:1713540817.823330:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.823353:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.823360:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.823364:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540817.842285:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540817.842289:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540817.842291:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540817.842293:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926273 is committed 00000001:00000040:1.0:1713540817.842297:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540817.842301:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540817.842304:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a3c0. 00000020:00000001:1.0:1713540817.842308:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540817.842310:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540817.842311:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540817.842314:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540817.842316:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474a4e0. 00040000:00000001:1.0:1713540817.842318:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.842320:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.842322:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a6ba800. 00080000:00000001:1.0:1713540817.842326:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540817.842327:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540817.842328:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.842329:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.842331:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a6b9000. 00080000:00000001:1.0:1713540817.842333:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.842615:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.842619:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:1.0:1713540817.842624:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.842631:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.842635:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59b28 00000400:00000010:1.0:1713540817.842638:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59b28. 00000100:00000001:1.0:1713540817.842671:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.842673:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.849906:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.849919:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.849922:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.849926:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.849934:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.849946:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85b80 00000400:00000200:1.0:1713540817.849953:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 143472 00000800:00000001:1.0:1713540817.849959:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.849972:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.849975:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.849980:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.849984:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.849986:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.849991:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4700. 00000100:00000040:1.0:1713540817.849994:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4700 x1796772687534976 msgsize 488 00000100:00100000:1.0:1713540817.849999:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.850021:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.850027:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.850031:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.853625:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.853631:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597700. 00000400:00000200:1.0:1713540817.853636:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.853673:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.853703:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.853706:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092bf2c00 00000100:00000001:1.0:1713540817.853708:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.855770:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.855835:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.855838:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.855850:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.855859:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.855870:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c0c9 00000800:00000001:1.0:1713540817.855878:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.857097:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.857100:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.857358:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.857361:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.857368:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.857373:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540817.857376:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540817.857383:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.857385:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092bf2c00 00000100:00000001:1.0:1713540817.857402:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.857408:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.857412:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.861231:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.861237:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:1.0:1713540817.861242:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.861249:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.861254:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9770 00000400:00000010:1.0:1713540817.861256:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9770. 00000100:00000001:1.0:1713540817.861260:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.861262:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.863066:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.863079:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.863082:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.863085:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.863094:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.863105:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85bc0 00000400:00000200:1.0:1713540817.863111:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 14528 00000800:00000001:1.0:1713540817.863118:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.863135:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.863138:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.863142:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.863147:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.863149:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.863154:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4e00. 00000100:00000040:1.0:1713540817.863157:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4e00 x1796772687535040 msgsize 440 00000100:00100000:1.0:1713540817.863162:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.863185:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.863191:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.863194:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540817.882014:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540817.882019:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540817.882021:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540817.882024:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926274 is committed 00000001:00000040:1.0:1713540817.882028:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540817.882032:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540817.882036:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474af60. 00000020:00000001:1.0:1713540817.882040:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540817.882042:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540817.882044:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540817.882046:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540817.882048:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474a000. 00040000:00000001:1.0:1713540817.882050:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.882052:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.882053:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062c69c00. 00080000:00000001:1.0:1713540817.882059:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540817.882060:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540817.882062:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.882063:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.882064:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134d78000. 00080000:00000001:1.0:1713540817.882066:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.882275:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.882279:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d0f2a00. 00000400:00000200:1.0:1713540817.882285:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.882291:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.882295:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9330 00000400:00000010:1.0:1713540817.882298:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9330. 00000100:00000001:1.0:1713540817.882301:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.882303:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.889589:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.889602:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.889605:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.889609:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.889617:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.889628:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85c40 00000400:00000200:1.0:1713540817.889635:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 143960 00000800:00000001:1.0:1713540817.889673:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.889722:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.889726:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.889731:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.889736:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.889738:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.889744:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc5880. 00000100:00000040:1.0:1713540817.889747:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc5880 x1796772687535168 msgsize 488 00000100:00100000:1.0:1713540817.889752:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.889778:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.889784:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.889788:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.893337:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.893343:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d0f2a00. 00000400:00000200:1.0:1713540817.893349:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.893357:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.893361:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.893363:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800880dcc00 00000100:00000001:1.0:1713540817.893365:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.895435:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.895486:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.895490:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.895493:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.895502:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.895514:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c0d5 00000800:00000001:1.0:1713540817.895522:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.896548:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.896909:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.897329:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.897332:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.897339:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.897344:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:1.0:1713540817.897347:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:1.0:1713540817.897351:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.897353:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800880dcc00 00000100:00000001:1.0:1713540817.897370:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.897376:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.897381:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.901229:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.901235:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d0f2a00. 00000400:00000200:1.0:1713540817.901241:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.901248:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.901253:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59198 00000400:00000010:1.0:1713540817.901255:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59198. 00000100:00000001:1.0:1713540817.901259:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.901261:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.902976:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.902989:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.902992:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.902996:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.903005:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.903016:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85c80 00000400:00000200:1.0:1713540817.903022:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267b45 [8] + 14968 00000400:00000010:1.0:1713540817.903032:0:7333:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880074ba5370. 00000400:00000200:1.0:1713540817.903037:0:7333:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880122552100 00000800:00000001:1.0:1713540817.903041:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.903052:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.903055:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.903060:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.903063:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880122552100 00000400:00000010:1.0:1713540817.903066:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880122552100. 00000100:00000001:1.0:1713540817.903070:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.903072:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713540817.903076:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880099563c50 x1796772687535232 msgsize 440 00000100:00100000:1.0:1713540817.903081:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:1.0:1713540817.903083:0:7333:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713540817.903110:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.903115:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.903119:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540817.923008:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540817.923012:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540817.923014:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540817.923017:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926275 is committed 00000001:00000040:1.0:1713540817.923022:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540817.923025:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540817.923029:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a720. 00000020:00000001:1.0:1713540817.923032:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540817.923034:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540817.923036:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540817.923038:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540817.923040:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474ac00. 00040000:00000001:1.0:1713540817.923042:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.923044:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.923046:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ecd2800. 00080000:00000001:1.0:1713540817.923049:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540817.923050:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540817.923051:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.923052:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.923053:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ecd1800. 00080000:00000001:1.0:1713540817.923055:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.923339:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.923343:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b371b00. 00000400:00000200:1.0:1713540817.923347:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.923354:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.923357:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59c38 00000400:00000010:1.0:1713540817.923360:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59c38. 00000100:00000001:1.0:1713540817.923364:0:7332:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713540817.923366:0:7332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540817.923369:0:7332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800880dcc00. 02000000:00000001:1.0:1713540817.923371:0:7332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713540817.923372:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.930583:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.930595:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.930599:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.930602:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.930610:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.930621:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85d00 00000400:00000200:1.0:1713540817.930628:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 144448 00000800:00000001:1.0:1713540817.930634:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.930699:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.930703:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.930708:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.930713:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.930715:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.930720:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4a80. 00000100:00000040:1.0:1713540817.930722:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4a80 x1796772687535360 msgsize 488 00000100:00100000:1.0:1713540817.930727:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.930736:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.930742:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.930745:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.934145:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.934150:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a9793500. 00000400:00000200:1.0:1713540817.934155:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.934163:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.934167:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.934169:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009bce0000 00000100:00000001:1.0:1713540817.934171:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.936048:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.936113:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.936117:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.936131:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.936140:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.936151:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c0e5 00000800:00000001:1.0:1713540817.936159:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.937100:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.937104:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.937108:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.937760:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.938270:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.938275:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.938283:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.938288:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:1.0:1713540817.938291:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:1.0:1713540817.938295:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.938297:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009bce0000 00000100:00000001:1.0:1713540817.938315:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.938321:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.938325:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.942116:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.942122:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9793500. 00000400:00000200:1.0:1713540817.942126:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.942134:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.942138:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9198 00000400:00000010:1.0:1713540817.942140:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9198. 00000100:00000001:1.0:1713540817.942144:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.942146:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.943989:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.944001:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.944005:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.944008:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.944016:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.944028:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85d40 00000400:00000200:1.0:1713540817.944034:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 0 00000800:00000001:1.0:1713540817.944040:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.944058:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.944061:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.944065:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.944070:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.944072:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.944077:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc5f80. 00000100:00000040:1.0:1713540817.944080:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc5f80 x1796772687535424 msgsize 440 00000100:00100000:1.0:1713540817.944085:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.944108:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.944114:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.944118:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540817.965285:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540817.965289:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540817.965292:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540817.965294:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926276 is committed 00000001:00000040:1.0:1713540817.965298:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540817.965302:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540817.965306:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a9c0. 00000020:00000001:1.0:1713540817.965308:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540817.965310:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540817.965312:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540817.965314:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540817.965316:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474a960. 00040000:00000001:1.0:1713540817.965319:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.965321:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.965322:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099b81800. 00080000:00000001:1.0:1713540817.965325:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540817.965327:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540817.965328:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540817.965329:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540817.965330:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009bce3800. 00080000:00000001:1.0:1713540817.965333:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540817.965618:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.965622:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012da4b200. 00000400:00000200:1.0:1713540817.965625:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.965633:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.965637:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e93b8 00000400:00000010:1.0:1713540817.965667:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e93b8. 00000100:00000001:1.0:1713540817.965671:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.965673:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.972878:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.972891:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.972894:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.972897:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.972906:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.972917:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85dc0 00000400:00000200:1.0:1713540817.972923:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 144936 00000800:00000001:1.0:1713540817.972929:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.972944:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.972947:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.972951:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.972956:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.972958:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540817.972963:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc6300. 00000100:00000040:1.0:1713540817.972966:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc6300 x1796772687535552 msgsize 488 00000100:00100000:1.0:1713540817.972971:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.972993:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.972999:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.973003:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.976583:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.976589:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012da4b200. 00000400:00000200:1.0:1713540817.976594:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.976601:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540817.976605:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.976608:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880120db6800 00000100:00000001:1.0:1713540817.976610:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.978554:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.978604:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.978608:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.978612:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.978620:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540817.978632:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c0f1 00000800:00000001:1.0:1713540817.978668:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.979503:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.980251:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.980900:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.980905:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.980913:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540817.980918:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540817.980921:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540817.980927:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540817.980929:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880120db6800 00000100:00000001:1.0:1713540817.980953:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540817.980959:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.980964:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540817.984725:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540817.984730:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012da4b200. 00000400:00000200:1.0:1713540817.984735:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.984743:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540817.984747:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59550 00000400:00000010:1.0:1713540817.984750:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59550. 00000100:00000001:1.0:1713540817.984754:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540817.984755:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540817.986598:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.986611:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540817.986614:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.986617:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.986626:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540817.986637:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85e00 00000400:00000200:1.0:1713540817.986704:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 440 00000800:00000001:1.0:1713540817.986711:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.986727:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540817.986730:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540817.986735:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540817.986740:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540817.986742:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540817.986747:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc6680. 00000100:00000040:1.0:1713540817.986750:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc6680 x1796772687535616 msgsize 440 00000100:00100000:1.0:1713540817.986755:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540817.986777:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540817.986783:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540817.986786:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540818.009105:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540818.009110:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540818.009112:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540818.009114:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926277 is committed 00000001:00000040:1.0:1713540818.009119:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540818.009122:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540818.009126:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88007474a3c0. 00000020:00000001:1.0:1713540818.009131:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540818.009133:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540818.009135:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540818.009137:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540818.009139:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88007474af60. 00040000:00000001:1.0:1713540818.009142:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540818.009144:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540818.009145:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880120db4800. 00080000:00000001:1.0:1713540818.009148:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540818.009150:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540818.009151:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540818.009152:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540818.009152:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880120db4000. 00080000:00000001:1.0:1713540818.009154:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540818.009398:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.009402:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bb31f00. 00000400:00000200:1.0:1713540818.009408:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.009416:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.009420:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:1.0:1713540818.009423:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:1.0:1713540818.009427:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.009429:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.016608:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.016621:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.016624:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.016628:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.016636:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.016714:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85e80 00000400:00000200:1.0:1713540818.016720:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 145424 00000800:00000001:1.0:1713540818.016727:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.016743:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.016745:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.016750:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.016755:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.016757:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.016762:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc5500. 00000100:00000040:1.0:1713540818.016765:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc5500 x1796772687535744 msgsize 488 00000100:00100000:1.0:1713540818.016770:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.016787:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.016792:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.016797:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:0.0:1713540818.016992:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540788 00000020:00000040:0.0:1713540818.017000:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000800:00000200:1.0:1713540818.020311:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.020317:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597700. 00000400:00000200:1.0:1713540818.020322:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.020330:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.020334:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.020336:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880120db4000 00000100:00000001:1.0:1713540818.020338:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.022138:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.022189:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.022193:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.022197:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.022206:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540818.022217:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c0fd 00000800:00000001:1.0:1713540818.022224:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.023022:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.023234:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.023331:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.023804:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.024384:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.024389:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.024396:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540818.024402:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540818.024405:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540818.024410:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.024412:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880120db4000 00000100:00000001:1.0:1713540818.024430:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.024436:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.024440:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.028299:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.028306:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:1.0:1713540818.028311:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.028318:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.028322:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9220 00000400:00000010:1.0:1713540818.028324:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9220. 00000100:00000001:1.0:1713540818.028328:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.028329:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.030102:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.030115:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.030118:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.030121:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.030130:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.030141:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85ec0 00000400:00000200:1.0:1713540818.030147:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 880 00000800:00000001:1.0:1713540818.030153:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.030166:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.030169:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.030173:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.030178:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.030180:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.030185:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc5c00. 00000100:00000040:1.0:1713540818.030188:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc5c00 x1796772687535808 msgsize 440 00000100:00100000:1.0:1713540818.030193:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.030218:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.030224:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.030228:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.050057:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.050062:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.050067:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540818.050074:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.050076:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540818.050080:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.050082:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540818.050086:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540818.050091:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926277, transno 0, xid 1796772687535808 00010000:00000001:0.0:1713540818.050094:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540818.050102:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc5c00 x1796772687535808/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/432 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540818.050111:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540818.050113:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540818.050117:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=80 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540818.050121:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540818.050125:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540818.050127:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540818.050130:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540818.050132:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.050134:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540818.050137:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540818.050141:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e189880. 00080000:00000001:1.0:1713540818.050144:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000200:0.0:1713540818.050146:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687535808, offset 224 00000100:00000001:1.0:1713540818.050149:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540818.050151:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:0.0:1713540818.050151:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000001:00080000:1.0:1713540818.050153:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926278 is committed 00000001:00000040:1.0:1713540818.050157:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:0.0:1713540818.050160:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000040:1.0:1713540818.050161:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540818.050164:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122553a80. 00000400:00000200:0.0:1713540818.050166:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526041:526041:256:4294967295] 192.168.202.41@tcp LPNI seq info [526041:526041:8:4294967295] 00000020:00000001:1.0:1713540818.050169:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540818.050171:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540818.050173:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540818.050175:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540818.050177:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122553b40. 00000400:00000200:0.0:1713540818.050177:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00040000:00000001:1.0:1713540818.050180:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540818.050182:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540818.050183:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880120db6c00. 00000800:00000200:0.0:1713540818.050183:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00080000:00000001:1.0:1713540818.050186:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540818.050187:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000800:00000010:0.0:1713540818.050187:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012fc03300. 00040000:00000001:1.0:1713540818.050188:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540818.050189:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540818.050190:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880120db4800. 00080000:00000001:1.0:1713540818.050192:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540818.050192:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540818.050198:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540818.050202:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012fc03300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540818.050210:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540818.050213:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540818.050215:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540818.050217:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.050219:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540818.050224:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc5c00 x1796772687535808/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/432 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540818.050235:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687535808:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19773us (20044us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540818.050244:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62997 00000100:00000040:0.0:1713540818.050247:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540818.050250:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540818.050251:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540818.050257:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6500. 00000020:00000010:0.0:1713540818.050261:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:0.0:1713540818.050265:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008585f000. 00000020:00000040:0.0:1713540818.050268:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540818.050271:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.050282:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.050285:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012fc03300. 00000400:00000200:1.0:1713540818.050290:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.050297:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.050301:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189880 00000400:00000010:1.0:1713540818.050304:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189880. 00000100:00000001:1.0:1713540818.050307:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.050309:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.057581:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.057594:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.057597:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.057601:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.057609:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.057620:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc85f40 00000400:00000200:1.0:1713540818.057626:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 145912 00000800:00000001:1.0:1713540818.057633:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.057674:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.057699:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.057704:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.057709:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.057711:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.057717:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc6d80. 00000100:00000040:1.0:1713540818.057720:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc6d80 x1796772687535936 msgsize 488 00000100:00100000:1.0:1713540818.057725:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.057749:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.057755:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.057760:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.061565:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.061571:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801245d4200. 00000400:00000200:1.0:1713540818.061577:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.061585:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.061589:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.061591:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800687f0400 00000100:00000001:1.0:1713540818.061594:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.063445:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.063495:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.063498:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.063503:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.063511:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540818.063523:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c109 00000800:00000001:1.0:1713540818.063531:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.064264:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.065152:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.065971:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.065976:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.065984:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540818.065991:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540818.065994:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540818.065997:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.066000:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800687f0400 00000100:00000001:1.0:1713540818.066018:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.066024:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.066029:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.070200:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.070207:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4200. 00000400:00000200:1.0:1713540818.070212:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.070220:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.070225:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1770 00000400:00000010:1.0:1713540818.070228:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1770. 00000100:00000001:1.0:1713540818.070232:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.070234:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.071957:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.071970:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.071973:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.071977:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.071986:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.071997:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc85f80 00000400:00000200:1.0:1713540818.072003:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 1320 00000800:00000001:1.0:1713540818.072010:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.072023:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.072026:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.072031:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.072036:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.072038:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.072042:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7480. 00000100:00000040:1.0:1713540818.072045:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7480 x1796772687536000 msgsize 440 00000100:00100000:1.0:1713540818.072051:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.072077:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.072083:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.072087:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540818.072116:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540818.072120:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687536000 02000000:00000001:0.0:1713540818.072123:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540818.072125:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540818.072128:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540818.072131:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540818.072134:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687536000 00000020:00000001:0.0:1713540818.072136:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540818.072138:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540818.072140:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540818.072143:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540818.072146:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540818.072149:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540818.072153:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540818.072154:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540818.072159:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008eaab000. 00000020:00000010:0.0:1713540818.072162:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800864e3580. 00000020:00000010:0.0:1713540818.072166:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4baf0. 00000100:00000040:0.0:1713540818.072172:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540818.072174:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540818.072176:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540818.072178:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.072182:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.072199:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540818.072206:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540818.072208:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540818.072214:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 62998 00000100:00000040:0.0:1713540818.072217:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540818.072219:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478247040 : -131939231304576 : ffff880080fc7480) 00000100:00000040:0.0:1713540818.072226:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc7480 x1796772687536000/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/0 e 0 to 0 dl 1713540829 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540818.072237:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540818.072238:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540818.072241:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687536000:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540818.072246:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687536000 00000020:00000001:0.0:1713540818.072248:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540818.072250:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540818.072252:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.072254:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540818.072255:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540818.072258:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540818.072260:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540818.072262:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540818.072264:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540818.072266:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540818.072268:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540818.072270:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.072272:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540818.072273:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.072275:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.072276:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.072278:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.072279:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.072280:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.072281:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.072283:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.072285:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.072288:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540818.072290:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540818.072293:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082a7f400. 02000000:00000001:0.0:1713540818.072295:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.072297:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.072300:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540818.072302:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540818.072304:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540818.072308:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540818.072311:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540818.072313:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540818.072315:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540818.072319:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540818.072321:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540818.089781:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540818.089787:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540818.089789:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540818.089793:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926279 is committed 00000001:00000040:0.0:1713540818.089798:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.089803:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540818.089807:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098937420. 00000020:00000001:0.0:1713540818.089813:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540818.089815:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540818.089817:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540818.089819:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540818.089822:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800989375a0. 00040000:00000001:0.0:1713540818.089825:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.089827:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.089829:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f1000. 00080000:00000001:0.0:1713540818.089831:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540818.089833:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540818.089834:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.089835:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.089836:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f3000. 00080000:00000001:0.0:1713540818.089839:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540818.089861:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.089867:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.089872:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540818.089879:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540818.089882:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540818.089888:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540818.089890:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540818.089893:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540818.089900:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926279, transno 0, xid 1796772687536000 00010000:00000001:1.0:1713540818.089903:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540818.089911:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc7480 x1796772687536000/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/432 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540818.089921:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540818.089924:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540818.089928:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=80 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540818.089932:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540818.089935:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540818.089938:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540818.089941:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540818.089943:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540818.089945:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540818.089948:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540818.089952:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc660. 00000100:00000200:1.0:1713540818.089956:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687536000, offset 224 00000400:00000200:1.0:1713540818.089961:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540818.089970:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540818.089976:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526044:526044:256:4294967295] 192.168.202.41@tcp LPNI seq info [526044:526044:8:4294967295] 00000400:00000200:1.0:1713540818.089986:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540818.089992:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540818.089997:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6945300. 00000800:00000200:1.0:1713540818.090002:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540818.090008:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540818.090012:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6945300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540818.090042:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540818.090045:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540818.090048:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540818.090050:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.090052:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540818.090057:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc7480 x1796772687536000/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/432 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540818.090069:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687536000:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17829us (18020us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540818.090078:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 62998 00000100:00000040:1.0:1713540818.090082:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540818.090085:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540818.090086:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540818.090091:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800864e3580. 00000020:00000010:1.0:1713540818.090096:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4baf0. 00000020:00000010:1.0:1713540818.090099:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008eaab000. 00000020:00000040:1.0:1713540818.090103:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540818.090106:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.097461:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.097474:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.097477:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.097481:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.097489:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.097501:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86000 00000400:00000200:1.0:1713540818.097508:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 146400 00000800:00000001:1.0:1713540818.097514:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.097528:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.097531:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.097536:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.097540:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.097542:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.097547:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7b80. 00000100:00000040:1.0:1713540818.097550:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7b80 x1796772687536128 msgsize 488 00000100:00100000:1.0:1713540818.097555:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.097580:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.097586:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.097590:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.101257:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.101263:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122aa9300. 00000400:00000200:1.0:1713540818.101269:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.101277:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.101281:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.101283:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a54ed800 00000100:00000001:1.0:1713540818.101285:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713540818.105389:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.105395:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540818.105397:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.105402:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540818.105409:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.105412:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540818.105414:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.105416:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540818.105417:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.105419:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.105422:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.105423:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.105424:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.105426:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.105427:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.105429:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540818.105431:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540818.105433:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540818.105437:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540818.105440:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540818.105445:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082a7f000. 00080000:00000001:0.0:1713540818.105448:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134506262528 : -131939203289088 : ffff880082a7f000) 00080000:00000001:0.0:1713540818.105451:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540818.105467:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540818.105470:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540818.105480:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.105482:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540818.105484:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.105486:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540818.105488:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.105489:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540818.105492:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540818.105501:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540818.105503:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540818.105506:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540818.105508:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082a7fc00. 00080000:00000001:0.0:1713540818.105511:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134506265600 : -131939203286016 : ffff880082a7fc00) 00080000:00000001:0.0:1713540818.105515:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540818.105522:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540818.105524:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540818.105526:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540818.105546:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540818.105547:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540818.105549:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540818.105555:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540818.105562:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540818.105565:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540818.105603:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.105606:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540818.105609:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092b5e2a0. 00000020:00000040:0.0:1713540818.105611:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.105614:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540818.105616:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540818.105618:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540818.105620:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540818.105623:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540818.105625:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540818.105734:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540818.105737:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926280, last_committed = 12884926279 00000001:00000010:0.0:1713540818.105741:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092b5e0c0. 00000001:00000040:0.0:1713540818.105744:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540818.105746:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540818.105751:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540818.105786:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540818.105788:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540818.105799:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540818.108955:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540818.108958:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.108961:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.108963:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.108967:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540818.108969:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540818.108970:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540818.108973:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540818.108976:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801229fa000. 00000100:00000010:0.0:1713540818.108980:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a54ed800. 00000100:00000001:0.0:1713540818.108982:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540818.108984:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540818.108987:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926279, transno 12884926280, xid 1796772687536128 00010000:00000001:0.0:1713540818.108990:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540818.108998:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc7b80 x1796772687536128/t12884926280(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 488/448 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540818.109007:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540818.109010:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540818.109014:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=30 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540818.109017:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540818.109020:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540818.109023:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540818.109025:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540818.109027:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.109029:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540818.109032:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540818.109035:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e189220. 00000100:00000200:0.0:1713540818.109039:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687536128, offset 224 00000400:00000200:0.0:1713540818.109044:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540818.109052:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540818.109057:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526046:526046:256:4294967295] 192.168.202.41@tcp LPNI seq info [526046:526046:8:4294967295] 00000400:00000200:0.0:1713540818.109068:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540818.109073:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540818.109076:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880081b7b800. 00000800:00000200:0.0:1713540818.109081:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540818.109087:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540818.109091:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880081b7b800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540818.109115:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540818.109118:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540818.109120:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540818.109122:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.109124:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540818.109129:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc7b80 x1796772687536128/t12884926280(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 488/448 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540818.109140:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687536128:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11219us (11587us total) trans 12884926280 rc 0/0 00000100:00100000:0.0:1713540818.109149:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65610 00000100:00000040:0.0:1713540818.109152:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540818.109155:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540818.109157:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540818.109163:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (659554304->660602879) req@ffff880080fc7b80 x1796772687536128/t12884926280(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 488/448 e 0 to 0 dl 1713540829 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540818.109172:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540818.109174:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880080fc7b80 with x1796772687536128 ext(659554304->660602879) 00010000:00000001:0.0:1713540818.109177:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540818.109179:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540818.109181:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540818.109183:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540818.109185:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540818.109187:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540818.109189:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540818.109190:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540818.109191:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880080fc7b80 00002000:00000001:0.0:1713540818.109193:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.109195:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540818.109199:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6480. 00000020:00000010:0.0:1713540818.109203:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:0.0:1713540818.109207:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f6cc800. 00000020:00000040:0.0:1713540818.109210:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540818.109213:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.109277:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.109283:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:1.0:1713540818.109288:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.109296:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.109300:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189220 00000400:00000010:1.0:1713540818.109302:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189220. 00000100:00000001:1.0:1713540818.109306:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.109308:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.111077:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.111090:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.111093:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.111097:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.111105:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.111116:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86040 00000400:00000200:1.0:1713540818.111122:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 1760 00000800:00000001:1.0:1713540818.111128:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.111141:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.111144:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.111148:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.111152:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.111154:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.111159:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4380. 00000100:00000040:1.0:1713540818.111162:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4380 x1796772687536192 msgsize 440 00000100:00100000:1.0:1713540818.111167:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.111193:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.111199:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.111203:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.130918:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540818.130923:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540818.130925:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540818.130927:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926280 is committed 00000001:00000040:0.0:1713540818.130931:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.130934:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540818.130938:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5e0c0. 00000020:00000001:0.0:1713540818.130942:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540818.130944:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540818.130946:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540818.130949:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540818.130951:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5e2a0. 00040000:00000001:0.0:1713540818.130953:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.130955:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.130957:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082a7fc00. 00080000:00000001:0.0:1713540818.130961:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540818.130964:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540818.130964:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.130966:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.130967:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082a7f000. 00080000:00000001:0.0:1713540818.130969:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540818.131151:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.131154:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c543f00. 00000400:00000200:0.0:1713540818.131158:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.131165:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.131170:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d35d8 00000400:00000010:0.0:1713540818.131172:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d35d8. 00000100:00000001:0.0:1713540818.131176:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.131177:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.138436:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.138449:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.138452:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.138456:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.138465:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.138477:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc860c0 00000400:00000200:1.0:1713540818.138483:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 146888 00000800:00000001:1.0:1713540818.138489:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.138505:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.138508:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.138512:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.138517:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.138519:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.138523:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4e00. 00000100:00000040:1.0:1713540818.138526:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4e00 x1796772687536320 msgsize 488 00000100:00100000:1.0:1713540818.138531:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.138557:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.138563:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.138567:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540818.138601:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540818.138605:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687536320 02000000:00000001:0.0:1713540818.138608:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540818.138611:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540818.138613:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540818.138616:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540818.138619:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687536320 00000020:00000001:0.0:1713540818.138622:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540818.138623:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540818.138625:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540818.138628:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540818.138632:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540818.138634:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540818.138638:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540818.138665:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540818.138670:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d0ad000. 00000020:00000010:0.0:1713540818.138673:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800864e3c80. 00000020:00000010:0.0:1713540818.138705:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b320. 00000100:00000040:0.0:1713540818.138713:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540818.138716:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540818.138717:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540818.138719:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540818.138721:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540818.138723:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540818.138726:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540818.138728:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540818.138731:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540818.138732:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.138734:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540818.138736:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.138738:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.138739:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.138741:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.138742:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.138744:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.138745:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.138747:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540818.138749:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.138751:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.138753:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.138755:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540818.138756:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.138758:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540818.138766:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (660602880->661651455) req@ffff880080fc4e00 x1796772687536320/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 488/0 e 0 to 0 dl 1713540829 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540818.138776:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540818.138778:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880080fc4e00 with x1796772687536320 ext(660602880->661651455) 00010000:00000001:0.0:1713540818.138781:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540818.138782:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540818.138784:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540818.138786:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540818.138788:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540818.138792:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540818.138793:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540818.138795:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540818.138797:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880080fc4e00 00002000:00000001:0.0:1713540818.138799:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.138801:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.138805:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.138825:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540818.138833:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540818.138835:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540818.138840:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65611 00000100:00000040:0.0:1713540818.138843:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540818.138845:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478237184 : -131939231314432 : ffff880080fc4e00) 00000100:00000040:0.0:1713540818.138850:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc4e00 x1796772687536320/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 488/0 e 0 to 0 dl 1713540829 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540818.138860:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540818.138861:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540818.138864:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687536320:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540818.138868:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687536320 00000020:00000001:0.0:1713540818.138870:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540818.138872:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540818.138874:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.138875:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540818.138877:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540818.138879:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540818.138882:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540818.138883:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540818.138885:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540818.138886:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.138888:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540818.138891:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540818.138893:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540818.138896:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880082a7f000. 02000000:00000001:0.0:1713540818.138899:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.138901:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.138904:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540818.138906:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.138908:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540818.138909:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.138913:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540818.138914:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540818.138916:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540818.138918:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540818.138920:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3798990848 00000020:00000001:0.0:1713540818.138923:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540818.138925:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3798990848 left=3287285760 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713540818.138928:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:0.0:1713540818.138931:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540818.138932:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713540818.138935:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540818.138936:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540818.138938:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713540818.138941:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540818.138942:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540818.138944:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713540818.138946:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713540818.138949:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540818.138951:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540818.138952:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540818.138953:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540818.138957:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540818.138959:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540818.138963:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540818.138966:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540818.141909:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540818.141916:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.141918:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.141920:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.141922:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540818.141925:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880082a7fc00. 00000100:00000010:0.0:1713540818.141928:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007aaa6000. 00000020:00000040:0.0:1713540818.141931:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540818.141939:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540818.141941:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540818.141948:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540818.141955:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448ea8. 00000400:00000200:0.0:1713540818.141960:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540818.141969:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540818.141976:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526048:526048:256:4294967295] 192.168.202.41@tcp LPNI seq info [526048:526048:8:4294967295] 00000400:00000200:0.0:1713540818.141981:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540818.141988:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540818.141994:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540818.141998:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012fc03300. 00000800:00000200:0.0:1713540818.142003:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540818.142009:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540818.142013:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012fc03300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540818.142038:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc860c0-0x66227bdc860c0 00000100:00000001:0.0:1713540818.142042:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540818.142204:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.142210:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012fc03300. 00000400:00000200:1.0:1713540818.142215:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.142222:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.142227:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.142229:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082a7fc00 00000100:00000001:1.0:1713540818.142231:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.144962:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.145001:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.145005:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.145008:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.145017:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.145029:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c121 00000800:00000001:0.0:1713540818.145037:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.146426:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.146430:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.146874:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.146878:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.146885:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.146890:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:0.0:1713540818.146893:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:0.0:1713540818.146897:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.146899:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082a7fc00 00000100:00000001:0.0:1713540818.146916:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.146922:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.146926:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540818.150878:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.150883:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c543f00. 00000400:00000200:0.0:1713540818.150889:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.150896:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.150900:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3088 00000400:00000010:0.0:1713540818.150902:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3088. 00000100:00000001:0.0:1713540818.150906:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.150908:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.152752:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.152765:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.152768:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.152771:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.152780:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.152792:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86100 00000400:00000200:1.0:1713540818.152798:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 2200 00000800:00000001:1.0:1713540818.152804:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.152819:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.152821:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.152825:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.152830:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.152832:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.152840:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f6ad80. 00000100:00000040:1.0:1713540818.152843:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081f6ad80 x1796772687536384 msgsize 440 00000100:00100000:1.0:1713540818.152849:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.152875:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.152881:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.152885:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540818.176253:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.176258:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:0.0:1713540818.176263:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.176270:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.176274:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9d48 00000400:00000010:0.0:1713540818.176277:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9d48. 00000100:00000001:0.0:1713540818.176280:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.176282:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540818.183472:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.183481:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.183485:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.183487:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.183495:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540818.183507:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86180 00000400:00000200:0.0:1713540818.183515:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 147376 00000800:00000001:0.0:1713540818.183521:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.183536:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.183538:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.183543:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540818.183548:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540818.183550:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540818.183557:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ea12a00. 00000100:00000040:0.0:1713540818.183561:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008ea12a00 x1796772687536512 msgsize 488 00000100:00100000:0.0:1713540818.183566:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540818.183585:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540818.183590:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.183594:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.187234:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.187240:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880081b7b800. 00000400:00000200:1.0:1713540818.187245:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.187253:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.187258:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.187260:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880060ad1400 00000100:00000001:1.0:1713540818.187262:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.189997:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.190037:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.190041:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.190044:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.190053:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.190065:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c12d 00000800:00000001:0.0:1713540818.190072:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.191556:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.191560:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.192023:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.192027:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.192033:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.192038:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540818.192040:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540818.192044:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.192046:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880060ad1400 00000100:00000001:0.0:1713540818.192061:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.192067:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.192071:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540818.195973:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.195979:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:0.0:1713540818.195983:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.195990:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.195994:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189220 00000400:00000010:0.0:1713540818.195997:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189220. 00000100:00000001:0.0:1713540818.196000:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.196003:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.197854:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.197867:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.197870:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.197874:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.197883:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.197895:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc861c0 00000400:00000200:1.0:1713540818.197901:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 2640 00000800:00000001:1.0:1713540818.197907:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.197921:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.197923:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.197928:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.197933:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.197935:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.197940:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f6b100. 00000100:00000040:1.0:1713540818.197943:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081f6b100 x1796772687536576 msgsize 440 00000100:00100000:1.0:1713540818.197948:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.197971:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.197977:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.197981:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.220609:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540818.220614:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540818.220616:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540818.220618:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926282 is committed 00000001:00000040:0.0:1713540818.220622:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.220625:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540818.220629:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800989370c0. 00000020:00000001:0.0:1713540818.220633:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540818.220634:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540818.220636:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540818.220638:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540818.220662:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800989375a0. 00040000:00000001:0.0:1713540818.220665:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.220666:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.220669:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060ad3400. 00080000:00000001:0.0:1713540818.220672:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540818.220693:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540818.220695:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.220696:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.220698:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060ad2800. 00080000:00000001:0.0:1713540818.220702:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540818.220941:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.220944:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:0.0:1713540818.220948:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.220955:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.220959:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9f68 00000400:00000010:0.0:1713540818.220962:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9f68. 00000100:00000001:0.0:1713540818.220965:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.220967:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540818.228304:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.228313:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.228317:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.228319:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.228328:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540818.228338:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86240 00000400:00000200:0.0:1713540818.228345:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 147864 00000800:00000001:0.0:1713540818.228351:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.228367:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.228369:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.228373:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540818.228378:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540818.228380:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540818.228386:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012cd2d880. 00000100:00000040:0.0:1713540818.228389:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88012cd2d880 x1796772687536704 msgsize 488 00000100:00100000:0.0:1713540818.228394:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540818.228412:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540818.228418:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.228421:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.232051:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.232058:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02500. 00000400:00000200:1.0:1713540818.232062:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.232069:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.232075:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.232077:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880060ad3800 00000100:00000001:1.0:1713540818.232079:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.234724:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.234763:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.234767:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.234770:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.234779:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.234791:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c139 00000800:00000001:0.0:1713540818.234882:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.236183:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.236187:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.236639:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.236664:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.236670:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.236700:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540818.236704:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540818.236708:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.236710:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880060ad3800 00000100:00000001:0.0:1713540818.236726:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.236732:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.236737:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540818.240614:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.240620:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:0.0:1713540818.240624:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.240632:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.240636:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3880 00000400:00000010:0.0:1713540818.240639:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3880. 00000100:00000001:0.0:1713540818.240707:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.240710:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.242472:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.242486:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.242489:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.242492:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.242501:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.242513:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86280 00000400:00000200:1.0:1713540818.242520:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 3080 00000800:00000001:1.0:1713540818.242526:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.242540:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.242542:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.242547:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.242552:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.242554:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.242559:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f68000. 00000100:00000040:1.0:1713540818.242562:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081f68000 x1796772687536768 msgsize 440 00000100:00100000:1.0:1713540818.242567:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.242590:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.242596:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.242600:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540818.258790:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540818.258795:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540818.258800:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540818.258802:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540818.258806:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540818.258808:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540818.258812:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540818.258813:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540818.258819:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540818.258820:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.258873:0:19390:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713540818.258876:0:19390:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713540818.258882:0:19390:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000200:0.0:1713540818.262946:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.262951:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540818.262955:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.262963:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.262967:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9000 00000400:00000010:0.0:1713540818.262969:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9000. 00000100:00000001:0.0:1713540818.262973:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.262974:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540818.270177:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.270186:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.270190:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.270192:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.270201:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540818.270211:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86300 00000400:00000200:0.0:1713540818.270217:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 148352 00000800:00000001:0.0:1713540818.270223:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.270236:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.270239:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.270243:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540818.270248:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540818.270250:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540818.270256:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f870e00. 00000100:00000040:0.0:1713540818.270260:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008f870e00 x1796772687536896 msgsize 488 00000100:00100000:0.0:1713540818.270265:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540818.270284:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540818.270290:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.270294:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.273933:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.273939:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a72b5f00. 00000400:00000200:1.0:1713540818.273944:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.273952:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.273957:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.273959:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880060ad3000 00000100:00000001:1.0:1713540818.273961:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.275799:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.275847:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.275851:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.275856:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.275865:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540818.275876:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c145 00000800:00000001:1.0:1713540818.275885:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.276843:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.277257:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.277876:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.277881:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.277889:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.277896:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540818.277898:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540818.277903:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.277905:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880060ad3000 00000100:00000001:0.0:1713540818.277921:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.277928:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.277933:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.281829:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.281835:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5f00. 00000400:00000200:1.0:1713540818.281840:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.281848:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.281852:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e1893b8 00000400:00000010:1.0:1713540818.281855:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e1893b8. 00000100:00000001:1.0:1713540818.281858:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.281860:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.283746:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.283759:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.283762:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.283765:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.283774:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.283785:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86340 00000400:00000200:1.0:1713540818.283792:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 3520 00000800:00000001:1.0:1713540818.283797:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.283812:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.283815:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.283819:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.283824:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.283825:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.283830:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f69f80. 00000100:00000040:1.0:1713540818.283833:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081f69f80 x1796772687536960 msgsize 440 00000100:00100000:1.0:1713540818.283838:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.283861:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.283867:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.283870:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.301621:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540818.301626:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540818.301628:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540818.301630:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926284 is committed 00000001:00000040:0.0:1713540818.301634:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.301638:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540818.301665:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880098937480. 00000020:00000001:0.0:1713540818.301669:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540818.301671:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540818.301694:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540818.301698:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540818.301701:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880098937720. 00040000:00000001:0.0:1713540818.301706:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.301709:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.301711:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060ad0800. 00080000:00000001:0.0:1713540818.301714:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540818.301716:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540818.301717:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.301719:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.301720:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060ad3800. 00080000:00000001:0.0:1713540818.301723:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540818.301955:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.301959:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540818.301963:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.301970:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.301974:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9dd0 00000400:00000010:0.0:1713540818.301977:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9dd0. 00000100:00000001:0.0:1713540818.301980:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.301982:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.309344:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.309357:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.309360:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.309363:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.309372:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.309384:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc863c0 00000400:00000200:1.0:1713540818.309391:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 148840 00000800:00000001:1.0:1713540818.309397:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.309411:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.309414:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.309418:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.309423:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.309425:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.309430:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f68a80. 00000100:00000040:1.0:1713540818.309433:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081f68a80 x1796772687537088 msgsize 488 00000100:00100000:1.0:1713540818.309438:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.309463:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.309469:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.309473:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.313130:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.313136:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012bb97f00. 00000400:00000200:1.0:1713540818.313142:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.313150:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.313155:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.313157:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a54ed800 00000100:00000001:1.0:1713540818.313159:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.315564:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.315604:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.315607:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.315610:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.315619:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.315636:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c151 00000800:00000001:0.0:1713540818.315670:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.317459:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.317463:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.318175:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.318184:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.318190:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.318196:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540818.318198:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540818.318202:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.318204:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a54ed800 00000100:00000001:0.0:1713540818.318221:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.318226:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.318231:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.322159:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.322165:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012bb97f00. 00000400:00000200:1.0:1713540818.322171:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.322178:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.322183:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3660 00000400:00000010:1.0:1713540818.322186:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3660. 00000100:00000001:1.0:1713540818.322190:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.322192:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.323994:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.324007:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.324010:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.324013:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.324022:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.324033:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86400 00000400:00000200:1.0:1713540818.324039:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 3960 00000800:00000001:1.0:1713540818.324045:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.324060:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.324062:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.324066:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.324071:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.324072:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.324078:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f68380. 00000100:00000040:1.0:1713540818.324081:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081f68380 x1796772687537152 msgsize 440 00000100:00100000:1.0:1713540818.324086:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.324107:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.324113:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.324117:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540818.344232:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.344237:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:0.0:1713540818.344242:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.344249:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.344254:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9908 00000400:00000010:0.0:1713540818.344256:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9908. 00000100:00000001:0.0:1713540818.344260:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.344261:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.351573:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.351585:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.351588:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.351592:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.351601:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.351613:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86480 00000400:00000200:1.0:1713540818.351619:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 149328 00000800:00000001:1.0:1713540818.351625:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.351705:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.351709:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.351714:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.351719:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.351721:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.351726:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f6a300. 00000100:00000040:1.0:1713540818.351729:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081f6a300 x1796772687537280 msgsize 488 00000100:00100000:1.0:1713540818.351734:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.351757:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.351763:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.351767:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.355413:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.355419:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597d00. 00000400:00000200:1.0:1713540818.355424:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.355431:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.355436:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.355438:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880120db5000 00000100:00000001:1.0:1713540818.355440:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.358032:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.358076:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.358079:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.358083:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.358091:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.358104:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c15d 00000800:00000001:0.0:1713540818.358112:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.359518:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.359522:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.359834:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.359838:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.359844:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.359849:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540818.359852:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540818.359856:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.359858:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880120db5000 00000100:00000001:0.0:1713540818.359875:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.359881:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.359884:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.363742:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.363747:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:1.0:1713540818.363752:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.363759:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.363764:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59220 00000400:00000010:1.0:1713540818.363766:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59220. 00000100:00000001:1.0:1713540818.363770:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.363772:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.365630:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.365697:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.365700:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.365705:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.365714:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.365725:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc864c0 00000400:00000200:1.0:1713540818.365732:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 4400 00000800:00000001:1.0:1713540818.365738:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.365752:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.365755:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.365759:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.365764:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.365766:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.365773:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e9180. 00000100:00000040:1.0:1713540818.365776:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e9180 x1796772687537344 msgsize 440 00000100:00100000:1.0:1713540818.365781:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.365803:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.365810:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.365814:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540818.384892:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.384897:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7bd00. 00000400:00000200:0.0:1713540818.384902:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.384909:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.384914:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59a18 00000400:00000010:0.0:1713540818.384916:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59a18. 00000100:00000001:0.0:1713540818.384921:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.384923:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.392109:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.392121:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.392124:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.392128:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.392137:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.392149:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86540 00000400:00000200:1.0:1713540818.392156:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 149816 00000800:00000001:1.0:1713540818.392162:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.392175:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.392178:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.392182:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.392187:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.392189:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.392194:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e9c00. 00000100:00000040:1.0:1713540818.392197:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e9c00 x1796772687537472 msgsize 488 00000100:00100000:1.0:1713540818.392202:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.392224:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.392230:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.392233:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.395819:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.395825:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880081b7bd00. 00000400:00000200:1.0:1713540818.395829:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.395837:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.395841:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.395843:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880060966c00 00000100:00000001:1.0:1713540818.395845:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.398487:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.398526:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.398530:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.398533:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.398541:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.398554:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c169 00000800:00000001:0.0:1713540818.398562:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.399931:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.399935:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.400301:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.400305:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.400311:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.400317:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540818.400320:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540818.400324:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.400326:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880060966c00 00000100:00000001:0.0:1713540818.400343:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.400348:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.400352:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.404285:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.404291:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:1.0:1713540818.404295:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.404302:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.404307:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9b28 00000400:00000010:1.0:1713540818.404309:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9b28. 00000100:00000001:1.0:1713540818.404313:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.404315:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.406150:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.406163:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.406166:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.406169:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.406178:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.406189:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86580 00000400:00000200:1.0:1713540818.406196:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 4840 00000800:00000001:1.0:1713540818.406202:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.406218:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.406221:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.406225:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.406230:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.406232:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.406237:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893ea680. 00000100:00000040:1.0:1713540818.406240:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800893ea680 x1796772687537536 msgsize 440 00000100:00100000:1.0:1713540818.406245:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.406267:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.406273:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.406277:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.424157:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540818.424163:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540818.424164:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540818.424166:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926287 is committed 00000001:00000040:0.0:1713540818.424170:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.424174:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540818.424178:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122553a80. 00000020:00000001:0.0:1713540818.424181:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540818.424183:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540818.424185:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540818.424187:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540818.424189:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122553180. 00040000:00000001:0.0:1713540818.424191:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.424194:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.424195:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060964400. 00080000:00000001:0.0:1713540818.424199:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540818.424201:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540818.424202:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.424203:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.424204:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060964c00. 00080000:00000001:0.0:1713540818.424206:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540818.424455:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.424459:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883800. 00000400:00000200:0.0:1713540818.424463:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.424470:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.424474:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9ee0 00000400:00000010:0.0:1713540818.424478:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9ee0. 00000100:00000001:0.0:1713540818.424481:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.424483:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.431729:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.431742:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.431746:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.431749:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.431758:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.431770:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86600 00000400:00000200:1.0:1713540818.431776:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 150304 00000800:00000001:1.0:1713540818.431782:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.431796:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.431798:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.431803:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.431807:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.431809:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.431814:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893eaa00. 00000100:00000040:1.0:1713540818.431818:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800893eaa00 x1796772687537664 msgsize 488 00000100:00100000:1.0:1713540818.431823:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.431845:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.431851:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.431855:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.435436:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.435442:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f883200. 00000400:00000200:1.0:1713540818.435447:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.435454:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.435458:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.435460:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880060964c00 00000100:00000001:1.0:1713540818.435463:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.437939:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.437976:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.437979:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.437987:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.437995:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.438008:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c175 00000800:00000001:0.0:1713540818.438015:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.439428:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.439432:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.439937:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.439945:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.439956:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.439962:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540818.439964:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540818.439971:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.439973:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880060964c00 00000100:00000001:0.0:1713540818.439988:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.439994:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.439998:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.443963:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.443969:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883200. 00000400:00000200:1.0:1713540818.443973:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.443980:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.443984:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59ee0 00000400:00000010:1.0:1713540818.443987:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59ee0. 00000100:00000001:1.0:1713540818.443991:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.443992:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.445747:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.445760:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.445763:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.445766:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.445775:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.445786:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86640 00000400:00000200:1.0:1713540818.445793:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 5280 00000800:00000001:1.0:1713540818.445798:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.445812:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.445815:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.445819:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.445823:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.445825:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.445830:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893ead80. 00000100:00000040:1.0:1713540818.445834:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800893ead80 x1796772687537728 msgsize 440 00000100:00100000:1.0:1713540818.445839:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.445862:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.445868:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.445872:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540818.465485:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.465491:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7bd00. 00000400:00000200:0.0:1713540818.465495:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.465503:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.465508:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59aa0 00000400:00000010:0.0:1713540818.465510:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59aa0. 00000100:00000001:0.0:1713540818.465515:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.465516:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.472799:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.472812:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.472815:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.472818:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.472827:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.472839:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc866c0 00000400:00000200:1.0:1713540818.472845:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 150792 00000800:00000001:1.0:1713540818.472851:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.472864:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.472867:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.472871:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.472876:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.472878:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.472883:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893eb100. 00000100:00000040:1.0:1713540818.472886:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800893eb100 x1796772687537856 msgsize 488 00000100:00100000:1.0:1713540818.472891:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.472913:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.472919:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.472923:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.476511:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.476517:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880081b7bd00. 00000400:00000200:1.0:1713540818.476521:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.476529:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.476532:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.476535:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a63c9c00 00000100:00000001:1.0:1713540818.476537:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.479188:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.479229:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.479233:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.479236:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.479245:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.479258:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c181 00000800:00000001:0.0:1713540818.479266:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.480593:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.480597:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.481169:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.481173:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.481179:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.481184:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540818.481187:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540818.481195:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.481197:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a63c9c00 00000100:00000001:0.0:1713540818.481213:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.481218:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.481223:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.485142:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.485148:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:1.0:1713540818.485152:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.485160:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.485164:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9cc0 00000400:00000010:1.0:1713540818.485167:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9cc0. 00000100:00000001:1.0:1713540818.485170:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.485172:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.486960:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.486973:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.486976:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.486980:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.486988:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.486999:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86700 00000400:00000200:1.0:1713540818.487006:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 5720 00000800:00000001:1.0:1713540818.487012:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.487027:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.487030:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.487035:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.487039:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.487041:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.487046:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893eb480. 00000100:00000040:1.0:1713540818.487049:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800893eb480 x1796772687537920 msgsize 440 00000100:00100000:1.0:1713540818.487054:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.487077:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.487083:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.487087:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540818.507060:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.507065:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883800. 00000400:00000200:0.0:1713540818.507070:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.507077:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.507081:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e93b8 00000400:00000010:0.0:1713540818.507084:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e93b8. 00000100:00000001:0.0:1713540818.507088:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.507089:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.514387:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.514400:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.514403:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.514406:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.514416:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.514428:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86780 00000400:00000200:1.0:1713540818.514434:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 151280 00000800:00000001:1.0:1713540818.514440:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.514456:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.514459:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.514464:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.514468:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.514470:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.514475:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893eb800. 00000100:00000040:1.0:1713540818.514478:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800893eb800 x1796772687538048 msgsize 488 00000100:00100000:1.0:1713540818.514484:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.514506:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.514513:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.514516:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.518145:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.518151:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f883200. 00000400:00000200:1.0:1713540818.518155:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.518163:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.518167:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.518169:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a63ca000 00000100:00000001:1.0:1713540818.518171:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.520581:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.520624:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.520627:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.520630:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.520639:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.520694:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c18d 00000800:00000001:0.0:1713540818.520705:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.521941:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.521945:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.522512:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.522516:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.522522:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.522527:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540818.522530:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540818.522535:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.522537:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a63ca000 00000100:00000001:0.0:1713540818.522552:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.522557:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.522561:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.526432:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.526438:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883200. 00000400:00000200:1.0:1713540818.526442:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.526450:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.526454:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59b28 00000400:00000010:1.0:1713540818.526457:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59b28. 00000100:00000001:1.0:1713540818.526461:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.526462:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.528136:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.528148:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.528151:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.528154:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.528163:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.528174:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc867c0 00000400:00000200:1.0:1713540818.528181:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 6160 00000800:00000001:1.0:1713540818.528187:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.528200:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.528203:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.528209:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.528213:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.528215:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.528220:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e9500. 00000100:00000040:1.0:1713540818.528224:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e9500 x1796772687538112 msgsize 440 00000100:00100000:1.0:1713540818.528228:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.528251:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.528256:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.528260:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.547159:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540818.547164:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540818.547165:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540818.547168:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926290 is committed 00000001:00000040:0.0:1713540818.547172:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.547175:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540818.547180:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801324f8b40. 00000020:00000001:0.0:1713540818.547183:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540818.547185:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540818.547186:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540818.547188:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540818.547190:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801324f8600. 00040000:00000001:0.0:1713540818.547193:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.547195:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.547196:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a63c8000. 00080000:00000001:0.0:1713540818.547199:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540818.547201:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540818.547202:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.547203:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.547204:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a63cac00. 00080000:00000001:0.0:1713540818.547206:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540818.547482:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.547485:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bb31f00. 00000400:00000200:0.0:1713540818.547490:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.547497:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.547501:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3bb0 00000400:00000010:0.0:1713540818.547503:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3bb0. 00000100:00000001:0.0:1713540818.547506:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.547508:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.554747:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.554760:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.554763:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.554766:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.554775:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.554787:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86840 00000400:00000200:1.0:1713540818.554794:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 151768 00000800:00000001:1.0:1713540818.554800:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.554813:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.554816:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.554821:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.554825:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.554827:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.554832:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e8380. 00000100:00000040:1.0:1713540818.554835:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e8380 x1796772687538240 msgsize 488 00000100:00100000:1.0:1713540818.554840:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.554863:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.554869:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.554873:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.558320:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.558326:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a6945300. 00000400:00000200:1.0:1713540818.558332:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.558340:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.558344:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.558346:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099158c00 00000100:00000001:1.0:1713540818.558349:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.560734:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.560774:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.560778:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.560782:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.560791:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.561263:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c199 00000800:00000001:0.0:1713540818.561274:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.563036:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.563040:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.563291:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.563295:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.563302:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.563308:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540818.563310:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540818.563314:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.563317:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099158c00 00000100:00000001:0.0:1713540818.563335:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.563341:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.563345:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.567236:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.567242:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:1.0:1713540818.567248:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.567256:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.567260:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9908 00000400:00000010:1.0:1713540818.567262:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9908. 00000100:00000001:1.0:1713540818.567266:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.567267:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.569040:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.569053:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.569056:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.569059:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.569068:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.569079:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86880 00000400:00000200:1.0:1713540818.569086:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 6600 00000800:00000001:1.0:1713540818.569092:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.569109:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.569112:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.569117:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.569121:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.569123:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.569133:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e9880. 00000100:00000040:1.0:1713540818.569136:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e9880 x1796772687538304 msgsize 440 00000100:00100000:1.0:1713540818.569140:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.569166:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.569172:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.569176:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.587422:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.587427:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.587432:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540818.587439:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.587442:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540818.587446:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.587448:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540818.587451:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540818.587456:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926290, transno 0, xid 1796772687538304 00010000:00000001:0.0:1713540818.587459:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540818.587468:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800893e9880 x1796772687538304/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/432 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540818.587477:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540818.587479:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540818.587482:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=80 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540818.587487:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540818.587489:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540818.587492:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540818.587495:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540818.587498:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.587500:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540818.587503:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540818.587507:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a56b1880. 00000100:00000200:0.0:1713540818.587511:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687538304, offset 224 00080000:00000001:1.0:1713540818.587516:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713540818.587516:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:1.0:1713540818.587521:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540818.587523:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540818.587525:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926291 is committed 00000400:00000200:0.0:1713540818.587526:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000001:00000040:1.0:1713540818.587530:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:0.0:1713540818.587532:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526080:526080:256:4294967295] 192.168.202.41@tcp LPNI seq info [526080:526080:8:4294967295] 00000020:00000040:1.0:1713540818.587533:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540818.587537:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801324f85a0. 00000020:00000001:1.0:1713540818.587542:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000200:0.0:1713540818.587543:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000001:1.0:1713540818.587544:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540818.587545:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540818.587547:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000800:00000200:0.0:1713540818.587549:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000010:1.0:1713540818.587550:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801324f81e0. 00040000:00000001:1.0:1713540818.587552:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000010:0.0:1713540818.587552:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00040000:00000001:1.0:1713540818.587554:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540818.587556:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009915bc00. 00000800:00000200:0.0:1713540818.587557:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000001:1.0:1713540818.587559:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540818.587561:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540818.587562:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540818.587563:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:0.0:1713540818.587563:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00080000:00000010:1.0:1713540818.587565:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099159c00. 00000800:00000200:0.0:1713540818.587567:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 528 niov 1 nkiov 1 00080000:00000001:1.0:1713540818.587569:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540818.587577:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540818.587580:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540818.587582:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540818.587584:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.587586:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540818.587591:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800893e9880 x1796772687538304/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/432 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540818.587602:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800893e9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687538304:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18194us (18463us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540818.587611:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63010 00000100:00000040:0.0:1713540818.587614:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540818.587616:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540818.587618:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540818.587622:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6580. 00000020:00000010:0.0:1713540818.587626:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b190. 00000020:00000010:0.0:1713540818.587629:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132496000. 00000020:00000040:0.0:1713540818.587633:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540818.587636:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.594888:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.594901:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.594904:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.594908:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.594917:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.594929:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86900 00000400:00000200:1.0:1713540818.594935:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 152256 00000800:00000001:1.0:1713540818.594941:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.594956:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.594959:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.594964:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.594968:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.594970:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.594975:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e9f80. 00000100:00000040:1.0:1713540818.594978:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e9f80 x1796772687538432 msgsize 488 00000100:00100000:1.0:1713540818.594983:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.595006:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.595012:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.595016:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.598734:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.598740:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098ada400. 00000400:00000200:1.0:1713540818.598747:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.598754:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.598758:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.598761:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099159c00 00000100:00000001:1.0:1713540818.598763:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713540818.606286:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.606292:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098ada400. 00000400:00000200:1.0:1713540818.606297:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.606305:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.606309:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59c38 00000400:00000010:1.0:1713540818.606312:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59c38. 00000100:00000001:1.0:1713540818.606315:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.606317:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.608151:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.608164:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.608167:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.608170:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.608179:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.608189:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86940 00000400:00000200:1.0:1713540818.608196:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 7040 00000800:00000001:1.0:1713540818.608202:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.608216:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.608218:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.608223:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.608227:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.608229:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.608234:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893ea300. 00000100:00000040:1.0:1713540818.608237:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800893ea300 x1796772687538496 msgsize 440 00000100:00100000:1.0:1713540818.608242:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.608269:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.608274:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.608278:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540818.608309:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540818.608313:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687538496 02000000:00000001:0.0:1713540818.608316:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540818.608318:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540818.608321:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540818.608324:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540818.608327:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687538496 00000020:00000001:0.0:1713540818.608329:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540818.608331:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540818.608333:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540818.608336:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540818.608339:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540818.608342:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540818.608346:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540818.608347:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540818.608352:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131d89200. 00000020:00000010:0.0:1713540818.608355:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800864e3a80. 00000020:00000010:0.0:1713540818.608359:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b000. 00000100:00000040:0.0:1713540818.608365:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540818.608367:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540818.608368:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540818.608370:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.608375:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.608391:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540818.608398:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540818.608399:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540818.608406:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63011 00000100:00000040:0.0:1713540818.608409:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540818.608411:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134616802048 : -131939092749568 : ffff8800893ea300) 00000100:00000040:0.0:1713540818.608417:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800893ea300 x1796772687538496/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/0 e 0 to 0 dl 1713540829 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540818.608427:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540818.608429:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540818.608433:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800893ea300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687538496:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540818.608437:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687538496 00000020:00000001:0.0:1713540818.608440:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540818.608442:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540818.608444:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.608446:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540818.608447:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540818.608450:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540818.608453:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540818.608454:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540818.608456:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540818.608458:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540818.608460:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540818.608462:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.608464:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540818.608465:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.608467:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.608468:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.608470:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.608471:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.608473:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.608474:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.608476:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.608478:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.608480:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540818.608482:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540818.608485:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082a7d800. 02000000:00000001:0.0:1713540818.608487:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.608489:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.608492:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540818.608493:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540818.608495:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540818.608499:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540818.608501:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540818.608503:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540818.608506:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540818.608511:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540818.608513:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000001:1.0:1713540818.625133:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.625177:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.625181:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.625186:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.625195:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.625205:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 224 into portal 12 MB=0x66227bdc869c0 00000400:00000200:1.0:1713540818.625213:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.41@tcp of length 224/224 into md 0x1e3dd9 [64] + 156584 00000800:00000001:1.0:1713540818.625220:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.625224:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.625227:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.625231:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.625236:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.625238:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:1.0:1713540818.625243:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893ebb80. 00000100:00000040:1.0:1713540818.625246:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800893ebb80 x1796772687538624 msgsize 224 00000100:00100000:1.0:1713540818.625250:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.625259:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.625264:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.625267:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.625268:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.625271:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.625275:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.625280:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 224 into portal 26 MB=0x66227bdc86980 00000100:00000001:0.0:1713540818.625280:0:21338:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540818.625284:0:21338:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687538624 00000400:00000200:1.0:1713540818.625285:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.202.41@tcp of length 224/224 into md 0x283945 [2] + 0 02000000:00000001:0.0:1713540818.625287:0:21338:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000010:1.0:1713540818.625289:0:7332:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800901115d8. 00000100:00000001:0.0:1713540818.625289:0:21338:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540818.625291:0:21338:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713540818.625293:0:7332:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88008988e3c0 02000000:00000001:0.0:1713540818.625294:0:21338:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713540818.625295:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00100000:0.0:1713540818.625297:0:21338:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687538624 00000800:00000001:1.0:1713540818.625299:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540818.625299:0:21338:0:(genops.c:823:class_conn2export()) Process entered 00000400:00000200:1.0:1713540818.625301:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713540818.625301:0:21338:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b99 00000400:00000200:1.0:1713540818.625304:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.625306:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008988e3c0 00000400:00000010:1.0:1713540818.625309:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88008988e3c0. 00000100:00000001:1.0:1713540818.625313:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.625314:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:1.0:1713540818.625317:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009c006050 x1796772687538560 msgsize 224 00000100:00100000:1.0:1713540818.625321:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:1.0:1713540818.625323:0:7332:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713540818.625329:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:0.0:1713540818.625331:0:21338:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000001:1.0:1713540818.625332:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.625334:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1713540818.625334:0:21338:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc95000 refcount=16 00000800:00000001:1.0:1713540818.625336:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000001:0.0:1713540818.625337:0:21338:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213092864 : -131938496458752 : ffff8800acc95000) 00000800:00000001:1.0:1713540818.625339:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540818.625339:0:21338:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213092864 : -131938496458752 : ffff8800acc95000) 00000400:00000200:1.0:1713540818.625342:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000100:00000001:0.0:1713540818.625344:0:21338:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000200:1.0:1713540818.625347:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 224 into portal 28 MB=0x66227bdc86a00 00000020:00000040:0.0:1713540818.625348:0:21338:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000400:00000200:1.0:1713540818.625351:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 224/224 into md 0x267d25 [8] + 7480 00000800:00000001:1.0:1713540818.625354:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:0.0:1713540818.625355:0:21338:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540818.625359:0:21338:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e9c2000. 00000020:00000010:0.0:1713540818.625362:0:21338:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800864e3080. 00000020:00000010:0.0:1713540818.625366:0:21338:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b7d0. 00000800:00000001:1.0:1713540818.625369:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.625371:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:0.0:1713540818.625373:0:21338:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000400:00000200:1.0:1713540818.625375:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540818.625375:0:21338:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540818.625377:0:21338:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540818.625378:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.625379:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:0.0:1713540818.625379:0:21338:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:1.0:1713540818.625383:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e8700. 00000100:00000001:0.0:1713540818.625384:0:21338:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000040:1.0:1713540818.625386:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e8700 x1796772687538688 msgsize 224 00000100:00000001:0.0:1713540818.625386:0:21338:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713540818.625387:0:21338:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540818.625390:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540818.625393:0:21338:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540818.625396:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.625399:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:0.0:1713540818.625401:0:21338:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000800:00000001:1.0:1713540818.625402:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540818.625402:0:21338:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540818.625408:0:21338:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 832 00000100:00000040:0.0:1713540818.625411:0:21338:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc95000 : new rpc_count 1 00000100:00000001:0.0:1713540818.625413:0:21338:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134616808320 : -131939092743296 : ffff8800893ebb80) 00000100:00000001:1.0:1713540818.625416:0:9747:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540818.625417:0:9747:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687538688 02000000:00000001:1.0:1713540818.625419:0:9747:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:0.0:1713540818.625420:0:21338:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800893ebb80 x1796772687538624/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 224/0 e 0 to 0 dl 1713540829 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540818.625421:0:9747:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540818.625423:0:9747:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540818.625426:0:9747:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540818.625430:0:9747:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687538688 00000100:00000001:0.0:1713540818.625431:0:21338:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1713540818.625432:0:9747:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713540818.625432:0:21338:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000040:1.0:1713540818.625433:0:9747:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951cab479 00000020:00000001:1.0:1713540818.625435:0:9747:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00100000:0.0:1713540818.625436:0:21338:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800893ebb80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:db9feeff-e42d-4389-9729-df4ce2c1e291+16:13866:x1796772687538624:12345-192.168.202.41@tcp:400:kworker.0 00000020:00000040:1.0:1713540818.625438:0:9747:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800910bf000 refcount=6 00000020:00000001:1.0:1713540818.625440:0:9747:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134747697152 : -131938961854464 : ffff8800910bf000) 00000100:00000200:0.0:1713540818.625440:0:21338:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687538624 00000020:00000001:0.0:1713540818.625442:0:21338:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540818.625443:0:9747:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134747697152 : -131938961854464 : ffff8800910bf000) 00000020:00000001:0.0:1713540818.625445:0:21338:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:1.0:1713540818.625448:0:9747:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1713540818.625450:0:21338:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713540818.625451:0:9747:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000020:00000001:0.0:1713540818.625452:0:21338:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1713540818.625454:0:9747:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:0.0:1713540818.625454:0:21338:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:0.0:1713540818.625456:0:21338:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000010:1.0:1713540818.625458:0:9747:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012edd3a00. 00000001:00000001:0.0:1713540818.625459:0:21338:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796772687538624, found 0 last_xid 1796772687538623 00000020:00000001:0.0:1713540818.625462:0:21338:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1713540818.625463:0:9747:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd100. 00000020:00000001:0.0:1713540818.625463:0:21338:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540818.625465:0:21338:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000010:1.0:1713540818.625467:0:9747:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044190. 00000020:00000001:0.0:1713540818.625467:0:21338:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.625470:0:21338:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713540818.625471:0:9747:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540818.625473:0:9747:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540818.625473:0:21338:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1713540818.625475:0:9747:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713540818.625475:0:21338:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540818.625478:0:21338:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880082a7c800. 00000100:00000001:1.0:1713540818.625479:0:9747:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000001:0.0:1713540818.625480:0:21338:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540818.625481:0:9747:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713540818.625482:0:21338:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540818.625483:0:9747:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.625484:0:21338:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540818.625487:0:21338:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726961, transno 0, xid 1796772687538624 00000100:00000001:1.0:1713540818.625489:0:9747:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540818.625489:0:21338:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540818.625494:0:21338:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800893ebb80 x1796772687538624/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 224/224 e 0 to 0 dl 1713540829 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540818.625497:0:9747:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540818.625498:0:9747:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540818.625502:0:9747:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 2523 00010000:00000001:0.0:1713540818.625502:0:21338:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540818.625504:0:21338:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540818.625505:0:9747:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800910bf000 : new rpc_count 1 00000100:00001000:0.0:1713540818.625506:0:21338:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=43 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540818.625507:0:9747:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134616794880 : -131939092756736 : ffff8800893e8700) 00000100:00000001:0.0:1713540818.625510:0:21338:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540818.625514:0:9747:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800893e8700 x1796772687538688/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 224/0 e 0 to 0 dl 1713540829 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540818.625524:0:9747:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540818.625525:0:9747:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540818.625529:0:9747:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800893e8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:db9feeff-e42d-4389-9729-df4ce2c1e291+6:13865:x1796772687538688:12345-192.168.202.41@tcp:400:kworker.0 00000100:00000200:1.0:1713540818.625533:0:9747:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687538688 00000020:00000001:1.0:1713540818.625535:0:9747:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540818.625537:0:9747:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540818.625539:0:9747:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.625541:0:9747:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540818.625543:0:9747:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000100:00000040:0.0:1713540818.625543:0:21338:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000020:00000001:1.0:1713540818.625545:0:9747:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:0.0:1713540818.625545:0:21338:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000020:00000001:1.0:1713540818.625549:0:9747:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713540818.625549:0:21338:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:1.0:1713540818.625551:0:9747:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:0.0:1713540818.625551:0:21338:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.625553:0:9747:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:0.0:1713540818.625553:0:21338:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:1.0:1713540818.625555:0:9747:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540818.625556:0:21338:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000020:00000001:1.0:1713540818.625557:0:9747:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000400:00000010:0.0:1713540818.625559:0:21338:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a56b1088. 00000100:00000001:1.0:1713540818.625561:0:9747:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540818.625562:0:9747:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000200:0.0:1713540818.625564:0:21338:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772687538624, offset 224 02000000:00000010:1.0:1713540818.625566:0:9747:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008613bc00. 02000000:00000001:1.0:1713540818.625568:0:9747:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540818.625569:0:21338:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:1.0:1713540818.625570:0:9747:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.625573:0:9747:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540818.625575:0:9747:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003901, transno 0, xid 1796772687538688 00010000:00000001:1.0:1713540818.625578:0:9747:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:0.0:1713540818.625578:0:21338:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00010000:00000200:1.0:1713540818.625583:0:9747:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800893e8700 x1796772687538688/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 224/224 e 0 to 0 dl 1713540829 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713540818.625585:0:21338:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526083:526083:256:4294967295] 192.168.202.41@tcp LPNI seq info [526083:526083:8:4294967295] 00010000:00000001:1.0:1713540818.625592:0:9747:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540818.625593:0:9747:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540818.625596:0:9747:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=80 v=5 (1 1 1 1) 00000400:00000200:0.0:1713540818.625596:0:21338:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000100:00000001:1.0:1713540818.625600:0:9747:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540818.625602:0:9747:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 11 to 192.168.202.41@tcp 00000800:00000200:0.0:1713540818.625602:0:21338:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.41@tcp 00000100:00000001:1.0:1713540818.625605:0:9747:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000800:00000010:0.0:1713540818.625605:0:21338:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 02000000:00000001:1.0:1713540818.625607:0:9747:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540818.625608:0:9747:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540818.625610:0:9747:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000800:00000200:0.0:1713540818.625611:0:21338:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000100:00000040:1.0:1713540818.625613:0:9747:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540818.625616:0:9747:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bca18. 00000800:00000200:0.0:1713540818.625617:0:21338:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000100:00000200:1.0:1713540818.625620:0:9747:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796772687538688, offset 224 00000800:00000200:0.0:1713540818.625621:0:21338:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 320 niov 1 nkiov 1 00000400:00000200:1.0:1713540818.625625:0:9747:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:0.0:1713540818.625631:0:21338:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540818.625635:0:21338:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 10 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540818.625637:0:21338:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540818.625639:0:21338:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713540818.625695:0:9747:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540818.625702:0:9747:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526085:526085:254:4294967295] 192.168.202.41@tcp LPNI seq info [526085:526085:6:4294967295] 00000020:00000001:0.0:1713540818.625704:0:21338:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540818.625715:0:21338:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800893ebb80 x1796772687538624/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 224/224 e 0 to 0 dl 1713540829 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713540818.625716:0:9747:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540818.625723:0:9747:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540818.625726:0:9747:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474800. 00000800:00000200:1.0:1713540818.625732:0:9747:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000100:00100000:0.0:1713540818.625733:0:21338:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800893ebb80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:db9feeff-e42d-4389-9729-df4ce2c1e291+16:13866:x1796772687538624:12345-192.168.202.41@tcp:400:kworker.0 Request processed in 297us (482us total) trans 0 rc 0/0 00000800:00000200:1.0:1713540818.625738:0:9747:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540818.625743:0:9747:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:1.0:1713540818.625747:0:9747:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540818.625747:0:21338:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 832 00000100:00000040:1.0:1713540818.625750:0:9747:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00000100:00000040:0.0:1713540818.625752:0:21338:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc95000 : new rpc_count 0 00010000:00000001:1.0:1713540818.625753:0:9747:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540818.625754:0:9747:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.625755:0:21338:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:1.0:1713540818.625756:0:9747:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1713540818.625757:0:21338:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:1.0:1713540818.625761:0:9747:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800893e8700 x1796772687538688/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 224/224 e 0 to 0 dl 1713540829 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:0.0:1713540818.625762:0:21338:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800864e3080. 00000020:00000010:0.0:1713540818.625768:0:21338:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b7d0. 00000100:00100000:1.0:1713540818.625773:0:9747:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800893e8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:db9feeff-e42d-4389-9729-df4ce2c1e291+6:13865:x1796772687538688:12345-192.168.202.41@tcp:400:kworker.0 Request processed in 246us (384us total) trans 0 rc 0/0 00000020:00000010:0.0:1713540818.625774:0:21338:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e9c2000. 00000020:00000040:0.0:1713540818.625780:0:21338:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc95000 : new refcount 15 00000100:00100000:1.0:1713540818.625782:0:9747:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 2523 00000100:00000001:0.0:1713540818.625783:0:21338:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713540818.625785:0:9747:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800910bf000 : new rpc_count 0 00000100:00000001:1.0:1713540818.625787:0:9747:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540818.625789:0:9747:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540818.625793:0:9747:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd100. 00000020:00000010:1.0:1713540818.625796:0:9747:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044190. 00000100:00080000:0.0:1713540818.625798:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713540788 00000020:00000010:1.0:1713540818.625800:0:9747:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012edd3a00. 00000020:00000040:0.0:1713540818.625803:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000020:00000040:1.0:1713540818.625804:0:9747:0:(genops.c:906:class_export_put()) PUTting export ffff8800910bf000 : new refcount 5 00000100:00080000:0.0:1713540818.625805:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713540788 00000100:00000001:1.0:1713540818.625806:0:9747:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1713540818.625807:0:8752:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880085885540) now 8 - evictor 00000100:00080000:0.0:1713540818.625809:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713540788 00000020:00000040:0.0:1713540818.625811:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000800:00000200:1.0:1713540818.625840:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.625843:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:1.0:1713540818.625846:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.625850:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.625854:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1088 00000400:00000010:1.0:1713540818.625856:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1088. 00000100:00000001:1.0:1713540818.625859:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.625861:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540818.625869:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.625871:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5a00. 00000400:00000200:1.0:1713540818.625874:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.625878:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.625880:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d34c8 00000400:00000010:1.0:1713540818.625882:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d34c8. 00000100:00000001:1.0:1713540818.625885:0:7334:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713540818.625887:0:7334:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540818.625889:0:7334:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff8800a54ed000. 02000000:00000001:1.0:1713540818.625891:0:7334:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713540818.625892:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540818.625932:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.625935:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:1.0:1713540818.625937:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.625941:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.625943:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bca18 00000400:00000010:1.0:1713540818.625945:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bca18. 00000100:00000001:1.0:1713540818.625947:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.625948:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:1.0:1713540818.627222:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.627227:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.627233:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540818.627238:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540818.627241:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540818.627247:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540818.627249:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540818.627252:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540818.627258:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926291, transno 0, xid 1796772687538496 00010000:00000001:1.0:1713540818.627261:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540818.627270:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800893ea300 x1796772687538496/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/432 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540818.627279:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540818.627281:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540818.627284:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=80 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540818.627288:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540818.627291:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540818.627294:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540818.627296:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540818.627298:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540818.627300:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540818.627303:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540818.627307:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bca18. 00000100:00000200:1.0:1713540818.627312:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687538496, offset 224 00000400:00000200:1.0:1713540818.627317:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540818.627325:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540818.627331:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526086:526086:256:4294967295] 192.168.202.41@tcp LPNI seq info [526086:526086:8:4294967295] 00000400:00000200:1.0:1713540818.627341:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540818.627346:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540818.627349:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474800. 00000800:00000200:1.0:1713540818.627354:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540818.627360:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540818.627363:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540818.627391:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540818.627395:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540818.627397:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540818.627399:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.627400:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540818.627405:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800893ea300 x1796772687538496/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/432 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540818.627416:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800893ea300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687538496:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18987us (19176us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540818.627425:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63011 00000100:00000040:1.0:1713540818.627428:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540818.627430:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540818.627432:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540818.627436:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800864e3a80. 00000020:00000010:1.0:1713540818.627441:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b000. 00000020:00000010:1.0:1713540818.627445:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131d89200. 00000020:00000040:1.0:1713540818.627448:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:1.0:1713540818.627451:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540818.627468:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540818.627471:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540818.627473:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540818.627475:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926292 is committed 00000001:00000040:1.0:1713540818.627478:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540818.627480:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000001:00000010:1.0:1713540818.627482:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801324f85a0. 00000020:00000001:1.0:1713540818.627484:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540818.627486:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540818.627487:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540818.627489:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000020:00000010:1.0:1713540818.627491:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801324f81e0. 00040000:00000001:1.0:1713540818.627493:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540818.627494:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540818.627496:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099158c00. 00080000:00000001:1.0:1713540818.627499:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540818.627501:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540818.627501:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540818.627502:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540818.627503:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009915bc00. 00080000:00000001:1.0:1713540818.627505:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:1.0:1713540818.634747:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.634760:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.634763:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.634766:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.634775:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.634787:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86a80 00000400:00000200:1.0:1713540818.634794:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 152744 00000800:00000001:1.0:1713540818.634799:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.634813:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.634816:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.634820:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.634824:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.634826:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.634831:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e8000. 00000100:00000040:1.0:1713540818.634834:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e8000 x1796772687538816 msgsize 488 00000100:00100000:1.0:1713540818.634839:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.634862:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.634869:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.634872:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.638326:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.638332:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008fece900. 00000400:00000200:1.0:1713540818.638337:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.638344:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.638348:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.638351:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880060965400 00000100:00000001:1.0:1713540818.638353:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.641622:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.642183:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.642189:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.642197:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540818.642204:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540818.642206:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540818.642212:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.642214:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880060965400 00000100:00000001:1.0:1713540818.642232:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.642238:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.642243:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.646127:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.646133:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008fece900. 00000400:00000200:1.0:1713540818.646137:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.646144:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.646148:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9e58 00000400:00000010:1.0:1713540818.646151:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9e58. 00000100:00000001:1.0:1713540818.646155:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.646157:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540818.648154:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540818.648158:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687538880 02000000:00000001:1.0:1713540818.648161:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540818.648163:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540818.648166:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540818.648169:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540818.648172:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687538880 00000020:00000001:1.0:1713540818.648175:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540818.648177:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540818.648179:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540818.648182:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540818.648185:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540818.648188:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540818.648191:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540818.648193:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540818.648197:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012edd3e00. 00000020:00000010:1.0:1713540818.648201:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd100. 00000020:00000010:1.0:1713540818.648205:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044190. 00000100:00000040:1.0:1713540818.648211:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540818.648213:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540818.648215:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540818.648217:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540818.648221:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540818.648246:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540818.648253:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540818.648255:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540818.648262:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63012 00000100:00000040:1.0:1713540818.648265:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540818.648267:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111640832 : -131938597910784 : ffff8800a6bd4700) 00000100:00000040:1.0:1713540818.648274:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bd4700 x1796772687538880/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/0 e 0 to 0 dl 1713540829 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540818.648283:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540818.648285:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540818.648288:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bd4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687538880:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540818.648292:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687538880 00000020:00000001:1.0:1713540818.648294:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540818.648296:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540818.648298:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.648300:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540818.648303:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540818.648305:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540818.648309:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540818.648310:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540818.648312:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540818.648314:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540818.648317:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540818.648318:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540818.648320:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540818.648322:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540818.648323:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540818.648325:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540818.648326:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540818.648328:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540818.648329:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540818.648331:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.648333:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540818.648335:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540818.648337:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540818.648339:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540818.648342:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008613b400. 02000000:00000001:1.0:1713540818.648344:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540818.648346:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540818.648349:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540818.648351:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540818.648352:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540818.648356:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540818.648358:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540818.648360:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540818.648363:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540818.648367:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540818.648369:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540818.670243:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540818.670248:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540818.670250:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540818.670252:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926293 is committed 00000001:00000040:0.0:1713540818.670256:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.670259:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540818.670263:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801324f8c60. 00000020:00000001:0.0:1713540818.670267:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540818.670268:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540818.670270:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540818.670272:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540818.670275:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801324f8ea0. 00040000:00000001:0.0:1713540818.670277:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.670279:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.670281:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060964800. 00080000:00000001:0.0:1713540818.670285:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540818.670286:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540818.670287:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.670288:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.670289:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060964000. 00080000:00000001:0.0:1713540818.670291:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540818.670595:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.670601:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec7a500. 00000400:00000200:1.0:1713540818.670607:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.670614:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.670619:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3a18 00000400:00000010:1.0:1713540818.670622:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3a18. 00000100:00000001:1.0:1713540818.670626:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.670628:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.677952:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.677965:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.677968:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.677972:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.677980:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.677992:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86b40 00000400:00000200:1.0:1713540818.677998:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 153232 00000800:00000001:1.0:1713540818.678004:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.678019:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.678022:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.678026:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.678031:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.678033:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.678037:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e8e00. 00000100:00000040:1.0:1713540818.678040:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e8e00 x1796772687539008 msgsize 488 00000100:00100000:1.0:1713540818.678046:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.678067:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.678073:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.678077:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.683634:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.683748:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.683752:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.683758:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.683767:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540818.683779:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c1cd 00000800:00000001:1.0:1713540818.683787:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.684897:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.685171:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.685706:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.685709:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.685801:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.685804:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.685811:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540818.685816:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540818.685818:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540818.685822:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.685824:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099158c00 00000100:00000001:1.0:1713540818.685843:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.685849:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.685853:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.691481:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.691494:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.691497:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.691500:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.691509:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.691521:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86b80 00000400:00000200:1.0:1713540818.691528:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 8144 00000800:00000001:1.0:1713540818.691534:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.691548:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.691551:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.691555:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.691560:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.691562:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.691568:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aa9180. 00000100:00000040:1.0:1713540818.691571:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098aa9180 x1796772687539072 msgsize 440 00000100:00100000:1.0:1713540818.691576:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.691602:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.691608:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.691612:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.711743:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540818.711747:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540818.711749:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540818.711751:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926294 is committed 00000001:00000040:0.0:1713540818.711755:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.711759:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540818.711763:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c780. 00000020:00000001:0.0:1713540818.711767:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540818.711769:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540818.711771:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540818.711773:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540818.711775:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c9c0. 00040000:00000001:0.0:1713540818.711777:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.711779:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.711781:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009915a800. 00080000:00000001:0.0:1713540818.711784:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540818.711785:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540818.711786:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.711787:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.711788:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099158400. 00080000:00000001:0.0:1713540818.711791:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540818.712084:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.712090:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:1.0:1713540818.712095:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.712102:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.712107:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3990 00000400:00000010:1.0:1713540818.712109:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3990. 00000100:00000001:1.0:1713540818.712113:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.712115:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540818.723051:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.723056:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597d00. 00000400:00000200:1.0:1713540818.723061:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.723069:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.723073:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.723075:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b569400 00000100:00000001:1.0:1713540818.723077:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.724945:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.724995:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.724998:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.725002:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.725011:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540818.725023:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c1d9 00000800:00000001:1.0:1713540818.725030:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.725929:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.731206:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.731212:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:1.0:1713540818.731216:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.731224:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.731228:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9990 00000400:00000010:1.0:1713540818.731231:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9990. 00000100:00000001:1.0:1713540818.731234:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.731236:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.733089:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.733102:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.733105:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.733108:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.733117:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.733128:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86c40 00000400:00000200:1.0:1713540818.733134:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 8584 00000800:00000001:1.0:1713540818.733140:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.733153:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.733156:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.733161:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.733166:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.733168:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.733174:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aabb80. 00000100:00000040:1.0:1713540818.733176:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098aabb80 x1796772687539264 msgsize 440 00000100:00100000:1.0:1713540818.733181:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.733207:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.733213:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.733216:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.752787:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540818.752792:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540818.752794:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540818.752796:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926295 is committed 00000001:00000040:0.0:1713540818.752800:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.752804:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540818.752808:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70cf60. 00000020:00000001:0.0:1713540818.752811:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540818.752813:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540818.752814:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540818.752816:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540818.752818:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c960. 00040000:00000001:0.0:1713540818.752821:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.752822:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.752824:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b56b000. 00080000:00000001:0.0:1713540818.752827:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540818.752829:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540818.752830:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.752831:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.752832:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b56a400. 00080000:00000001:0.0:1713540818.752836:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540818.753086:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.753090:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:0.0:1713540818.753093:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.753100:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.753104:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3550 00000400:00000010:0.0:1713540818.753107:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3550. 00000100:00000001:0.0:1713540818.753111:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.753112:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.760355:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.760368:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.760371:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.760375:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.760383:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.760396:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86cc0 00000400:00000200:1.0:1713540818.760402:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 154208 00000800:00000001:1.0:1713540818.760408:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.760423:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.760426:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.760430:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.760435:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.760436:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.760441:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aaad80. 00000100:00000040:1.0:1713540818.760444:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098aaad80 x1796772687539392 msgsize 488 00000100:00100000:1.0:1713540818.760449:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.760471:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.760477:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.760481:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.764086:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.764091:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597d00. 00000400:00000200:1.0:1713540818.764096:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.764103:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.764107:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.764109:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098ac2400 00000100:00000001:1.0:1713540818.764111:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.766668:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.766742:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.766745:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.766749:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.766758:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.766771:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c1e5 00000800:00000001:0.0:1713540818.766779:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.768290:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.768294:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.769021:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.769025:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.769031:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.769037:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540818.769040:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540818.769046:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.769048:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098ac2400 00000100:00000001:0.0:1713540818.769065:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.769072:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.769076:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.772962:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.772968:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:1.0:1713540818.772973:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.772980:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.772984:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59a18 00000400:00000010:1.0:1713540818.772987:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59a18. 00000100:00000001:1.0:1713540818.772991:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.772992:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.774777:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.774789:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.774793:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.774796:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.774804:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.774815:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86d00 00000400:00000200:1.0:1713540818.774822:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 9024 00000800:00000001:1.0:1713540818.774828:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.774844:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.774847:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.774852:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.774856:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.774858:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.774864:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aaa300. 00000100:00000040:1.0:1713540818.774867:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098aaa300 x1796772687539456 msgsize 440 00000100:00100000:1.0:1713540818.774872:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.774880:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.774885:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.774888:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.795728:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540818.795733:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540818.795735:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540818.795737:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926296 is committed 00000001:00000040:0.0:1713540818.795742:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540818.795745:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540818.795749:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70cc00. 00000020:00000001:0.0:1713540818.795753:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540818.795755:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540818.795757:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540818.795759:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540818.795762:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70cd80. 00040000:00000001:0.0:1713540818.795764:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.795766:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.795768:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac1000. 00080000:00000001:0.0:1713540818.795770:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540818.795772:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540818.795772:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540818.795773:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540818.795774:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac1c00. 00080000:00000001:0.0:1713540818.795776:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540818.795951:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.795954:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7bd00. 00000400:00000200:0.0:1713540818.795958:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.795965:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.795968:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3770 00000400:00000010:0.0:1713540818.795971:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3770. 00000100:00000001:0.0:1713540818.795974:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.795976:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.803300:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.803313:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.803316:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.803319:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.803328:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.803340:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86d80 00000400:00000200:1.0:1713540818.803347:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 154696 00000800:00000001:1.0:1713540818.803354:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.803368:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.803371:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.803375:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.803380:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.803382:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.803387:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aa8000. 00000100:00000040:1.0:1713540818.803390:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098aa8000 x1796772687539584 msgsize 488 00000100:00100000:1.0:1713540818.803395:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.803417:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.803423:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.803427:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.806965:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.806971:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:1.0:1713540818.806976:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.806983:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.806988:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.806990:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801191f2800 00000100:00000001:1.0:1713540818.806992:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.809464:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.809502:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.809505:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.809509:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.809518:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.809535:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c1f1 00000800:00000001:0.0:1713540818.809542:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.810736:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.810741:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.811851:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.811855:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.812096:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.812100:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.812106:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.812112:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540818.812114:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540818.812122:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.812125:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801191f2800 00000100:00000001:0.0:1713540818.812141:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.812147:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.812150:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.816085:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.816091:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:1.0:1713540818.816096:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.816103:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.816107:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e96e8 00000400:00000010:1.0:1713540818.816110:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e96e8. 00000100:00000001:1.0:1713540818.816114:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.816115:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.817942:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.817955:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.817958:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.817962:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.817970:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.817981:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86dc0 00000400:00000200:1.0:1713540818.817988:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 9464 00000800:00000001:1.0:1713540818.817995:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.818009:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.818011:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.818016:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.818020:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.818022:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.818027:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aaaa00. 00000100:00000040:1.0:1713540818.818030:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098aaaa00 x1796772687539648 msgsize 440 00000100:00100000:1.0:1713540818.818035:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.818061:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.818068:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.818071:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540818.838151:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.838156:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:0.0:1713540818.838161:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.838169:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.838173:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3cc0 00000400:00000010:0.0:1713540818.838175:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3cc0. 00000100:00000001:0.0:1713540818.838179:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.838180:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.845484:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.845497:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.845500:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.845504:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.845513:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.845526:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86e40 00000400:00000200:1.0:1713540818.845532:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 155184 00000800:00000001:1.0:1713540818.845539:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.845555:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.845557:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.845562:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.845566:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.845568:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.845573:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aa9c00. 00000100:00000040:1.0:1713540818.845576:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098aa9c00 x1796772687539776 msgsize 488 00000100:00100000:1.0:1713540818.845581:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.845604:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.845610:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.845614:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.849220:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.849226:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:1.0:1713540818.849231:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.849239:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.849244:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.849246:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a54efc00 00000100:00000001:1.0:1713540818.849248:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.852007:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.852053:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.852056:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.852060:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.852068:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.852081:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c1fd 00000800:00000001:0.0:1713540818.852089:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.853402:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.853406:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.853691:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.853697:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.853704:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.853709:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540818.853712:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540818.853717:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.853719:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a54efc00 00000100:00000001:0.0:1713540818.853738:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.853745:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.853749:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.857604:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.857610:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474000. 00000400:00000200:1.0:1713540818.857615:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.857622:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.857626:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59aa0 00000400:00000010:1.0:1713540818.857628:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59aa0. 00000100:00000001:1.0:1713540818.857632:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.857634:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.859504:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.859517:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.859520:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.859523:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.859532:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.859542:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86e80 00000400:00000200:1.0:1713540818.859549:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 9904 00000800:00000001:1.0:1713540818.859555:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.859570:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.859573:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.859577:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.859581:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.859583:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.859588:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aa9500. 00000100:00000040:1.0:1713540818.859591:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098aa9500 x1796772687539840 msgsize 440 00000100:00100000:1.0:1713540818.859596:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.859622:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.859627:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.859631:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540818.885983:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540818.885989:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b2478700. 00000400:00000200:0.0:1713540818.885994:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.886001:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540818.886005:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3908 00000400:00000010:0.0:1713540818.886008:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3908. 00000100:00000001:0.0:1713540818.886011:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540818.886013:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.893399:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.893413:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.893416:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.893419:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.893429:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.893441:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86f00 00000400:00000200:1.0:1713540818.893447:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 155672 00000800:00000001:1.0:1713540818.893453:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.893468:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.893471:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.893475:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.893480:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.893482:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.893486:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aa9f80. 00000100:00000040:1.0:1713540818.893489:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098aa9f80 x1796772687539968 msgsize 488 00000100:00100000:1.0:1713540818.893495:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.893518:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.893524:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.893528:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.897149:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.897155:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12400. 00000400:00000200:1.0:1713540818.897160:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.897167:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.897171:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.897174:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801191f2800 00000100:00000001:1.0:1713540818.897176:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.899757:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.899797:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.899800:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.899804:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.899813:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540818.899825:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c209 00000800:00000001:0.0:1713540818.899833:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.901182:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540818.901186:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.901540:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540818.901544:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540818.901550:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540818.901556:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540818.901559:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540818.901563:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540818.901565:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801191f2800 00000100:00000001:0.0:1713540818.901582:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540818.901588:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540818.901592:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.905466:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.905472:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:1.0:1713540818.905476:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.905484:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.905488:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9ee0 00000400:00000010:1.0:1713540818.905491:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9ee0. 00000100:00000001:1.0:1713540818.905494:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.905496:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.907367:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.907380:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.907383:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.907386:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.907395:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.907406:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc86f40 00000400:00000200:1.0:1713540818.907413:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 10344 00000800:00000001:1.0:1713540818.907419:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.907435:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.907437:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.907442:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.907446:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.907448:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.907453:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aab100. 00000100:00000040:1.0:1713540818.907456:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098aab100 x1796772687540032 msgsize 440 00000100:00100000:1.0:1713540818.907461:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.907486:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.907492:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.907496:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540818.927397:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.927402:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.927408:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540818.927414:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.927416:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540818.927421:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.927422:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540818.927426:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540818.927431:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926298, transno 0, xid 1796772687540032 00010000:00000001:0.0:1713540818.927434:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540818.927442:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098aab100 x1796772687540032/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/432 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540818.927452:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540818.927454:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540818.927457:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=80 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540818.927462:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540818.927466:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540818.927468:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540818.927471:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540818.927473:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.927475:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540818.927478:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540818.927481:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a56b1110. 00000100:00000200:0.0:1713540818.927486:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687540032, offset 224 00000400:00000200:0.0:1713540818.927490:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540818.927500:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540818.927506:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526107:526107:256:4294967295] 192.168.202.41@tcp LPNI seq info [526107:526107:8:4294967295] 00000400:00000200:0.0:1713540818.927517:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540818.927522:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540818.927525:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880098ada400. 00000800:00000200:0.0:1713540818.927530:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540818.927537:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540818.927541:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098ada400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540818.927563:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540818.927567:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540818.927569:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540818.927571:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.927573:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540818.927578:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098aab100 x1796772687540032/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/432 e 0 to 0 dl 1713540829 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540818.927589:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098aab100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687540032:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19816us (20130us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540818.927598:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63018 00000100:00000040:0.0:1713540818.927602:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540818.927604:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540818.927606:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540818.927610:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6900. 00000020:00000010:0.0:1713540818.927614:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:0.0:1713540818.927618:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880120912600. 00000020:00000040:0.0:1713540818.927622:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540818.927625:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.927759:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.927765:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098ada400. 00000400:00000200:1.0:1713540818.927770:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.927778:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.927782:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1110 00000400:00000010:1.0:1713540818.927785:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1110. 00000100:00000001:1.0:1713540818.927788:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.927790:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.935056:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.935069:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.935072:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.935075:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.935084:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.935095:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc86fc0 00000400:00000200:1.0:1713540818.935101:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 156160 00000800:00000001:1.0:1713540818.935107:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.935123:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.935125:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.935130:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.935135:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.935136:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.935143:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e32d80. 00000100:00000040:1.0:1713540818.935146:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880068e32d80 x1796772687540160 msgsize 488 00000100:00100000:1.0:1713540818.935151:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.935174:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.935180:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.935184:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.938783:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.938789:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12400. 00000400:00000200:1.0:1713540818.938793:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.938800:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.938805:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.938807:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082253400 00000100:00000001:1.0:1713540818.938809:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.940605:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.940705:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.940708:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.940714:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.940722:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540818.940734:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c215 00000800:00000001:1.0:1713540818.940742:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.941885:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.941982:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.942562:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.942566:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.942572:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540818.942577:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540818.942580:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540818.942586:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.942589:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082253400 00000100:00000001:1.0:1713540818.942605:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.942611:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.942615:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.946399:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.946405:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12f00. 00000400:00000200:1.0:1713540818.946410:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.946417:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.946422:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc594c8 00000400:00000010:1.0:1713540818.946425:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc594c8. 00000100:00000001:1.0:1713540818.946429:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.946430:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.948288:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.948301:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.948304:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.948307:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.948315:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.948327:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87000 00000400:00000200:1.0:1713540818.948333:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 10784 00000800:00000001:1.0:1713540818.948340:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.948353:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.948355:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.948360:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.948365:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.948367:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.948372:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e31880. 00000100:00000040:1.0:1713540818.948375:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880068e31880 x1796772687540224 msgsize 440 00000100:00100000:1.0:1713540818.948380:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.948407:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.948412:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.948416:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540818.948452:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540818.948456:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687540224 02000000:00000001:0.0:1713540818.948459:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540818.948461:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540818.948463:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540818.948467:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540818.948470:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687540224 00000020:00000001:0.0:1713540818.948472:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540818.948474:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540818.948476:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540818.948479:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540818.948482:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540818.948485:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540818.948488:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540818.948490:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540818.948494:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012f9a9800. 00000020:00000010:0.0:1713540818.948499:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800864e3b00. 00000020:00000010:0.0:1713540818.948503:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b7d0. 00000100:00000040:0.0:1713540818.948509:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540818.948511:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540818.948513:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540818.948515:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.948519:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.948536:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540818.948543:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540818.948545:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540818.948551:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63019 00000100:00000040:0.0:1713540818.948555:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540818.948557:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134073931904 : -131939635619712 : ffff880068e31880) 00000100:00000040:0.0:1713540818.948564:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880068e31880 x1796772687540224/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:379/0 lens 440/0 e 0 to 0 dl 1713540829 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540818.948573:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540818.948574:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540818.948578:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880068e31880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687540224:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540818.948582:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687540224 00000020:00000001:0.0:1713540818.948584:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540818.948587:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540818.948589:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.948591:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540818.948593:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540818.948595:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540818.948598:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540818.948600:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540818.948601:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540818.948603:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540818.948606:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540818.948607:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.948610:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540818.948611:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.948613:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.948614:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.948616:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.948617:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540818.948618:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540818.948619:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.948621:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540818.948623:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.948626:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540818.948627:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540818.948631:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082a7fc00. 02000000:00000001:0.0:1713540818.948633:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540818.948636:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540818.948638:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540818.948666:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540818.948697:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540818.948703:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540818.948707:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540818.948711:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540818.948714:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540818.948720:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540818.948724:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:1.0:1713540818.967569:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.967575:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006672ee00. 00000400:00000200:1.0:1713540818.967580:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.967588:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.967592:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3b28 00000400:00000010:1.0:1713540818.967595:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3b28. 00000100:00000001:1.0:1713540818.967599:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.967601:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.974919:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.974932:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.974936:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.974939:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.974947:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.974959:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87080 00000400:00000200:1.0:1713540818.974965:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 156648 00000800:00000001:1.0:1713540818.974971:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.974984:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.974987:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.974991:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.974996:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.974998:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540818.975003:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e30700. 00000100:00000040:1.0:1713540818.975006:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880068e30700 x1796772687540352 msgsize 488 00000100:00100000:1.0:1713540818.975011:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.975034:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.975040:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.975044:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.978597:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.978603:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801337df000. 00000400:00000200:1.0:1713540818.978608:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.978616:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540818.978620:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.978622:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082250c00 00000100:00000001:1.0:1713540818.978624:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.980506:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.980556:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.980560:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.980564:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.980573:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540818.980584:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c221 00000800:00000001:1.0:1713540818.980592:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.981517:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.982134:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.982768:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.982773:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.982781:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540818.982787:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540818.982790:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540818.982795:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540818.982797:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082250c00 00000100:00000001:1.0:1713540818.982815:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540818.982820:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.982825:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540818.986607:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540818.986613:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df000. 00000400:00000200:1.0:1713540818.986618:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.986625:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540818.986629:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9770 00000400:00000010:1.0:1713540818.986632:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9770. 00000100:00000001:1.0:1713540818.986635:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540818.986637:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540818.988583:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.988596:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540818.988599:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.988602:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.988611:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540818.988622:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc870c0 00000400:00000200:1.0:1713540818.988629:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 11224 00000800:00000001:1.0:1713540818.988635:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.988712:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540818.988715:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540818.988721:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540818.988726:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540818.988728:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540818.988737:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e31500. 00000100:00000040:1.0:1713540818.988740:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880068e31500 x1796772687540416 msgsize 440 00000100:00100000:1.0:1713540818.988746:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540818.988769:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540818.988775:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540818.988780:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540819.006884:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540819.006889:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540819.006891:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540819.006893:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926301 is committed 00000001:00000040:0.0:1713540819.006898:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540819.006901:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540819.006905:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70cc00. 00000020:00000001:0.0:1713540819.006910:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540819.006912:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540819.006913:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540819.006916:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540819.006918:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c8a0. 00040000:00000001:0.0:1713540819.006921:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.006923:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.006925:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082252000. 00080000:00000001:0.0:1713540819.006927:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540819.006929:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540819.006930:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.006932:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.006933:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082251c00. 00080000:00000001:0.0:1713540819.006935:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540819.007288:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.007294:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:1.0:1713540819.007299:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.007307:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.007311:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:1.0:1713540819.007314:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:1.0:1713540819.007318:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.007320:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.014700:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.014713:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.014716:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.014719:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.014727:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.014739:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87140 00000400:00000200:1.0:1713540819.014745:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 157136 00000800:00000001:1.0:1713540819.014752:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.014765:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.014768:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.014772:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.014776:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.014778:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.014783:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e30380. 00000100:00000040:1.0:1713540819.014786:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880068e30380 x1796772687540544 msgsize 488 00000100:00100000:1.0:1713540819.014791:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.014815:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.014821:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.014824:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.018378:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.018384:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012b8ce000. 00000400:00000200:1.0:1713540819.018389:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.018397:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.018402:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.018404:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082251c00 00000100:00000001:1.0:1713540819.018406:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.020080:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.020131:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.020134:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.020138:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.020147:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.020158:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c22d 00000800:00000001:1.0:1713540819.020166:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.020954:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.021741:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.022409:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.022414:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.022422:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.022427:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540819.022430:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540819.022434:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.022436:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082251c00 00000100:00000001:1.0:1713540819.022454:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.022460:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.022464:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.026293:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.026300:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b8ce000. 00000400:00000200:1.0:1713540819.026304:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.026312:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.026316:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59dd0 00000400:00000010:1.0:1713540819.026319:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59dd0. 00000100:00000001:1.0:1713540819.026323:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.026324:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.028003:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.028015:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.028019:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.028022:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.028030:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.028042:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87180 00000400:00000200:1.0:1713540819.028048:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 11664 00000800:00000001:1.0:1713540819.028055:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.028068:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.028070:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.028074:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.028079:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.028081:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.028086:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e31180. 00000100:00000040:1.0:1713540819.028089:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880068e31180 x1796772687540608 msgsize 440 00000100:00100000:1.0:1713540819.028094:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.028121:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.028127:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.028131:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540819.046539:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540819.046544:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540819.046546:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540819.046548:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926302 is committed 00000001:00000040:0.0:1713540819.046552:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540819.046555:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540819.046560:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c9c0. 00000020:00000001:0.0:1713540819.046563:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540819.046565:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540819.046566:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540819.046569:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540819.046571:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70cd80. 00040000:00000001:0.0:1713540819.046573:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.046575:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.046576:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082251800. 00080000:00000001:0.0:1713540819.046579:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540819.046581:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540819.046582:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.046582:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.046583:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082252000. 00080000:00000001:0.0:1713540819.046585:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540819.046969:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.046975:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4200. 00000400:00000200:1.0:1713540819.046981:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.046989:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.046993:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3ee0 00000400:00000010:1.0:1713540819.046996:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3ee0. 00000100:00000001:1.0:1713540819.047000:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.047002:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.054383:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.054396:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.054399:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.054402:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.054411:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.054422:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87200 00000400:00000200:1.0:1713540819.054429:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 157624 00000800:00000001:1.0:1713540819.054435:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.054449:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.054452:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.054456:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.054462:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.054464:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.054468:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e32300. 00000100:00000040:1.0:1713540819.054471:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880068e32300 x1796772687540736 msgsize 488 00000100:00100000:1.0:1713540819.054476:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.054499:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.054505:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.054509:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.058032:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.058038:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012b8ce000. 00000400:00000200:1.0:1713540819.058043:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.058051:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.058055:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.058057:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082252000 00000100:00000001:1.0:1713540819.058059:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.059864:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.059916:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.059919:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.059923:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.059932:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.059943:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c239 00000800:00000001:1.0:1713540819.059951:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.060587:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.061376:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.062208:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.062213:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.062221:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.062227:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540819.062229:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540819.062233:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.062235:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082252000 00000100:00000001:1.0:1713540819.062252:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.062258:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.062262:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.066090:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.066097:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b8ce000. 00000400:00000200:1.0:1713540819.066102:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.066109:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.066112:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9a18 00000400:00000010:1.0:1713540819.066115:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9a18. 00000100:00000001:1.0:1713540819.066118:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.066120:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.067956:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.067969:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.067972:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.067975:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.067984:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.067994:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87240 00000400:00000200:1.0:1713540819.068001:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 12104 00000800:00000001:1.0:1713540819.068007:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.068021:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.068023:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.068028:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.068032:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.068034:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.068039:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e30a80. 00000100:00000040:1.0:1713540819.068042:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880068e30a80 x1796772687540800 msgsize 440 00000100:00100000:1.0:1713540819.068047:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.068072:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.068078:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.068082:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540819.087599:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540819.087604:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540819.087606:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540819.087608:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926303 is committed 00000001:00000040:0.0:1713540819.087612:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540819.087615:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540819.087620:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c3c0. 00000020:00000001:0.0:1713540819.087623:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540819.087625:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540819.087627:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540819.087629:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540819.087631:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c7e0. 00040000:00000001:0.0:1713540819.087634:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.087635:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.087637:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082251c00. 00080000:00000001:0.0:1713540819.087663:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540819.087665:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540819.087666:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.087688:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.087691:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082251800. 00080000:00000001:0.0:1713540819.087695:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540819.088018:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.088024:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4200. 00000400:00000200:1.0:1713540819.088029:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.088037:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.088041:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d35d8 00000400:00000010:1.0:1713540819.088043:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d35d8. 00000100:00000001:1.0:1713540819.088048:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.088049:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.095199:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.095212:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.095215:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.095218:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.095227:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.095238:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc872c0 00000400:00000200:1.0:1713540819.095244:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 158112 00000800:00000001:1.0:1713540819.095250:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.095263:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.095266:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.095270:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.095275:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.095277:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.095282:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e32a00. 00000100:00000040:1.0:1713540819.095285:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880068e32a00 x1796772687540928 msgsize 488 00000100:00100000:1.0:1713540819.095290:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.095311:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.095317:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.095321:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.098908:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.098914:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122552100. 00000400:00000200:1.0:1713540819.098918:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.098926:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.098930:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.098932:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073941800 00000100:00000001:1.0:1713540819.098934:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.100835:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.100900:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.100904:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.100915:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.100924:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.100935:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c245 00000800:00000001:1.0:1713540819.100943:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.102186:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.102190:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.102443:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.102446:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.102453:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.102458:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540819.102460:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540819.102465:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.102468:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073941800 00000100:00000001:1.0:1713540819.102485:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.102491:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.102495:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.106281:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.106287:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552c00. 00000400:00000200:1.0:1713540819.106292:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.106299:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.106303:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59cc0 00000400:00000010:1.0:1713540819.106306:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59cc0. 00000100:00000001:1.0:1713540819.106310:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.106311:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.108139:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.108151:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.108155:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.108158:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.108167:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.108178:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87300 00000400:00000200:1.0:1713540819.108184:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 12544 00000800:00000001:1.0:1713540819.108190:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.108204:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.108206:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.108211:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.108216:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.108218:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.108222:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e33100. 00000100:00000040:1.0:1713540819.108226:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880068e33100 x1796772687540992 msgsize 440 00000100:00100000:1.0:1713540819.108230:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.108257:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.108263:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.108267:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540819.126315:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540819.126320:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540819.126321:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540819.126324:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926304 is committed 00000001:00000040:1.0:1713540819.126328:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540819.126331:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540819.126334:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c780. 00000020:00000001:1.0:1713540819.126338:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540819.126340:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540819.126341:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540819.126344:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540819.126346:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c2a0. 00040000:00000001:1.0:1713540819.126348:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540819.126350:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540819.126352:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b088c00. 00080000:00000001:1.0:1713540819.126356:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540819.126358:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540819.126359:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540819.126360:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540819.126362:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b08a400. 00080000:00000001:1.0:1713540819.126364:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540819.126621:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.126624:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075a36700. 00000400:00000200:1.0:1713540819.126629:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.126636:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.126689:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3088 00000400:00000010:1.0:1713540819.126692:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3088. 00000100:00000001:1.0:1713540819.126696:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.126698:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.133937:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.133950:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.133954:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.133957:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.133966:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.133977:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87380 00000400:00000200:1.0:1713540819.133984:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 158600 00000800:00000001:1.0:1713540819.133990:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.134004:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.134006:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.134011:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.134015:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.134017:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.134022:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e30e00. 00000100:00000040:1.0:1713540819.134025:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880068e30e00 x1796772687541120 msgsize 488 00000100:00100000:1.0:1713540819.134030:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.134053:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.134058:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.134062:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.137707:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.137714:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02500. 00000400:00000200:1.0:1713540819.137718:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.137726:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.137730:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.137732:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073941800 00000100:00000001:1.0:1713540819.137734:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.139724:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.139774:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.139777:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.139781:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.139790:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.139801:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c251 00000800:00000001:1.0:1713540819.139809:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.140854:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.141207:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.141617:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.141621:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.141627:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.141632:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540819.141634:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540819.141703:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.141705:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073941800 00000100:00000001:1.0:1713540819.141716:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.141723:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.141727:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.145518:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.145523:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:1.0:1713540819.145528:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.145535:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.145540:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9198 00000400:00000010:1.0:1713540819.145542:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9198. 00000100:00000001:1.0:1713540819.145546:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.145547:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.147402:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.147415:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.147418:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.147421:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.147430:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.147442:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc873c0 00000400:00000200:1.0:1713540819.147448:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 12984 00000800:00000001:1.0:1713540819.147454:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.147468:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.147471:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.147475:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.147480:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.147482:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.147487:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e32680. 00000100:00000040:1.0:1713540819.147490:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880068e32680 x1796772687541184 msgsize 440 00000100:00100000:1.0:1713540819.147495:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.147521:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.147527:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.147531:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.147780:0:2010:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540819.147783:0:2010:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713540819.147786:0:2010:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.147789:0:2010:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540819.168954:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540819.168959:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540819.168961:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540819.168963:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926305 is committed 00000001:00000040:1.0:1713540819.168968:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540819.168971:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540819.168975:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70cd80. 00000020:00000001:1.0:1713540819.168979:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540819.168981:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540819.168983:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540819.168985:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540819.168987:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c600. 00040000:00000001:1.0:1713540819.168989:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540819.168991:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540819.168993:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f6d9000. 00080000:00000001:1.0:1713540819.168995:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540819.168997:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540819.168999:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540819.169000:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540819.169001:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073943800. 00080000:00000001:1.0:1713540819.169004:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540819.169201:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.169205:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122aa9300. 00000400:00000200:1.0:1713540819.169211:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.169218:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.169222:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9000 00000400:00000010:1.0:1713540819.169224:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9000. 00000100:00000001:1.0:1713540819.169228:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.169230:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.176400:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.176413:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.176417:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.176420:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.176429:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.176440:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87440 00000400:00000200:1.0:1713540819.176446:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 159088 00000800:00000001:1.0:1713540819.176453:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.176465:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.176468:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.176473:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.176477:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.176479:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.176484:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e31c00. 00000100:00000040:1.0:1713540819.176488:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880068e31c00 x1796772687541312 msgsize 488 00000100:00100000:1.0:1713540819.176493:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.176514:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.176520:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.176524:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.180131:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.180137:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122aa9300. 00000400:00000200:1.0:1713540819.180143:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.180150:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.180155:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.180157:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011d410c00 00000100:00000001:1.0:1713540819.180159:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.182081:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.182133:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.182137:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.182141:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.182150:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.182162:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c25d 00000800:00000001:1.0:1713540819.182169:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.183155:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.183159:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.183246:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.183571:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.184044:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.184048:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.184054:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.184059:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:1.0:1713540819.184062:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:1.0:1713540819.184066:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.184069:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011d410c00 00000100:00000001:1.0:1713540819.184087:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.184093:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.184097:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.187917:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.187923:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122aa9300. 00000400:00000200:1.0:1713540819.187930:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.187937:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.187941:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59440 00000400:00000010:1.0:1713540819.187944:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59440. 00000100:00000001:1.0:1713540819.187948:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.187949:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.189622:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.189635:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.189638:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.189693:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.189702:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.189713:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87480 00000400:00000200:1.0:1713540819.189720:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 13424 00000800:00000001:1.0:1713540819.189726:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.189740:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.189743:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.189747:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.189752:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.189754:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.189762:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005eefb480. 00000100:00000040:1.0:1713540819.189765:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005eefb480 x1796772687541376 msgsize 440 00000100:00100000:1.0:1713540819.189770:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.189792:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.189798:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.189801:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540819.208567:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540819.208572:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540819.208573:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540819.208576:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926306 is committed 00000001:00000040:0.0:1713540819.208580:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540819.208583:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540819.208587:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c960. 00000020:00000001:0.0:1713540819.208591:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540819.208593:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540819.208594:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540819.208596:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540819.208599:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c240. 00040000:00000001:0.0:1713540819.208601:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.208603:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.208605:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011d411000. 00080000:00000001:0.0:1713540819.208607:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540819.208609:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540819.208610:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.208611:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.208612:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011d410000. 00080000:00000001:0.0:1713540819.208614:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540819.208915:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.208920:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005a7a1200. 00000400:00000200:1.0:1713540819.208925:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.208932:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.208937:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59f68 00000400:00000010:1.0:1713540819.208940:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59f68. 00000100:00000001:1.0:1713540819.208945:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.208946:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.216202:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.216215:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.216218:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.216221:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.216229:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.216240:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87500 00000400:00000200:1.0:1713540819.216247:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 159576 00000800:00000001:1.0:1713540819.216253:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.216269:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.216271:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.216276:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.216280:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.216282:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.216287:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005eef8380. 00000100:00000040:1.0:1713540819.216290:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005eef8380 x1796772687541504 msgsize 488 00000100:00100000:1.0:1713540819.216295:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.216319:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.216324:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.216328:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.219935:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.219940:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005a7a1200. 00000400:00000200:1.0:1713540819.219945:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.219952:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.219956:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.219958:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800829abc00 00000100:00000001:1.0:1713540819.219960:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.221856:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.221907:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.221911:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.221915:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.221923:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.221935:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c269 00000800:00000001:1.0:1713540819.221942:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.222821:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.223513:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.224161:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.224166:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.224174:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.224180:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:1.0:1713540819.224182:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:1.0:1713540819.224186:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.224188:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800829abc00 00000100:00000001:1.0:1713540819.224206:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.224212:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.224217:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.228022:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.228028:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005a7a1200. 00000400:00000200:1.0:1713540819.228033:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.228040:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.228044:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9e58 00000400:00000010:1.0:1713540819.228046:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9e58. 00000100:00000001:1.0:1713540819.228050:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.228051:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.229931:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.229944:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.229947:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.229950:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.229959:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.229970:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87540 00000400:00000200:1.0:1713540819.229977:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 13864 00000800:00000001:1.0:1713540819.229982:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.229995:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.229998:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.230002:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.230007:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.230009:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.230014:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005eef8700. 00000100:00000040:1.0:1713540819.230017:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005eef8700 x1796772687541568 msgsize 440 00000100:00100000:1.0:1713540819.230022:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.230046:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.230051:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.230056:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540819.248951:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540819.248955:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540819.248957:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540819.248959:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926307 is committed 00000001:00000040:0.0:1713540819.248964:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540819.248967:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540819.248971:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c2a0. 00000020:00000001:0.0:1713540819.248974:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540819.248975:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540819.248977:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540819.248979:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540819.248981:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c480. 00040000:00000001:0.0:1713540819.248985:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.248986:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.248988:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800829aa000. 00080000:00000001:0.0:1713540819.248992:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540819.248994:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540819.248995:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.248996:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.248997:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800829ab800. 00080000:00000001:0.0:1713540819.249000:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540819.249366:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.249372:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5500. 00000400:00000200:1.0:1713540819.249377:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.249384:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.249388:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9d48 00000400:00000010:1.0:1713540819.249391:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9d48. 00000100:00000001:1.0:1713540819.249394:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.249396:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.256618:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.256631:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.256634:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.256637:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.256704:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.256716:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc875c0 00000400:00000200:1.0:1713540819.256722:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 160064 00000800:00000001:1.0:1713540819.256729:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.256745:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.256747:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.256752:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.256756:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.256758:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.256763:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005eef9180. 00000100:00000040:1.0:1713540819.256766:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005eef9180 x1796772687541696 msgsize 488 00000100:00100000:1.0:1713540819.256771:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.256794:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.256799:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.256803:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.260363:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.260369:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131db5800. 00000400:00000200:1.0:1713540819.260374:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.260381:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.260385:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.260388:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d51f000 00000100:00000001:1.0:1713540819.260390:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713540819.260777:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540819.260782:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540819.260788:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540819.260790:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540819.260794:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540819.260796:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540819.260799:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540819.260801:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540819.260807:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540819.260808:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713540819.262254:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.262305:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.262308:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.262312:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.262321:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.262332:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c275 00000800:00000001:1.0:1713540819.262340:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.263123:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.263342:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.263435:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.264030:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.264618:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.264622:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.264630:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.264636:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540819.264639:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540819.264702:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.264704:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d51f000 00000100:00000001:1.0:1713540819.264721:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.264727:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.264732:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.268496:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.268502:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5800. 00000400:00000200:1.0:1713540819.268506:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.268514:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.268518:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59908 00000400:00000010:1.0:1713540819.268521:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59908. 00000100:00000001:1.0:1713540819.268525:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.268526:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.270334:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.270347:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.270351:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.270354:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.270362:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.270374:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87600 00000400:00000200:1.0:1713540819.270380:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 14304 00000800:00000001:1.0:1713540819.270386:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.270404:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.270407:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.270411:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.270416:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.270418:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.270424:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005eef8e00. 00000100:00000040:1.0:1713540819.270427:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005eef8e00 x1796772687541760 msgsize 440 00000100:00100000:1.0:1713540819.270432:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.270459:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.270465:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.270469:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.292585:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.292591:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5800. 00000400:00000200:1.0:1713540819.292595:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.292603:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.292607:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc592a8 00000400:00000010:1.0:1713540819.292610:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc592a8. 00000100:00000001:1.0:1713540819.292613:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.292615:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.299732:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.299745:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.299748:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.299752:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.299760:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.299772:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87680 00000400:00000200:1.0:1713540819.299778:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 160552 00000800:00000001:1.0:1713540819.299785:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.299806:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.299809:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.299814:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.299818:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.299820:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.299825:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005eefb800. 00000100:00000040:1.0:1713540819.299828:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005eefb800 x1796772687541888 msgsize 488 00000100:00100000:1.0:1713540819.299833:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.299859:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.299865:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.299869:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.303699:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.303705:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a72b5a00. 00000400:00000200:1.0:1713540819.303710:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.303718:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.303723:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.303725:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091b92800 00000100:00000001:1.0:1713540819.303727:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.305483:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.305536:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.305539:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.305543:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.305552:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.305564:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c281 00000800:00000001:1.0:1713540819.305572:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.306300:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.307238:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.308088:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.308093:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.308101:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.308107:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540819.308109:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540819.308114:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.308116:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091b92800 00000100:00000001:1.0:1713540819.308132:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.308139:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.308144:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.312320:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.312326:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5a00. 00000400:00000200:1.0:1713540819.312332:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.312339:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.312344:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189908 00000400:00000010:1.0:1713540819.312347:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189908. 00000100:00000001:1.0:1713540819.312350:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.312352:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.314126:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.314139:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.314142:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.314145:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.314154:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.314165:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc876c0 00000400:00000200:1.0:1713540819.314172:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 14744 00000800:00000001:1.0:1713540819.314178:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.314191:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.314194:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.314198:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.314203:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.314205:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.314211:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c332a00. 00000100:00000040:1.0:1713540819.314214:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c332a00 x1796772687541952 msgsize 440 00000100:00100000:1.0:1713540819.314219:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.314243:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.314248:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.314252:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540819.334608:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540819.334613:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540819.334615:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540819.334617:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926309 is committed 00000001:00000040:0.0:1713540819.334621:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540819.334625:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540819.334628:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1300. 00000020:00000001:0.0:1713540819.334631:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540819.334633:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540819.334635:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540819.334637:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540819.334639:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b15a0. 00040000:00000001:0.0:1713540819.334664:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.334684:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.334687:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d51cc00. 00080000:00000001:0.0:1713540819.334692:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540819.334695:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540819.334697:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.334699:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.334702:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091b93000. 00080000:00000001:0.0:1713540819.334705:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540819.335036:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.335042:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013295f400. 00000400:00000200:1.0:1713540819.335049:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.335057:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.335061:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189aa0 00000400:00000010:1.0:1713540819.335064:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189aa0. 00000100:00000001:1.0:1713540819.335068:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.335070:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.342316:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.342329:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.342332:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.342336:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.342344:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.342356:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87740 00000400:00000200:1.0:1713540819.342362:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 161040 00000800:00000001:1.0:1713540819.342369:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.342382:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.342384:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.342389:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.342393:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.342395:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.342403:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880073bd8e00. 00000100:00000040:1.0:1713540819.342406:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880073bd8e00 x1796772687542080 msgsize 488 00000100:00100000:1.0:1713540819.342411:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.342436:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.342442:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.342446:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.346106:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.346113:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88013295f400. 00000400:00000200:1.0:1713540819.346120:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.346127:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.346132:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.346134:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082253c00 00000100:00000001:1.0:1713540819.346136:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.348174:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.348227:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.348231:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.348235:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.348243:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.348255:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c28d 00000800:00000001:1.0:1713540819.348265:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.349513:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.349517:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.349838:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.349841:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.349847:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.349853:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540819.349855:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540819.349859:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.349861:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082253c00 00000100:00000001:1.0:1713540819.349877:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.349883:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.349887:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.353938:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.353944:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013295f400. 00000400:00000200:1.0:1713540819.353951:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.353959:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.353963:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d33b8 00000400:00000010:1.0:1713540819.353966:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d33b8. 00000100:00000001:1.0:1713540819.353971:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.353973:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.355709:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.355722:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.355725:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.355729:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.355737:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.355748:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87780 00000400:00000200:1.0:1713540819.355755:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267d25 [8] + 15184 00000400:00000010:1.0:1713540819.355761:0:7333:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880074ba5268. 00000400:00000200:1.0:1713540819.355766:0:7333:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8801245d4900 00000800:00000001:1.0:1713540819.355769:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.355782:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.355785:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.355790:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.355793:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801245d4900 00000400:00000010:1.0:1713540819.355796:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8801245d4900. 00000100:00000001:1.0:1713540819.355801:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.355803:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713540819.355807:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880099563050 x1796772687542144 msgsize 440 00000100:00100000:1.0:1713540819.355812:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:1.0:1713540819.355814:0:7333:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713540819.355839:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.355844:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.355848:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540819.382515:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.382520:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.382525:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540819.382530:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.382533:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540819.382537:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.382539:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540819.382542:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540819.382547:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926309, transno 0, xid 1796772687542144 00010000:00000001:0.0:1713540819.382550:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540819.382558:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099563050 x1796772687542144/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540819.382567:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540819.382569:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540819.382572:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=81 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540819.382576:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540819.382580:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540819.382582:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540819.382585:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540819.382587:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.382589:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540819.382592:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540819.382595:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a56b1770. 00000100:00000200:0.0:1713540819.382600:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687542144, offset 224 00000400:00000200:0.0:1713540819.382605:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000001:1.0:1713540819.382611:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713540819.382614:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000100:00000001:1.0:1713540819.382616:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540819.382618:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540819.382620:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926310 is committed 00000400:00000200:0.0:1713540819.382620:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526140:526140:256:4294967295] 192.168.202.41@tcp LPNI seq info [526140:526140:8:4294967295] 00000001:00000040:1.0:1713540819.382625:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540819.382628:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:0.0:1713540819.382630:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000001:00000010:1.0:1713540819.382632:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1720. 00000800:00000200:0.0:1713540819.382636:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000001:1.0:1713540819.382637:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000800:00000010:0.0:1713540819.382663:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009116f300. 00000800:00000200:0.0:1713540819.382690:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000020:00000001:1.0:1713540819.382696:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540819.382698:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000800:00000200:0.0:1713540819.382699:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000020:00000040:1.0:1713540819.382700:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540819.382703:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1c00. 00000800:00000200:0.0:1713540819.382703:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009116f300 type 1, nob 528 niov 1 nkiov 1 00040000:00000001:1.0:1713540819.382705:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540819.382707:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540819.382709:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082253000. 00080000:00000001:1.0:1713540819.382713:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540819.382714:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540819.382715:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540819.382717:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:0.0:1713540819.382717:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00040000:00000001:1.0:1713540819.382718:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540819.382719:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082252000. 00010000:00000001:0.0:1713540819.382719:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00080000:00000001:1.0:1713540819.382721:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:0.0:1713540819.382721:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.382723:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540819.382728:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099563050 x1796772687542144/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540819.382740:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099563050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687542144:12345-192.168.202.41@tcp:16:dd.0 Request processed in 26664us (26930us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540819.382750:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63029 00000100:00000040:0.0:1713540819.382753:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540819.382755:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540819.382757:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540819.382761:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6500. 00000020:00000010:0.0:1713540819.382765:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b0c8. 00000020:00000010:0.0:1713540819.382768:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800844a6e00. 00000020:00000040:0.0:1713540819.382772:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 02000000:00000001:0.0:1713540819.382786:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382789:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a94d1000. 02000000:00000001:0.0:1713540819.382792:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000200:1.0:1713540819.382794:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000010:0.0:1713540819.382794:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c332a00. 00000800:00000010:1.0:1713540819.382797:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009116f300. 02000000:00000001:0.0:1713540819.382800:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382801:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d51f000. 00000400:00000200:1.0:1713540819.382802:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:0.0:1713540819.382803:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382805:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005eef8e00. 02000000:00000001:0.0:1713540819.382808:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:1.0:1713540819.382809:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 02000000:00000010:0.0:1713540819.382810:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800829abc00. 02000000:00000001:0.0:1713540819.382813:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:1.0:1713540819.382814:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1770 00000100:00000010:0.0:1713540819.382814:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005eef8700. 00000400:00000010:1.0:1713540819.382816:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1770. 02000000:00000001:0.0:1713540819.382817:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382818:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011d410c00. 00000100:00000001:1.0:1713540819.382820:0:7332:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713540819.382821:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382822:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005eefb480. 02000000:00000001:1.0:1713540819.382823:0:7332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540819.382825:0:7332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082253c00. 02000000:00000001:0.0:1713540819.382825:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382827:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007c243400. 02000000:00000001:1.0:1713540819.382828:0:7332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713540819.382829:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:0.0:1713540819.382829:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382831:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e32680. 02000000:00000001:0.0:1713540819.382834:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382835:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012cb94c00. 02000000:00000001:0.0:1713540819.382837:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382839:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e33100. 02000000:00000001:0.0:1713540819.382843:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382845:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012cb95800. 02000000:00000001:0.0:1713540819.382848:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382849:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e30a80. 02000000:00000001:0.0:1713540819.382853:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382854:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880122ca2400. 02000000:00000001:0.0:1713540819.382856:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382858:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e31180. 02000000:00000001:0.0:1713540819.382861:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382862:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad3800. 02000000:00000001:0.0:1713540819.382866:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382867:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e31500. 02000000:00000001:0.0:1713540819.382869:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382870:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082a7fc00. 02000000:00000001:0.0:1713540819.382874:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382875:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e31880. 02000000:00000001:0.0:1713540819.382878:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382879:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012457cc00. 02000000:00000001:0.0:1713540819.382882:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382883:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aab100. 02000000:00000001:0.0:1713540819.382886:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382887:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad3c00. 02000000:00000001:0.0:1713540819.382889:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382890:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aa9500. 02000000:00000001:0.0:1713540819.382894:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382896:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad2800. 02000000:00000001:0.0:1713540819.382897:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382899:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aaaa00. 02000000:00000001:0.0:1713540819.382902:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382904:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a54ef000. 02000000:00000001:0.0:1713540819.382906:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382907:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aaa300. 02000000:00000001:0.0:1713540819.382909:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382911:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a54ee400. 02000000:00000001:0.0:1713540819.382912:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382914:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aabb80. 02000000:00000001:0.0:1713540819.382916:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382917:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a54ed000. 02000000:00000001:0.0:1713540819.382919:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382920:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aa9180. 02000000:00000001:0.0:1713540819.382923:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382923:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008613b400. 02000000:00000001:0.0:1713540819.382926:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382927:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bd4700. 02000000:00000001:0.0:1713540819.382930:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382931:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082a7d800. 02000000:00000001:0.0:1713540819.382933:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382935:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893ea300. 02000000:00000001:0.0:1713540819.382938:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382939:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88008613bc00. 02000000:00000001:0.0:1713540819.382941:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382942:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e8700. 02000000:00000001:0.0:1713540819.382945:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382946:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad0800. 02000000:00000001:0.0:1713540819.382948:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382949:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e9880. 02000000:00000001:0.0:1713540819.382953:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382954:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a63ca000. 02000000:00000001:0.0:1713540819.382956:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382957:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e9500. 02000000:00000001:0.0:1713540819.382960:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382961:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a63c9c00. 02000000:00000001:0.0:1713540819.382963:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382964:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893eb480. 02000000:00000001:0.0:1713540819.382967:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382969:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060964c00. 02000000:00000001:0.0:1713540819.382973:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382974:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893ead80. 02000000:00000001:0.0:1713540819.382977:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382978:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060966c00. 02000000:00000001:0.0:1713540819.382980:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382981:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893ea680. 02000000:00000001:0.0:1713540819.382984:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382984:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db5000. 02000000:00000001:0.0:1713540819.382986:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382987:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e9180. 02000000:00000001:0.0:1713540819.382990:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382991:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db7400. 02000000:00000001:0.0:1713540819.382992:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.382994:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f68380. 02000000:00000001:0.0:1713540819.382997:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.382998:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db5c00. 02000000:00000001:0.0:1713540819.382999:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.383000:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f69f80. 02000000:00000001:0.0:1713540819.383005:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.383006:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db7c00. 02000000:00000001:0.0:1713540819.383007:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.383008:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f68000. 02000000:00000001:0.0:1713540819.383011:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.383012:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db6c00. 02000000:00000001:0.0:1713540819.383014:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.383015:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f6b100. 02000000:00000001:0.0:1713540819.383018:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.383019:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a54ef800. 02000000:00000001:0.0:1713540819.383021:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.383022:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f6ad80. 02000000:00000001:0.0:1713540819.383025:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.383026:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a54ecc00. 02000000:00000001:0.0:1713540819.383028:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.383029:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc4380. 02000000:00000001:0.0:1713540819.383034:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.383035:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082a7f400. 02000000:00000001:0.0:1713540819.383037:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.383039:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc7480. 02000000:00000001:0.0:1713540819.383042:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.383044:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800687f2400. 02000000:00000001:0.0:1713540819.383046:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.383047:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc5c00. 02000000:00000001:0.0:1713540819.383051:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.383052:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db6800. 02000000:00000001:0.0:1713540819.383054:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.383055:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc6680. 02000000:00000001:0.0:1713540819.383059:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540819.383060:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009bce0000. 02000000:00000001:0.0:1713540819.383063:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540819.383064:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc5f80. 00000100:00000001:0.0:1713540819.383067:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713540819.383071:0:2021:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:0.0:1713540819.383077:0:2021:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68dc0. 00000400:00000010:0.0:1713540819.383083:0:2021:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88009116f300. 00000800:00000001:1.0:1713540819.390042:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.390055:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.390058:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.390061:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.390070:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.390081:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87800 00000400:00000200:1.0:1713540819.390088:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 161528 00000800:00000001:1.0:1713540819.390094:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.390109:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.390111:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.390116:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.390120:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.390122:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.390128:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880073bdaa00. 00000100:00000040:1.0:1713540819.390131:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880073bdaa00 x1796772687542272 msgsize 488 00000100:00100000:1.0:1713540819.390136:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.390162:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.390168:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.390172:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.393871:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.393877:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098d04c00. 00000400:00000200:1.0:1713540819.393883:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.393890:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.393894:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.393896:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098ac0000 00000100:00000001:1.0:1713540819.393899:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.395929:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.395979:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.395983:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.395987:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.395997:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.396008:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c29d 00000800:00000001:1.0:1713540819.396017:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.397098:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.397346:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.397817:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.397821:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.397827:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.397833:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540819.397836:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540819.397839:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.397841:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098ac0000 00000100:00000001:1.0:1713540819.397860:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.397866:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.397870:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.401810:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.401816:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098d04c00. 00000400:00000200:1.0:1713540819.401821:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.401829:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.401834:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189220 00000400:00000010:1.0:1713540819.401837:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189220. 00000100:00000001:1.0:1713540819.401840:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.401842:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.403722:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.403734:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.403738:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.403741:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.403749:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.403761:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87840 00000400:00000200:1.0:1713540819.403767:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 0 00000800:00000001:1.0:1713540819.403773:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.403788:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.403791:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.403795:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.403800:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.403803:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.403808:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880073bdad80. 00000100:00000040:1.0:1713540819.403811:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880073bdad80 x1796772687542336 msgsize 440 00000100:00100000:1.0:1713540819.403816:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.403842:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.403848:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.403852:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.403881:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540819.403884:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687542336 02000000:00000001:0.0:1713540819.403888:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540819.403890:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540819.403892:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540819.403896:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540819.403899:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687542336 00000020:00000001:0.0:1713540819.403901:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540819.403902:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540819.403904:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.403907:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540819.403910:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540819.403913:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540819.403916:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.403918:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540819.403922:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081044e00. 00000020:00000010:0.0:1713540819.403925:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540819.403929:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540819.403935:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540819.403937:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540819.403939:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540819.403941:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.403946:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.403962:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.403969:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540819.403971:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540819.403977:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63030 00000100:00000040:0.0:1713540819.403980:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540819.403982:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134256029056 : -131939453522560 : ffff880073bdad80) 00000100:00000040:0.0:1713540819.403989:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880073bdad80 x1796772687542336/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540819.403999:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.404000:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540819.404003:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880073bdad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687542336:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540819.404007:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687542336 00000020:00000001:0.0:1713540819.404009:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540819.404012:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540819.404013:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.404015:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540819.404017:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540819.404020:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540819.404023:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540819.404024:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540819.404026:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540819.404028:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540819.404030:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540819.404032:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.404034:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540819.404035:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.404037:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.404038:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.404040:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.404041:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.404042:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.404044:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.404046:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.404049:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.404051:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540819.404053:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540819.404056:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b50dc00. 02000000:00000001:0.0:1713540819.404059:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.404061:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.404064:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540819.404066:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540819.404067:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540819.404071:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540819.404074:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540819.404076:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540819.404078:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540819.404082:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540819.404084:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540819.421527:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.421533:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.421539:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540819.421545:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540819.421548:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540819.421554:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540819.421556:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540819.421560:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540819.421566:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926310, transno 0, xid 1796772687542336 00010000:00000001:1.0:1713540819.421569:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540819.421578:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880073bdad80 x1796772687542336/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540819.421588:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540819.421590:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540819.421593:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=81 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540819.421597:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540819.421601:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540819.421603:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540819.421605:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540819.421608:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.421610:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540819.421613:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540819.421617:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc198. 00000100:00000200:1.0:1713540819.421621:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687542336, offset 224 00000400:00000200:1.0:1713540819.421626:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540819.421634:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540819.421704:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526143:526143:256:4294967295] 192.168.202.41@tcp LPNI seq info [526143:526143:8:4294967295] 00000400:00000200:1.0:1713540819.421717:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540819.421723:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540819.421729:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9793500. 00000800:00000200:1.0:1713540819.421733:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000001:0.0:1713540819.421735:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000800:00000200:1.0:1713540819.421740:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000100:00000001:0.0:1713540819.421740:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540819.421742:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000800:00000200:1.0:1713540819.421744:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9793500 type 1, nob 528 niov 1 nkiov 1 00000001:00080000:0.0:1713540819.421744:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926311 is committed 00000001:00000040:0.0:1713540819.421748:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540819.421752:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540819.421756:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1000. 00000020:00000001:0.0:1713540819.421760:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540819.421762:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540819.421763:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000100:00000001:1.0:1713540819.421765:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540819.421766:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000100:00000040:1.0:1713540819.421768:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00000020:00000010:0.0:1713540819.421768:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1300. 00040000:00000001:0.0:1713540819.421770:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540819.421771:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00040000:00000001:0.0:1713540819.421772:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713540819.421773:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713540819.421774:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac1c00. 00000020:00000001:1.0:1713540819.421775:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00080000:00000001:0.0:1713540819.421776:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540819.421778:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:1.0:1713540819.421780:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880073bdad80 x1796772687542336/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713540819.421780:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.421781:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.421782:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac2400. 00080000:00000001:0.0:1713540819.421785:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00100000:1.0:1713540819.421792:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880073bdad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687542336:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17791us (17978us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540819.421803:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63030 00000100:00000040:1.0:1713540819.421806:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540819.421808:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540819.421810:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540819.421814:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:1.0:1713540819.421819:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:1.0:1713540819.421823:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081044e00. 00000020:00000040:1.0:1713540819.421826:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540819.421829:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.429017:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.429029:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.429033:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.429036:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.429045:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.429058:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc878c0 00000400:00000200:1.0:1713540819.429065:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 162016 00000800:00000001:1.0:1713540819.429071:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.429084:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.429087:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.429091:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.429096:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.429098:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.429104:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79d180. 00000100:00000040:1.0:1713540819.429107:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79d180 x1796772687542464 msgsize 488 00000100:00100000:1.0:1713540819.429112:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.429142:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.429148:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.429151:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.432802:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.432808:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800740ce000. 00000400:00000200:1.0:1713540819.432813:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.432820:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.432825:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.432827:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082252000 00000100:00000001:1.0:1713540819.432829:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.436227:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.436720:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.436725:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.436733:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.436740:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540819.436743:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540819.436747:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.436749:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082252000 00000100:00000001:1.0:1713540819.436768:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.436774:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.436779:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.440753:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.440760:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012fc03300. 00000400:00000200:1.0:1713540819.440765:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.440772:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.440778:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3000 00000400:00000010:1.0:1713540819.440780:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3000. 00000100:00000001:1.0:1713540819.440784:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.440786:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540819.442762:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540819.442766:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687542528 02000000:00000001:1.0:1713540819.442769:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540819.442772:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540819.442774:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540819.442778:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540819.442781:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687542528 00000020:00000001:1.0:1713540819.442783:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540819.442784:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540819.442786:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540819.442789:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540819.442792:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540819.442795:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540819.442798:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540819.442800:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540819.442805:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081897800. 00000020:00000010:1.0:1713540819.442809:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540819.442813:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044898. 00000100:00000040:1.0:1713540819.442819:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540819.442822:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540819.442823:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540819.442825:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.442829:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.442853:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540819.442860:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540819.442861:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540819.442868:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63031 00000100:00000040:1.0:1713540819.442871:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540819.442873:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111640832 : -131938597910784 : ffff8800a6bd4700) 00000100:00000040:1.0:1713540819.442880:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bd4700 x1796772687542528/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540819.442897:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540819.442899:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540819.442903:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bd4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687542528:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540819.442907:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687542528 00000020:00000001:1.0:1713540819.442909:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540819.442911:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540819.442913:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.442915:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540819.442917:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540819.442919:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540819.442922:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540819.442924:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540819.442925:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540819.442928:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540819.442930:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540819.442932:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.442934:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540819.442936:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.442938:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540819.442939:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.442941:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540819.442942:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.442943:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540819.442944:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.442946:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.442948:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.442951:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540819.442952:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540819.442956:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011d413c00. 02000000:00000001:1.0:1713540819.442958:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.442960:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540819.442963:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540819.442965:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540819.442967:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540819.442971:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540819.442974:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540819.442977:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540819.442979:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540819.442984:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540819.442986:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540819.460716:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540819.460721:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540819.460723:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540819.460725:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926312 is committed 00000001:00000040:0.0:1713540819.460729:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540819.460733:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540819.460736:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1300. 00000020:00000001:0.0:1713540819.460741:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540819.460743:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540819.460744:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540819.460746:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00080000:00000001:1.0:1713540819.460747:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713540819.460749:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1cc0. 00040000:00000001:0.0:1713540819.460751:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.460752:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713540819.460753:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713540819.460754:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082253800. 00080000:00000001:0.0:1713540819.460757:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713540819.460758:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713540819.460758:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540819.460760:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540819.460761:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540819.460762:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082250000. 00000020:00000001:1.0:1713540819.460764:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.460764:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713540819.460767:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540819.460772:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540819.460774:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540819.460777:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540819.460782:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926312, transno 0, xid 1796772687542528 00010000:00000001:1.0:1713540819.460785:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540819.460793:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bd4700 x1796772687542528/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540819.460803:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540819.460805:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540819.460808:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=81 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540819.460813:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540819.460816:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540819.460818:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540819.460821:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540819.460823:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.460825:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540819.460828:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540819.460832:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bca18. 00000100:00000200:1.0:1713540819.460837:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687542528, offset 224 00000400:00000200:1.0:1713540819.460841:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540819.460850:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540819.460857:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526146:526146:256:4294967295] 192.168.202.41@tcp LPNI seq info [526146:526146:8:4294967295] 00000400:00000200:1.0:1713540819.460868:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540819.460875:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540819.460879:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012fc03300. 00000800:00000200:1.0:1713540819.460885:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540819.460892:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540819.460895:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012fc03300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540819.460909:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540819.460912:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540819.460914:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540819.460916:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.460918:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540819.460923:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bd4700 x1796772687542528/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540819.460934:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bd4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687542528:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18034us (18312us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540819.460943:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63031 00000100:00000040:1.0:1713540819.460947:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540819.460949:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540819.460950:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540819.460954:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540819.460958:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044898. 00000020:00000010:1.0:1713540819.460962:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081897800. 00000020:00000040:1.0:1713540819.460966:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540819.460969:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.468199:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.468212:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.468215:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.468218:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.468227:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.468239:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87980 00000400:00000200:1.0:1713540819.468246:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 162504 00000800:00000001:1.0:1713540819.468254:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.468267:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.468270:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.468274:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.468279:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.468281:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.468286:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79ea00. 00000100:00000040:1.0:1713540819.468289:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79ea00 x1796772687542656 msgsize 488 00000100:00100000:1.0:1713540819.468294:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.468319:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.468325:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.468329:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.471952:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.471962:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474600. 00000400:00000200:0.0:1713540819.471967:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.471974:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540819.471978:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540819.471980:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082250000 00000100:00000001:0.0:1713540819.471983:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.475395:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.476119:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.476124:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.476133:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.476139:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540819.476141:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540819.476145:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.476148:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082250000 00000100:00000001:1.0:1713540819.476167:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.476174:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.476178:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.480118:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.480124:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540819.480129:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.480136:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.480140:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189110 00000400:00000010:0.0:1713540819.480143:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189110. 00000100:00000001:0.0:1713540819.480146:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.480148:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540819.482184:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540819.482188:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687542720 02000000:00000001:1.0:1713540819.482191:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540819.482193:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540819.482196:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540819.482199:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540819.482202:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687542720 00000020:00000001:1.0:1713540819.482205:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540819.482206:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540819.482208:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540819.482211:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540819.482214:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540819.482217:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540819.482221:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540819.482223:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540819.482227:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081897800. 00000020:00000010:1.0:1713540819.482231:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540819.482234:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044898. 00000100:00000040:1.0:1713540819.482240:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540819.482242:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540819.482243:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540819.482245:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.482250:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.482273:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540819.482280:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540819.482282:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540819.482288:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63032 00000100:00000040:1.0:1713540819.482291:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540819.482293:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111639936 : -131938597911680 : ffff8800a6bd4380) 00000100:00000040:1.0:1713540819.482300:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bd4380 x1796772687542720/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540819.482310:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540819.482311:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540819.482314:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687542720:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540819.482318:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687542720 00000020:00000001:1.0:1713540819.482320:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540819.482323:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540819.482325:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.482327:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540819.482328:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540819.482331:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540819.482334:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540819.482336:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540819.482337:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540819.482340:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540819.482343:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540819.482345:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.482347:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540819.482349:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.482351:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540819.482352:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.482354:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540819.482355:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.482356:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540819.482357:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.482359:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.482361:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.482363:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540819.482365:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540819.482368:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011d410c00. 02000000:00000001:1.0:1713540819.482370:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.482372:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540819.482375:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540819.482377:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540819.482378:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540819.482382:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540819.482385:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540819.482387:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540819.482390:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540819.482394:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540819.482397:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540819.501174:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.501180:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.501185:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540819.501192:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540819.501194:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540819.501199:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540819.501201:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540819.501204:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540819.501209:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926313, transno 0, xid 1796772687542720 00010000:00000001:1.0:1713540819.501212:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540819.501221:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bd4380 x1796772687542720/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540819.501230:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540819.501232:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540819.501236:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=81 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540819.501240:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540819.501243:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540819.501246:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540819.501249:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540819.501251:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.501253:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540819.501256:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540819.501260:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc7f8. 00000100:00000200:1.0:1713540819.501264:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687542720, offset 224 00000400:00000200:1.0:1713540819.501269:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540819.501278:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540819.501285:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526149:526149:256:4294967295] 192.168.202.41@tcp LPNI seq info [526149:526149:8:4294967295] 00000400:00000200:1.0:1713540819.501296:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540819.501301:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540819.501306:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880081b7bd00. 00000800:00000200:1.0:1713540819.501311:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540819.501318:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540819.501322:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880081b7bd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540819.501351:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540819.501355:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540819.501358:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540819.501359:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.501361:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540819.501366:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bd4380 x1796772687542720/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540819.501377:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687542720:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19065us (19336us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540819.501387:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63032 00000100:00000040:1.0:1713540819.501390:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540819.501393:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540819.501394:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540819.501398:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540819.501403:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044898. 00000020:00000010:1.0:1713540819.501407:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081897800. 00000020:00000040:1.0:1713540819.501411:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540819.501414:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.508700:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.508712:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.508717:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.508721:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.508733:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540819.508747:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87a40 00000400:00000200:0.0:1713540819.508757:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 162992 00000800:00000001:0.0:1713540819.508765:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.508781:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.508785:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.508791:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540819.508797:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540819.508800:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540819.508806:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f871500. 00000100:00000040:0.0:1713540819.508810:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008f871500 x1796772687542848 msgsize 488 00000100:00100000:0.0:1713540819.508817:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540819.508842:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540819.508850:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.508855:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.512417:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.512423:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:0.0:1713540819.512428:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.512435:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540819.512439:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540819.512441:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098ac1c00 00000100:00000001:0.0:1713540819.512443:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.515874:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.516511:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.516516:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.516524:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540819.516530:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540819.516532:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540819.516536:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540819.516538:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098ac1c00 00000100:00000001:0.0:1713540819.516553:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.516560:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.516564:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.520472:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.520478:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540819.520483:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.520490:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.520494:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:0.0:1713540819.520497:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:0.0:1713540819.520501:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.520502:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540819.522585:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540819.522590:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687542912 02000000:00000001:1.0:1713540819.522593:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540819.522595:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540819.522597:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540819.522601:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540819.522604:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687542912 00000020:00000001:1.0:1713540819.522607:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540819.522608:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540819.522610:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540819.522613:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540819.522616:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540819.522619:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540819.522623:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540819.522624:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540819.522629:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012fc8d200. 00000020:00000010:1.0:1713540819.522633:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540819.522636:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044898. 00000100:00000040:1.0:1713540819.522694:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540819.522697:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540819.522698:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540819.522700:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.522705:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.522726:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540819.522734:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540819.522736:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540819.522742:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63033 00000100:00000040:1.0:1713540819.522746:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540819.522748:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421755008 : -131939287796608 : ffff88007d9e7480) 00000100:00000040:1.0:1713540819.522755:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e7480 x1796772687542912/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540819.522765:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540819.522767:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540819.522770:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687542912:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540819.522774:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687542912 00000020:00000001:1.0:1713540819.522777:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540819.522779:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540819.522782:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.522784:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540819.522785:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540819.522788:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540819.522791:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540819.522792:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540819.522794:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540819.522796:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540819.522798:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540819.522800:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.522802:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540819.522804:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.522806:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540819.522807:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.522809:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540819.522810:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540819.522812:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540819.522813:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.522815:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.522817:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.522819:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540819.522822:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540819.522825:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880122ca3c00. 02000000:00000001:1.0:1713540819.522828:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.522830:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540819.522833:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540819.522835:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540819.522836:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540819.522840:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540819.522843:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540819.522845:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540819.522847:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540819.522852:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540819.522855:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540819.542344:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.542349:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:0.0:1713540819.542354:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.542360:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.542365:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3ee0 00000400:00000010:0.0:1713540819.542367:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3ee0. 00000100:00000001:0.0:1713540819.542371:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.542373:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540819.549567:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.549576:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.549578:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.549581:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.549589:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540819.549599:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87b00 00000400:00000200:0.0:1713540819.549605:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 163480 00000800:00000001:0.0:1713540819.549611:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.549623:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.549626:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.549630:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540819.549635:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540819.549636:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540819.549690:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f870700. 00000100:00000040:0.0:1713540819.549694:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008f870700 x1796772687543040 msgsize 488 00000100:00100000:0.0:1713540819.549700:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540819.549715:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540819.549723:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.549727:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.555784:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.555817:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.555820:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.555823:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.555830:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540819.555841:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c2cd 00000800:00000001:0.0:1713540819.555848:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.556992:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.556996:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.558101:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.558104:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.558350:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.558354:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.558360:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540819.558365:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540819.558368:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540819.558374:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540819.558376:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b67f400 00000100:00000001:0.0:1713540819.558392:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.558396:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.558400:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.562311:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.562315:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5500. 00000400:00000200:0.0:1713540819.562319:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.562324:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.562328:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9220 00000400:00000010:0.0:1713540819.562330:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9220. 00000100:00000001:0.0:1713540819.562333:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.562335:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540819.564258:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540819.564261:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687543104 02000000:00000001:0.0:1713540819.564263:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540819.564265:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540819.564268:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540819.564271:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540819.564274:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687543104 00000020:00000001:0.0:1713540819.564276:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540819.564278:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540819.564280:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.564282:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540819.564285:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540819.564288:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540819.564291:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.564293:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540819.564297:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081045a00. 00000020:00000010:0.0:1713540819.564300:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83e00. 00000020:00000010:0.0:1713540819.564305:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540819.564311:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540819.564313:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540819.564315:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540819.564316:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.564321:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.564335:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.564342:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540819.564343:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540819.564348:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63034 00000100:00000040:0.0:1713540819.564351:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540819.564353:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421750528 : -131939287801088 : ffff88007d9e6300) 00000100:00000040:0.0:1713540819.564360:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e6300 x1796772687543104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540819.564369:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.564371:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540819.564374:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687543104:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540819.564378:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687543104 00000020:00000001:0.0:1713540819.564380:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540819.564383:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540819.564385:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.564387:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540819.564389:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540819.564392:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540819.564395:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540819.564396:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540819.564398:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540819.564400:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540819.564402:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540819.564404:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.564406:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540819.564408:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.564410:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.564411:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.564413:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.564414:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.564416:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.564417:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.564419:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.564420:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.564423:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540819.564425:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540819.564427:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b50cc00. 02000000:00000001:0.0:1713540819.564430:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.564432:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.564434:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540819.564436:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540819.564438:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540819.564441:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540819.564443:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540819.564446:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540819.564448:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540819.564453:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540819.564455:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540819.584719:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.584725:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.584731:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540819.584737:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.584739:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540819.584743:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.584745:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540819.584749:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540819.584753:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926314, transno 0, xid 1796772687543104 00010000:00000001:0.0:1713540819.584757:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540819.584764:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d9e6300 x1796772687543104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540819.584774:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540819.584776:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540819.584779:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=81 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540819.584783:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540819.584786:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540819.584788:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540819.584791:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540819.584793:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.584795:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540819.584798:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540819.584802:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a56b1c38. 00000100:00000200:0.0:1713540819.584806:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687543104, offset 224 00000400:00000200:0.0:1713540819.584811:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540819.584819:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540819.584825:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526155:526155:256:4294967295] 192.168.202.41@tcp LPNI seq info [526155:526155:8:4294967295] 00000400:00000200:0.0:1713540819.584836:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540819.584841:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540819.584845:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800980c5d00. 00000800:00000200:0.0:1713540819.584849:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540819.584856:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540819.584859:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800980c5d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540819.584869:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540819.584872:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540819.584875:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540819.584876:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.584878:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540819.584883:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d9e6300 x1796772687543104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540819.584894:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d9e6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687543104:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20522us (20695us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540819.584902:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63034 00000100:00000040:0.0:1713540819.584905:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540819.584907:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540819.584909:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540819.584913:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83e00. 00000020:00000010:0.0:1713540819.584916:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:0.0:1713540819.584919:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081045a00. 00000020:00000040:0.0:1713540819.584923:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540819.584926:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.584938:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.584943:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800980c5d00. 00000400:00000200:1.0:1713540819.584949:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.584956:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.584961:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1c38 00000400:00000010:1.0:1713540819.584964:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1c38. 00000100:00000001:1.0:1713540819.584968:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.584969:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540819.592091:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.592101:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.592104:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.592106:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.592115:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540819.592126:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87bc0 00000400:00000200:0.0:1713540819.592133:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 163968 00000800:00000001:0.0:1713540819.592139:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.592151:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.592154:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.592158:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540819.592163:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540819.592164:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540819.592169:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f872680. 00000100:00000040:0.0:1713540819.592172:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008f872680 x1796772687543232 msgsize 488 00000100:00100000:0.0:1713540819.592178:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540819.592199:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540819.592205:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.592209:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.597931:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.597983:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.597986:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.597990:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.597999:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.598012:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c2d9 00000800:00000001:1.0:1713540819.598020:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.599494:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.599498:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.599853:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.599857:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.599863:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.599868:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540819.599871:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540819.599875:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.599877:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b67f000 00000100:00000001:1.0:1713540819.599895:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.599901:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.599905:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.603776:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.603782:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5500. 00000400:00000200:0.0:1713540819.603787:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.603794:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.603799:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59dd0 00000400:00000010:0.0:1713540819.603801:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59dd0. 00000100:00000001:0.0:1713540819.603805:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.603807:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540819.605811:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540819.605815:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687543296 02000000:00000001:0.0:1713540819.605819:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540819.605820:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540819.605823:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540819.605826:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540819.605829:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687543296 00000020:00000001:0.0:1713540819.605832:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540819.605833:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540819.605835:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.605838:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540819.605841:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540819.605844:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540819.605848:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.605849:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540819.605858:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011b9d9800. 00000020:00000010:0.0:1713540819.605862:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83e00. 00000020:00000010:0.0:1713540819.605865:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540819.605870:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540819.605873:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540819.605874:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540819.605876:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.605880:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.605896:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.605903:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540819.605905:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540819.605912:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63035 00000100:00000040:0.0:1713540819.605915:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540819.605917:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421742464 : -131939287809152 : ffff88007d9e4380) 00000100:00000040:0.0:1713540819.605923:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e4380 x1796772687543296/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540819.605933:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.605934:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540819.605937:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687543296:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540819.605941:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687543296 00000020:00000001:0.0:1713540819.605944:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540819.605946:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540819.605948:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.605950:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540819.605951:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540819.605954:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540819.605957:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540819.605959:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540819.605960:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540819.605963:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540819.605965:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540819.605967:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.605969:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540819.605971:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.605973:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.605974:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.605975:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.605977:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.605978:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.605979:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.605981:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.605982:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.605986:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540819.605987:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540819.605991:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007c243400. 02000000:00000001:0.0:1713540819.605994:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.605996:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.605998:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540819.606000:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540819.606002:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540819.606005:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540819.606008:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540819.606010:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540819.606012:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540819.606017:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540819.606019:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:1.0:1713540819.631700:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.631706:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:1.0:1713540819.631712:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.631720:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.631724:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d35d8 00000400:00000010:1.0:1713540819.631727:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d35d8. 00000100:00000001:1.0:1713540819.631731:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.631733:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540819.638820:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.638829:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.638832:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.638835:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.638844:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540819.638855:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87c80 00000400:00000200:0.0:1713540819.638861:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 164456 00000800:00000001:0.0:1713540819.638867:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.638878:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.638881:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.638885:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540819.638890:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540819.638892:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540819.638897:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f873800. 00000100:00000040:0.0:1713540819.638899:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008f873800 x1796772687543424 msgsize 488 00000100:00100000:0.0:1713540819.638904:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540819.638923:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540819.638928:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.638931:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.644443:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.644496:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.644499:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.644503:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.644513:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.644525:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c2e5 00000800:00000001:1.0:1713540819.644533:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.645687:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.645691:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.645792:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.645795:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.646124:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.646128:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.646134:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.646139:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540819.646141:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540819.646145:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.646147:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b67e400 00000100:00000001:1.0:1713540819.646162:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.646168:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.646172:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.649974:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.649979:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4900. 00000400:00000200:0.0:1713540819.649984:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.649991:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.649995:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9088 00000400:00000010:0.0:1713540819.649998:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9088. 00000100:00000001:0.0:1713540819.650001:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.650003:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540819.651902:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540819.651905:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687543488 02000000:00000001:0.0:1713540819.651908:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540819.651910:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540819.651917:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540819.651920:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540819.651923:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687543488 00000020:00000001:0.0:1713540819.651926:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540819.651927:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540819.651929:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.651931:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540819.651934:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540819.651937:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540819.651941:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.651943:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540819.651947:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011b9d8c00. 00000020:00000010:0.0:1713540819.651951:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540819.651954:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b7d0. 00000100:00000040:0.0:1713540819.651960:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540819.651962:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540819.651963:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540819.651965:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.651970:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.651985:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.651992:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540819.651993:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540819.651999:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63036 00000100:00000040:0.0:1713540819.652002:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540819.652005:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421748736 : -131939287802880 : ffff88007d9e5c00) 00000100:00000040:0.0:1713540819.652011:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e5c00 x1796772687543488/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540819.652021:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.652023:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540819.652026:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687543488:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540819.652030:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687543488 00000020:00000001:0.0:1713540819.652033:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540819.652035:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540819.652037:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.652039:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540819.652040:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540819.652043:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540819.652046:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540819.652048:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540819.652049:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540819.652052:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540819.652054:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540819.652056:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.652058:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540819.652060:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.652062:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.652063:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.652065:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.652066:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.652067:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.652068:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.652070:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.652072:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.652075:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540819.652076:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540819.652079:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011d413800. 02000000:00000001:0.0:1713540819.652081:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.652083:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.652086:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540819.652088:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540819.652090:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540819.652093:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540819.652096:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540819.652098:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540819.652100:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540819.652105:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540819.652107:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:1.0:1713540819.671366:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.671372:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:1.0:1713540819.671377:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.671386:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.671390:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3088 00000400:00000010:1.0:1713540819.671393:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3088. 00000100:00000001:1.0:1713540819.671396:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.671398:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540819.678476:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.678485:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.678489:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.678491:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.678500:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540819.678511:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87d40 00000400:00000200:0.0:1713540819.678517:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 164944 00000800:00000001:0.0:1713540819.678523:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.678535:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.678537:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.678542:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540819.678546:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540819.678548:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540819.678553:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f873100. 00000100:00000040:0.0:1713540819.678556:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008f873100 x1796772687543616 msgsize 488 00000100:00100000:0.0:1713540819.678561:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540819.678581:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540819.678587:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.678591:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.684233:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.684283:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.684287:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.684291:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.684300:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.684313:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c2f1 00000800:00000001:1.0:1713540819.684320:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.685288:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.685856:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.686386:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.686391:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.686399:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540819.686405:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540819.686408:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540819.686413:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540819.686415:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b67d000 00000100:00000001:0.0:1713540819.686430:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.686437:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.686441:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.692283:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.692296:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.692299:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.692302:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.692311:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.692323:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87d80 00000400:00000200:1.0:1713540819.692330:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 3080 00000800:00000001:1.0:1713540819.692336:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.692349:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.692352:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.692356:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.692361:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.692363:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.692368:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79ce00. 00000100:00000040:1.0:1713540819.692371:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79ce00 x1796772687543680 msgsize 440 00000100:00100000:1.0:1713540819.692376:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.692402:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.692408:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.692412:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.711301:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.711307:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:0.0:1713540819.711311:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.711318:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.711322:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d33b8 00000400:00000010:0.0:1713540819.711325:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d33b8. 00000100:00000001:0.0:1713540819.711329:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.711330:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540819.718824:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540819.718828:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687543808 02000000:00000001:0.0:1713540819.718831:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540819.718833:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540819.718835:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540819.718838:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540819.718841:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687543808 00000020:00000001:0.0:1713540819.718844:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540819.718845:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540819.718847:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.718850:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540819.718853:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540819.718855:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540819.718859:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.718860:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540819.718865:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880068dc6e00. 00000020:00000010:0.0:1713540819.718868:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83b00. 00000020:00000010:0.0:1713540819.718872:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b000. 00000100:00000040:0.0:1713540819.718878:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540819.718881:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540819.718882:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540819.718884:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540819.718886:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540819.718888:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540819.718890:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540819.718894:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540819.718896:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540819.718898:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.718900:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540819.718902:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.718904:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.718905:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.718906:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.718907:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.718909:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.718910:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.718911:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540819.718913:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.718915:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.718917:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.718919:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540819.718921:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.718923:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540819.718931:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (700448768->701497343) req@ffff88007d9e5180 x1796772687543808/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 488/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540819.718941:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540819.718943:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007d9e5180 with x1796772687543808 ext(700448768->701497343) 00010000:00000001:0.0:1713540819.718946:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540819.718948:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.718950:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540819.718952:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540819.718954:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540819.718957:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540819.718958:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540819.718959:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540819.718961:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007d9e5180 00002000:00000001:0.0:1713540819.718963:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.718964:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.718969:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.718989:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.718997:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540819.718999:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540819.719004:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65649 00000100:00000040:0.0:1713540819.719007:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540819.719009:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421746048 : -131939287805568 : ffff88007d9e5180) 00000100:00000040:0.0:1713540819.719015:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e5180 x1796772687543808/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 488/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540819.719023:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.719024:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540819.719027:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687543808:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540819.719031:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687543808 00000020:00000001:0.0:1713540819.719033:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540819.719035:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540819.719037:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.719039:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540819.719041:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540819.719043:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540819.719046:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540819.719048:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540819.719049:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540819.719051:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.719053:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540819.719057:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540819.719058:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540819.719062:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800829abc00. 02000000:00000001:0.0:1713540819.719064:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.719066:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.719070:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540819.719072:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.719074:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540819.719076:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.719080:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540819.719081:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540819.719084:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540819.719087:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540819.719090:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3809476608 00000020:00000001:0.0:1713540819.719093:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540819.719095:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3809476608 left=3296722944 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713540819.719099:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:0.0:1713540819.719101:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540819.719102:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713540819.719105:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540819.719106:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540819.719109:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713540819.719112:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540819.719113:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540819.719115:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713540819.719117:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713540819.719120:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540819.719122:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540819.719123:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540819.719125:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540819.719128:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540819.719130:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540819.719135:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.719138:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540819.722193:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540819.722201:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.722203:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.722205:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.722207:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540819.722211:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800829ab400. 00000100:00000010:0.0:1713540819.722214:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801305b8000. 00000020:00000040:0.0:1713540819.722217:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540819.722226:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540819.722229:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540819.722236:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540819.722243:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448e70. 00000400:00000200:0.0:1713540819.722248:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540819.722258:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540819.722263:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526165:526165:256:4294967295] 192.168.202.41@tcp LPNI seq info [526165:526165:8:4294967295] 00000400:00000200:0.0:1713540819.722269:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540819.722276:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540819.722282:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540819.722285:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131db5500. 00000800:00000200:0.0:1713540819.722289:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540819.722295:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540819.722299:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540819.722326:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc87e00-0x66227bdc87e00 00000100:00000001:0.0:1713540819.722330:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540819.722434:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.722440:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131db5500. 00000400:00000200:1.0:1713540819.722446:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.722454:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.722458:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.722460:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800829ab400 00000100:00000001:1.0:1713540819.722462:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.725271:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.725314:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.725318:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.725321:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.725331:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540819.725343:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c2fd 00000800:00000001:0.0:1713540819.725351:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.726862:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.726866:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.727459:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.727467:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.727473:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540819.727479:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:0.0:1713540819.727481:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:0.0:1713540819.727488:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540819.727490:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800829ab400 00000100:00000001:0.0:1713540819.727507:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.727514:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.727517:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.731606:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.731615:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:0.0:1713540819.731620:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.731632:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.731636:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3e58 00000400:00000010:0.0:1713540819.731639:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3e58. 00000100:00000001:0.0:1713540819.731703:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.731709:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.733521:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.733534:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.733537:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.733541:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.733550:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.733562:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87e40 00000400:00000200:1.0:1713540819.733569:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 3520 00000800:00000001:1.0:1713540819.733575:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.733588:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.733591:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.733595:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.733601:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.733603:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.733607:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79c700. 00000100:00000040:1.0:1713540819.733611:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79c700 x1796772687543872 msgsize 440 00000100:00100000:1.0:1713540819.733615:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.733697:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.733704:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.733709:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540819.753303:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.753309:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.753313:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540819.753319:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.753322:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540819.753326:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.753328:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540819.753332:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540819.753337:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926318, transno 0, xid 1796772687543872 00010000:00000001:0.0:1713540819.753340:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540819.753348:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c79c700 x1796772687543872/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540819.753358:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540819.753360:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540819.753363:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=81 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540819.753368:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540819.753371:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540819.753373:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540819.753376:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540819.753378:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.753380:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540819.753383:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540819.753386:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005a7db440. 00000100:00000200:0.0:1713540819.753390:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687543872, offset 224 00000400:00000200:0.0:1713540819.753396:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540819.753405:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540819.753411:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526167:526167:256:4294967295] 192.168.202.41@tcp LPNI seq info [526167:526167:8:4294967295] 00000400:00000200:0.0:1713540819.753422:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540819.753427:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540819.753431:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:0.0:1713540819.753435:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540819.753441:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540819.753445:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540819.753466:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540819.753470:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540819.753472:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540819.753474:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.753476:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540819.753480:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c79c700 x1796772687543872/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540819.753492:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c79c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687543872:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19620us (19878us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540819.753501:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63038 00000100:00000040:0.0:1713540819.753504:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540819.753506:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540819.753508:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540819.753511:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6480. 00000020:00000010:0.0:1713540819.753515:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:0.0:1713540819.753518:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005ff8f800. 00000020:00000040:0.0:1713540819.753522:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540819.753524:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.753621:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.753627:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:1.0:1713540819.753632:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.753692:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.753697:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db440 00000400:00000010:1.0:1713540819.753700:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db440. 00000100:00000001:1.0:1713540819.753706:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.753708:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540819.760759:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.760769:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.760772:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.760775:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.760785:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540819.760796:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87ec0 00000400:00000200:0.0:1713540819.760803:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 165920 00000800:00000001:0.0:1713540819.760808:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.760822:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.760825:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.760829:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540819.760834:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540819.760836:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540819.760841:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f872a00. 00000100:00000040:0.0:1713540819.760844:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008f872a00 x1796772687544000 msgsize 488 00000100:00100000:0.0:1713540819.760849:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540819.760867:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540819.760873:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.760877:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.764563:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.764569:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474c00. 00000400:00000200:1.0:1713540819.764574:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.764582:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.764587:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.764589:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d51e800 00000100:00000001:1.0:1713540819.764591:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.766489:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.766543:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.766546:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.766550:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.766559:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.766571:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c309 00000800:00000001:1.0:1713540819.766579:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.767583:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.767586:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.767735:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.768000:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.768505:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.768514:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.768522:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540819.768529:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540819.768532:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540819.768536:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540819.768539:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d51e800 00000100:00000001:0.0:1713540819.768553:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.768560:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.768564:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.772561:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.772567:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:1.0:1713540819.772572:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.772580:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.772584:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1e58 00000400:00000010:1.0:1713540819.772587:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1e58. 00000100:00000001:1.0:1713540819.772591:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.772593:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.774443:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.774456:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.774459:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.774462:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.774471:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.774483:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87f00 00000400:00000200:1.0:1713540819.774489:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 3960 00000800:00000001:1.0:1713540819.774495:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.774510:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.774512:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.774517:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.774522:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.774524:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.774529:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79f800. 00000100:00000040:1.0:1713540819.774532:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79f800 x1796772687544064 msgsize 440 00000100:00100000:1.0:1713540819.774537:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.774564:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.774570:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.774574:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.774607:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540819.774610:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687544064 02000000:00000001:0.0:1713540819.774613:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540819.774616:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540819.774618:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540819.774622:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540819.774625:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687544064 00000020:00000001:0.0:1713540819.774627:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540819.774630:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540819.774632:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.774634:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540819.774637:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540819.774697:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540819.774702:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.774703:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540819.774708:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880062b23600. 00000020:00000010:0.0:1713540819.774712:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540819.774716:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b320. 00000100:00000040:0.0:1713540819.774722:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540819.774725:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540819.774726:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540819.774728:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.774733:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.774751:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.774759:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540819.774760:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540819.774767:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63039 00000100:00000040:0.0:1713540819.774770:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540819.774772:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137355376640 : -131936354174976 : ffff88012c79f800) 00000100:00000040:0.0:1713540819.774778:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c79f800 x1796772687544064/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540819.774788:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.774789:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540819.774793:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c79f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687544064:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540819.774797:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687544064 00000020:00000001:0.0:1713540819.774799:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540819.774801:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540819.774803:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.774805:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540819.774807:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540819.774810:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540819.774813:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540819.774814:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540819.774816:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540819.774818:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540819.774821:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540819.774822:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.774825:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540819.774826:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.774828:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.774830:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.774831:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.774832:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.774834:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.774835:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.774836:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.774838:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.774841:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540819.774842:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540819.774847:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005af78000. 02000000:00000001:0.0:1713540819.774849:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.774851:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.774853:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540819.774855:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540819.774856:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540819.774860:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540819.774862:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540819.774864:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540819.774867:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540819.774871:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540819.774873:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540819.797717:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.797722:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.797727:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540819.797732:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.797735:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540819.797739:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.797741:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540819.797744:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540819.797749:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926319, transno 0, xid 1796772687544064 00010000:00000001:0.0:1713540819.797752:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540819.797760:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c79f800 x1796772687544064/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540819.797769:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540819.797771:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540819.797774:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=81 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540819.797778:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540819.797781:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540819.797784:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540819.797787:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540819.797789:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.797791:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540819.797794:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540819.797797:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005a7db2a8. 00000100:00000200:0.0:1713540819.797802:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687544064, offset 224 00000400:00000200:0.0:1713540819.797806:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540819.797815:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540819.797821:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526170:526170:256:4294967295] 192.168.202.41@tcp LPNI seq info [526170:526170:8:4294967295] 00000400:00000200:0.0:1713540819.797831:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540819.797837:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540819.797840:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005a7a1200. 00000800:00000200:0.0:1713540819.797845:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540819.797851:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540819.797854:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005a7a1200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540819.797876:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540819.797880:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540819.797882:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540819.797884:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.797886:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540819.797891:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c79f800 x1796772687544064/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540819.797902:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c79f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687544064:12345-192.168.202.41@tcp:16:dd.0 Request processed in 23112us (23367us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540819.797911:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63039 00000100:00000040:0.0:1713540819.797914:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540819.797916:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540819.797917:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540819.797921:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540819.797925:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b320. 00000020:00000010:0.0:1713540819.797928:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880062b23600. 00000020:00000040:0.0:1713540819.797932:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540819.797934:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.798029:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.798035:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005a7a1200. 00000400:00000200:1.0:1713540819.798040:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.798048:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.798052:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db2a8 00000400:00000010:1.0:1713540819.798055:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db2a8. 00000100:00000001:1.0:1713540819.798059:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.798061:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.805193:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.805206:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.805209:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.805212:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.805220:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.805231:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc87f80 00000400:00000200:1.0:1713540819.805238:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 166408 00000800:00000001:1.0:1713540819.805244:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.805258:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.805261:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.805265:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.805270:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.805272:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.805277:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79dc00. 00000100:00000040:1.0:1713540819.805280:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79dc00 x1796772687544192 msgsize 488 00000100:00100000:1.0:1713540819.805284:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.805310:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.805316:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.805320:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.808965:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.808972:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:1.0:1713540819.808977:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.808985:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.808989:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.808991:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098ac0000 00000100:00000001:1.0:1713540819.808993:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.810741:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.810793:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.810796:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.810801:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.810809:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540819.810821:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c315 00000800:00000001:1.0:1713540819.810829:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.811509:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.812351:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.813308:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.813313:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.813321:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540819.813327:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540819.813329:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540819.813333:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.813335:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098ac0000 00000100:00000001:1.0:1713540819.813354:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540819.813360:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.813365:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.817249:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.817256:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:1.0:1713540819.817261:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.817268:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.817272:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d34c8 00000400:00000010:1.0:1713540819.817275:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d34c8. 00000100:00000001:1.0:1713540819.817279:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.817280:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.819062:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.819075:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.819078:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.819082:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.819090:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.819101:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc87fc0 00000400:00000200:1.0:1713540819.819108:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 4400 00000800:00000001:1.0:1713540819.819114:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.819128:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.819131:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.819135:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.819140:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.819142:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.819147:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79e300. 00000100:00000040:1.0:1713540819.819151:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79e300 x1796772687544256 msgsize 440 00000100:00100000:1.0:1713540819.819156:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.819183:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.819189:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.819193:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.819226:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540819.819229:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687544256 02000000:00000001:0.0:1713540819.819232:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540819.819235:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540819.819237:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540819.819240:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540819.819243:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687544256 00000020:00000001:0.0:1713540819.819246:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540819.819247:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540819.819249:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.819252:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540819.819255:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540819.819258:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540819.819262:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.819263:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540819.819268:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8d9000. 00000020:00000010:0.0:1713540819.819271:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540819.819274:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b320. 00000100:00000040:0.0:1713540819.819280:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540819.819283:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540819.819284:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540819.819286:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.819290:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.819306:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.819313:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540819.819315:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540819.819321:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63040 00000100:00000040:0.0:1713540819.819324:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540819.819327:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137355371264 : -131936354180352 : ffff88012c79e300) 00000100:00000040:0.0:1713540819.819333:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c79e300 x1796772687544256/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540819.819343:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.819344:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540819.819347:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c79e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687544256:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540819.819351:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687544256 00000020:00000001:0.0:1713540819.819353:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540819.819356:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540819.819357:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.819359:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540819.819361:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540819.819363:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540819.819366:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540819.819368:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540819.819370:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540819.819372:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540819.819374:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540819.819376:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.819378:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540819.819380:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.819381:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.819383:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.819385:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.819386:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.819388:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.819389:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.819392:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.819393:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.819396:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540819.819398:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540819.819401:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011d410800. 02000000:00000001:0.0:1713540819.819403:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.819405:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.819408:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540819.819410:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540819.819411:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540819.819415:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540819.819417:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540819.819419:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540819.819422:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540819.819426:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540819.819428:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540819.836852:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.836858:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.836863:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540819.836870:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540819.836873:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540819.836879:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540819.836881:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540819.836884:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540819.836890:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926320, transno 0, xid 1796772687544256 00010000:00000001:1.0:1713540819.836893:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540819.836902:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c79e300 x1796772687544256/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540819.836912:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540819.836914:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540819.836918:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=81 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540819.836922:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540819.836925:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540819.836928:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540819.836931:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540819.836933:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540819.836935:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540819.836939:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540819.836943:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc880. 00000100:00000200:1.0:1713540819.836947:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687544256, offset 224 00000400:00000200:1.0:1713540819.836952:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540819.836961:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540819.836967:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526173:526173:256:4294967295] 192.168.202.41@tcp LPNI seq info [526173:526173:8:4294967295] 00000400:00000200:1.0:1713540819.836977:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540819.836983:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540819.836987:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597700. 00000800:00000200:1.0:1713540819.836992:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540819.836997:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540819.837001:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540819.837015:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540819.837018:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540819.837020:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540819.837022:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540819.837024:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540819.837029:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c79e300 x1796772687544256/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 440/432 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540819.837040:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c79e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687544256:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17695us (17887us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540819.837050:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63040 00000100:00000040:1.0:1713540819.837053:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540819.837055:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540819.837057:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540819.837061:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:1.0:1713540819.837066:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b320. 00000020:00000010:1.0:1713540819.837070:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8d9000. 00000020:00000040:1.0:1713540819.837074:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540819.837077:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.844333:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.844346:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.844349:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.844352:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.844361:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.844374:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88040 00000400:00000200:1.0:1713540819.844380:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 166896 00000800:00000001:1.0:1713540819.844386:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.844399:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.844402:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.844406:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.844411:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.844413:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.844418:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79c380. 00000100:00000040:1.0:1713540819.844421:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79c380 x1796772687544384 msgsize 488 00000100:00100000:1.0:1713540819.844426:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.844451:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.844458:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.844462:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.848099:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.848105:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474600. 00000400:00000200:1.0:1713540819.848110:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.848117:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.848122:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.848124:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d51e000 00000100:00000001:1.0:1713540819.848126:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713540819.852124:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.852130:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540819.852132:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.852137:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540819.852144:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.852147:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540819.852149:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.852151:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540819.852153:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.852154:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.852156:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.852157:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.852158:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.852159:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.852160:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.852163:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540819.852164:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540819.852166:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540819.852170:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.852173:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540819.852179:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f09800. 00080000:00000001:0.0:1713540819.852183:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594910208 : -131939114641408 : ffff880087f09800) 00080000:00000001:0.0:1713540819.852185:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540819.852201:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.852204:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540819.852214:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.852216:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540819.852218:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.852219:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540819.852222:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.852223:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540819.852226:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540819.852234:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540819.852237:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540819.852239:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540819.852242:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f08000. 00080000:00000001:0.0:1713540819.852244:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594904064 : -131939114647552 : ffff880087f08000) 00080000:00000001:0.0:1713540819.852249:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540819.852255:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.852257:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540819.852260:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540819.852278:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540819.852280:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.852282:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540819.852288:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.852295:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.852299:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540819.852335:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.852338:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540819.852341:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800b1a99de0. 00000020:00000040:0.0:1713540819.852344:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540819.852346:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540819.852349:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.852351:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540819.852353:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540819.852356:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540819.852357:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540819.852392:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540819.852394:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926322, last_committed = 12884926321 00000001:00000010:0.0:1713540819.852398:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800b1a99000. 00000001:00000040:0.0:1713540819.852400:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540819.852402:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540819.852406:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540819.852437:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540819.852439:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.852448:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540819.855589:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540819.855594:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.855597:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.855599:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.855603:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540819.855604:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540819.855605:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540819.855608:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540819.855611:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a96a2000. 00000100:00000010:0.0:1713540819.855614:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d51e000. 00000100:00000001:0.0:1713540819.855616:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540819.855618:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540819.855621:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926321, transno 12884926322, xid 1796772687544384 00010000:00000001:0.0:1713540819.855624:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540819.855632:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c79c380 x1796772687544384/t12884926322(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 488/448 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540819.855687:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540819.855690:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540819.855693:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=31 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540819.855697:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540819.855700:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540819.855702:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540819.855705:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540819.855707:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.855709:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540819.855713:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540819.855716:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005a7db7f8. 00000100:00000200:0.0:1713540819.855720:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687544384, offset 224 00000400:00000200:0.0:1713540819.855725:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540819.855734:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540819.855739:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526175:526175:256:4294967295] 192.168.202.41@tcp LPNI seq info [526175:526175:8:4294967295] 00000400:00000200:0.0:1713540819.855749:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540819.855755:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540819.855758:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121452200. 00000800:00000200:0.0:1713540819.855763:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540819.855769:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540819.855773:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121452200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540819.855796:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540819.855800:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540819.855802:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540819.855804:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.855805:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540819.855810:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c79c380 x1796772687544384/t12884926322(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 488/448 e 0 to 0 dl 1713540830 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540819.855822:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c79c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687544384:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11006us (11398us total) trans 12884926322 rc 0/0 00000100:00100000:0.0:1713540819.855831:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65652 00000100:00000040:0.0:1713540819.855834:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540819.855836:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540819.855838:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540819.855844:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (703594496->704643071) req@ffff88012c79c380 x1796772687544384/t12884926322(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 488/448 e 0 to 0 dl 1713540830 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540819.855853:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540819.855855:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c79c380 with x1796772687544384 ext(703594496->704643071) 00010000:00000001:0.0:1713540819.855858:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540819.855860:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.855862:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540819.855864:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540819.855866:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540819.855869:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540819.855870:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540819.855871:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540819.855873:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c79c380 00002000:00000001:0.0:1713540819.855875:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.855877:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540819.855880:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:0.0:1713540819.855884:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b7d0. 00000020:00000010:0.0:1713540819.855887:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d399400. 00000020:00000040:0.0:1713540819.855891:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540819.855893:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.855958:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.855964:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121452200. 00000400:00000200:1.0:1713540819.855971:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.855978:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.855983:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db7f8 00000400:00000010:1.0:1713540819.855986:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db7f8. 00000100:00000001:1.0:1713540819.855990:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.855992:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.857879:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.857892:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.857895:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.857898:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.857907:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.857918:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88080 00000400:00000200:1.0:1713540819.857925:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 4840 00000800:00000001:1.0:1713540819.857931:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.857945:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.857948:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.857952:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.857957:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.857959:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.857964:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79fb80. 00000100:00000040:1.0:1713540819.857967:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79fb80 x1796772687544448 msgsize 440 00000100:00100000:1.0:1713540819.857973:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.857999:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.858005:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.858009:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.876313:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.876318:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540819.876323:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.876330:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.876334:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b12a8 00000400:00000010:0.0:1713540819.876336:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b12a8. 00000100:00000001:0.0:1713540819.876340:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.876341:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.883531:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.883544:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.883548:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.883551:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.883560:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.883572:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88100 00000400:00000200:1.0:1713540819.883578:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 167384 00000800:00000001:1.0:1713540819.883584:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.883600:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.883603:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.883607:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.883612:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.883614:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.883619:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79f100. 00000100:00000040:1.0:1713540819.883622:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79f100 x1796772687544576 msgsize 488 00000100:00100000:1.0:1713540819.883627:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.883707:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.883715:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:0.0:1713540819.883717:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000800:00000001:1.0:1713540819.883719:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713540819.883720:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687544576 02000000:00000001:0.0:1713540819.883723:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540819.883725:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540819.883728:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540819.883731:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540819.883734:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687544576 00000020:00000001:0.0:1713540819.883736:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540819.883738:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540819.883740:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.883743:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540819.883746:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540819.883749:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540819.883753:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.883754:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540819.883759:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131e03a00. 00000020:00000010:0.0:1713540819.883762:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540819.883765:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4baf0. 00000100:00000040:0.0:1713540819.883771:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540819.883773:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540819.883775:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540819.883776:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540819.883779:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540819.883781:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540819.883783:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540819.883785:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540819.883788:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540819.883789:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.883791:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540819.883793:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.883795:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.883797:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.883798:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.883799:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540819.883801:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540819.883802:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.883804:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540819.883806:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.883808:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.883810:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.883812:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540819.883813:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.883815:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540819.883823:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (704643072->705691647) req@ffff88012c79f100 x1796772687544576/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 488/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540819.883833:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540819.883836:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c79f100 with x1796772687544576 ext(704643072->705691647) 00010000:00000001:0.0:1713540819.883839:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540819.883840:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540819.883842:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540819.883844:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540819.883846:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540819.883849:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540819.883850:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540819.883851:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540819.883853:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c79f100 00002000:00000001:0.0:1713540819.883855:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.883856:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.883861:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.883881:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540819.883888:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540819.883890:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540819.883894:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65653 00000100:00000040:0.0:1713540819.883897:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540819.883899:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137355374848 : -131936354176768 : ffff88012c79f100) 00000100:00000040:0.0:1713540819.883904:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c79f100 x1796772687544576/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:380/0 lens 488/0 e 0 to 0 dl 1713540830 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540819.883912:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540819.883913:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540819.883917:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c79f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687544576:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540819.883921:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687544576 00000020:00000001:0.0:1713540819.883923:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540819.883925:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540819.883927:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.883928:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540819.883930:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540819.883932:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540819.883934:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540819.883937:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540819.883938:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540819.883940:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.883942:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540819.883945:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540819.883947:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540819.883950:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880087f09000. 02000000:00000001:0.0:1713540819.883953:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.883955:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.883957:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540819.883959:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.883961:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540819.883963:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.883966:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540819.883968:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540819.883970:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540819.883971:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540819.883974:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3805282304 00000020:00000001:0.0:1713540819.883977:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540819.883979:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3805282304 left=3292528640 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:0.0:1713540819.883982:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:0.0:1713540819.883984:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540819.883986:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:0.0:1713540819.883989:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540819.883990:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540819.883992:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:0.0:1713540819.883994:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540819.883996:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540819.883997:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:0.0:1713540819.884000:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:0.0:1713540819.884003:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540819.884004:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540819.884006:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540819.884008:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540819.884011:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540819.884013:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540819.884018:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540819.884021:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540819.886919:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540819.886927:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540819.886929:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540819.886931:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540819.886933:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540819.886936:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087f09400. 00000100:00000010:0.0:1713540819.886939:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d95a000. 00000020:00000040:0.0:1713540819.886942:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540819.886951:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540819.886953:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540819.886957:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540819.886964:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448e38. 00000400:00000200:0.0:1713540819.886969:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540819.886978:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540819.886984:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526177:526177:256:4294967295] 192.168.202.41@tcp LPNI seq info [526177:526177:8:4294967295] 00000400:00000200:0.0:1713540819.886990:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540819.886997:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540819.887002:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540819.887006:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800653cd200. 00000800:00000200:0.0:1713540819.887011:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540819.887017:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540819.887021:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800653cd200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540819.887047:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc88100-0x66227bdc88100 00000100:00000001:0.0:1713540819.887051:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540819.887210:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.887216:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800653cd200. 00000400:00000200:1.0:1713540819.887222:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.887230:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.887234:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.887237:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087f09400 00000100:00000001:1.0:1713540819.887239:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.889954:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.889994:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.889997:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.890006:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.890020:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540819.890032:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c32d 00000800:00000001:0.0:1713540819.890040:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.891479:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.891483:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.891922:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.891925:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.891932:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540819.891937:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:0.0:1713540819.891940:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:0.0:1713540819.891945:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540819.891947:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087f09400 00000100:00000001:0.0:1713540819.891961:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.891967:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.891971:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.895906:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.895913:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:1.0:1713540819.895918:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.895926:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.895930:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1440 00000400:00000010:1.0:1713540819.895933:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1440. 00000100:00000001:1.0:1713540819.895936:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.895938:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.897767:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.897780:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.897784:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.897787:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.897796:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.897806:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88140 00000400:00000200:1.0:1713540819.897813:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 5280 00000800:00000001:1.0:1713540819.897819:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.897832:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.897835:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.897839:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.897844:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.897846:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.897851:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79d880. 00000100:00000040:1.0:1713540819.897854:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79d880 x1796772687544640 msgsize 440 00000100:00100000:1.0:1713540819.897859:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.897867:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.897872:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.897875:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.917581:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.917587:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:0.0:1713540819.917591:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.917599:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.917604:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59d48 00000400:00000010:0.0:1713540819.917606:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59d48. 00000100:00000001:0.0:1713540819.917611:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.917612:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.924815:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.924828:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.924831:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.924834:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.924843:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.924855:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc881c0 00000400:00000200:1.0:1713540819.924861:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 167872 00000800:00000001:1.0:1713540819.924867:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.924881:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.924884:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.924888:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.924893:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.924895:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.924899:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79d500. 00000100:00000040:1.0:1713540819.924902:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79d500 x1796772687544768 msgsize 488 00000100:00100000:1.0:1713540819.924907:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.924934:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.924940:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.924943:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.928504:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.928510:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:1.0:1713540819.928515:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.928523:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.928528:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.928530:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122cb1400 00000100:00000001:1.0:1713540819.928532:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.931187:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.931228:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.931232:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.931235:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.931244:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540819.931257:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c339 00000800:00000001:0.0:1713540819.931265:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.932632:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.932636:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.933176:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.933180:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.933189:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540819.933200:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540819.933202:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540819.933206:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540819.933208:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122cb1400 00000100:00000001:0.0:1713540819.933223:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.933229:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.933233:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.937011:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.937017:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:1.0:1713540819.937022:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.937030:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.937034:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbd48 00000400:00000010:1.0:1713540819.937037:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbd48. 00000100:00000001:1.0:1713540819.937041:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.937043:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.938901:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.938914:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.938917:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.938920:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.938929:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.938940:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88200 00000400:00000200:1.0:1713540819.938946:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 5720 00000800:00000001:1.0:1713540819.938952:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.938967:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.938969:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.938973:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.938977:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.938979:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.938985:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79f480. 00000100:00000040:1.0:1713540819.938988:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79f480 x1796772687544832 msgsize 440 00000100:00100000:1.0:1713540819.938992:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.939015:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.939021:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.939025:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540819.961339:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540819.961345:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552c00. 00000400:00000200:0.0:1713540819.961350:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.961357:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540819.961361:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59f68 00000400:00000010:0.0:1713540819.961364:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59f68. 00000100:00000001:0.0:1713540819.961368:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540819.961370:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.968758:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.968770:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.968773:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.968777:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.968785:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.968797:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88280 00000400:00000200:1.0:1713540819.968804:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 168360 00000800:00000001:1.0:1713540819.968810:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.968824:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.968827:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.968831:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.968836:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.968838:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540819.968843:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79ed80. 00000100:00000040:1.0:1713540819.968846:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79ed80 x1796772687544960 msgsize 488 00000100:00100000:1.0:1713540819.968851:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.968877:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.968883:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.968886:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.972488:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.972494:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474000. 00000400:00000200:1.0:1713540819.972499:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.972507:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540819.972511:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540819.972514:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880135abf400 00000100:00000001:1.0:1713540819.972516:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.975047:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.975087:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.975090:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.975093:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.975102:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540819.975114:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c345 00000800:00000001:0.0:1713540819.975122:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.976493:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540819.976497:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.977065:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540819.977069:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540819.977076:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540819.977081:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540819.977084:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540819.977088:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540819.977090:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880135abf400 00000100:00000001:0.0:1713540819.977106:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540819.977112:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540819.977117:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540819.981009:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540819.981015:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:1.0:1713540819.981020:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.981028:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540819.981032:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1440 00000400:00000010:1.0:1713540819.981035:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1440. 00000100:00000001:1.0:1713540819.981038:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540819.981040:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540819.982834:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.982847:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540819.982850:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.982853:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.982862:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540819.982873:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc882c0 00000400:00000200:1.0:1713540819.982880:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 6160 00000800:00000001:1.0:1713540819.982885:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.982904:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540819.982908:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540819.982912:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540819.982916:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540819.982918:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540819.982926:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091654700. 00000100:00000040:1.0:1713540819.982929:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880091654700 x1796772687545024 msgsize 440 00000100:00100000:1.0:1713540819.982934:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540819.982954:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540819.982960:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540819.982963:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540820.001960:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540820.001964:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540820.001966:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540820.001968:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926325 is committed 00000001:00000040:0.0:1713540820.001973:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540820.001976:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540820.001980:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1000. 00000020:00000001:0.0:1713540820.001983:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540820.001985:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540820.001987:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540820.001989:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540820.001991:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b14e0. 00040000:00000001:0.0:1713540820.001993:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.001995:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.001996:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135abc000. 00080000:00000001:0.0:1713540820.001999:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540820.002001:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540820.002002:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.002003:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.002005:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135abe000. 00080000:00000001:0.0:1713540820.002007:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.002190:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.002194:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c543e00. 00000400:00000200:0.0:1713540820.002198:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.002205:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.002210:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59a18 00000400:00000010:0.0:1713540820.002212:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59a18. 00000100:00000001:0.0:1713540820.002216:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.002217:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.009555:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.009568:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.009571:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.009575:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.009584:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.009596:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88340 00000400:00000200:1.0:1713540820.009602:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 168848 00000800:00000001:1.0:1713540820.009608:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.009623:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.009625:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.009630:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.009635:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.009636:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.009698:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091656d80. 00000100:00000040:1.0:1713540820.009701:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880091656d80 x1796772687545152 msgsize 488 00000100:00100000:1.0:1713540820.009707:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.009727:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.009734:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.009739:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:0.0:1713540820.009944:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540790 00000020:00000040:0.0:1713540820.009952:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000800:00000200:1.0:1713540820.013382:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.013388:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:1.0:1713540820.013393:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.013401:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.013405:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.013408:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800914b4000 00000100:00000001:1.0:1713540820.013410:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.015948:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.015988:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.015991:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.015994:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.016003:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.016015:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c351 00000800:00000001:0.0:1713540820.016023:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.017133:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.017137:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.017794:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.017798:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.018052:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.018056:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.018062:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.018068:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.018070:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.018074:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.018077:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800914b4000 00000100:00000001:0.0:1713540820.018092:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.018098:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.018102:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.022027:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.022033:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:1.0:1713540820.022038:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.022046:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.022050:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dba18 00000400:00000010:1.0:1713540820.022053:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dba18. 00000100:00000001:1.0:1713540820.022058:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.022060:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.023825:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.023838:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.023841:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.023844:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.023853:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.023864:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88380 00000400:00000200:1.0:1713540820.023871:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 6600 00000800:00000001:1.0:1713540820.023877:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.023891:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.023894:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.023898:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.023902:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.023905:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.023910:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091657800. 00000100:00000040:1.0:1713540820.023913:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880091657800 x1796772687545216 msgsize 440 00000100:00100000:1.0:1713540820.023918:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.023941:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.023947:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.023951:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540820.043240:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540820.043245:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540820.043246:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540820.043248:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926326 is committed 00000001:00000040:0.0:1713540820.043253:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540820.043256:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540820.043260:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1f00. 00000020:00000001:0.0:1713540820.043263:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540820.043265:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540820.043266:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540820.043269:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540820.043271:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1660. 00040000:00000001:0.0:1713540820.043273:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.043275:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.043277:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800914b6c00. 00080000:00000001:0.0:1713540820.043280:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540820.043282:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540820.043283:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.043284:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.043285:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800914b7400. 00080000:00000001:0.0:1713540820.043287:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.043544:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.043548:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800653cd200. 00000400:00000200:0.0:1713540820.043552:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.043560:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.043563:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db660 00000400:00000010:0.0:1713540820.043566:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db660. 00000100:00000001:0.0:1713540820.043570:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.043572:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.050944:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.050957:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.050961:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.050964:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.050973:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.050985:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88400 00000400:00000200:1.0:1713540820.050992:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 169336 00000800:00000001:1.0:1713540820.050998:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.051012:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.051015:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.051019:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.051024:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.051026:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.051031:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091657480. 00000100:00000040:1.0:1713540820.051033:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880091657480 x1796772687545344 msgsize 488 00000100:00100000:1.0:1713540820.051038:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.051064:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.051070:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.051074:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.054759:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.054765:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800653cd200. 00000400:00000200:1.0:1713540820.054772:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.054779:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.054783:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.054785:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800914b6c00 00000100:00000001:1.0:1713540820.054787:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.057284:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.057324:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.057328:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.057331:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.057340:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.057352:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c35d 00000800:00000001:0.0:1713540820.057359:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.059088:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.059093:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.059726:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.059730:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.059736:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.059741:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.059744:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.059748:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.059750:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800914b6c00 00000100:00000001:0.0:1713540820.059763:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.059769:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.059773:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.063710:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.063716:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800653cd200. 00000400:00000200:1.0:1713540820.063723:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.063730:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.063735:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b12a8 00000400:00000010:1.0:1713540820.063737:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b12a8. 00000100:00000001:1.0:1713540820.063741:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.063743:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.065511:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.065524:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.065527:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.065531:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.065540:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.065551:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88440 00000400:00000200:1.0:1713540820.065559:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 7040 00000800:00000001:1.0:1713540820.065565:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.065578:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.065580:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.065585:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.065589:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.065591:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.065596:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091655180. 00000100:00000040:1.0:1713540820.065599:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880091655180 x1796772687545408 msgsize 440 00000100:00100000:1.0:1713540820.065604:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.065629:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.065635:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.065699:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540820.084709:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540820.084714:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540820.084716:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540820.084718:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926327 is committed 00000001:00000040:0.0:1713540820.084722:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540820.084726:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540820.084729:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b15a0. 00000020:00000001:0.0:1713540820.084733:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540820.084734:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540820.084737:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540820.084739:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540820.084741:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1f60. 00040000:00000001:0.0:1713540820.084744:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.084745:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.084747:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d821000. 00080000:00000001:0.0:1713540820.084750:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540820.084752:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540820.084753:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.084754:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.084755:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800914b4000. 00080000:00000001:0.0:1713540820.084757:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.084822:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540820.084828:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540820.084833:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540820.084840:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540820.084843:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540820.084849:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540820.084850:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540820.084854:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540820.084859:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926327, transno 0, xid 1796772687545408 00010000:00000001:1.0:1713540820.084862:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540820.084871:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091655180 x1796772687545408/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/432 e 0 to 0 dl 1713540831 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540820.084881:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540820.084883:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540820.084886:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=82 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540820.084890:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540820.084894:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540820.084896:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540820.084899:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540820.084901:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540820.084903:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540820.084906:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540820.084910:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc5d8. 00000100:00000200:1.0:1713540820.084914:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687545408, offset 224 00000400:00000200:1.0:1713540820.084919:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540820.084928:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540820.084934:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526191:526191:256:4294967295] 192.168.202.41@tcp LPNI seq info [526191:526191:8:4294967295] 00000400:00000200:1.0:1713540820.084944:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540820.084949:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540820.084954:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880123f0ea00. 00000800:00000200:1.0:1713540820.084959:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540820.084965:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540820.084969:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123f0ea00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540820.084995:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540820.084998:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540820.085000:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540820.085002:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540820.085004:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540820.085009:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091655180 x1796772687545408/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/432 e 0 to 0 dl 1713540831 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540820.085021:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091655180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687545408:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19150us (19418us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540820.085030:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63046 00000100:00000040:1.0:1713540820.085033:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540820.085035:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540820.085037:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540820.085041:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a80. 00000020:00000010:1.0:1713540820.085046:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320ba28. 00000020:00000010:1.0:1713540820.085050:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b676e00. 00000020:00000040:1.0:1713540820.085054:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540820.085057:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.085076:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.085080:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880123f0ea00. 00000400:00000200:0.0:1713540820.085085:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.085092:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.085096:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc5d8 00000400:00000010:0.0:1713540820.085099:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc5d8. 00000100:00000001:0.0:1713540820.085102:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.085104:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.092426:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.092439:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.092443:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.092446:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.092455:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.092467:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc884c0 00000400:00000200:1.0:1713540820.092473:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 169824 00000800:00000001:1.0:1713540820.092479:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.092492:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.092495:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.092499:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.092504:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.092506:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.092511:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091657100. 00000100:00000040:1.0:1713540820.092514:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880091657100 x1796772687545536 msgsize 488 00000100:00100000:1.0:1713540820.092518:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.092543:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.092550:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.092553:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.096218:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.096224:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008aa75600. 00000400:00000200:1.0:1713540820.096230:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.096237:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.096242:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.096244:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800836ff800 00000100:00000001:1.0:1713540820.096246:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.098862:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.098905:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.098908:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.098911:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.098920:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.098933:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c369 00000800:00000001:0.0:1713540820.098940:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.100279:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.100283:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.100525:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.100529:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.100535:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.100540:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540820.100542:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540820.100546:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.100548:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800836ff800 00000100:00000001:0.0:1713540820.100563:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.100569:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.100573:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.104449:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.104456:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008aa75600. 00000400:00000200:1.0:1713540820.104460:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.104468:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.104472:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db550 00000400:00000010:1.0:1713540820.104475:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db550. 00000100:00000001:1.0:1713540820.104480:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.104482:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.106361:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.106374:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.106377:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.106381:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.106389:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.106401:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88500 00000400:00000200:1.0:1713540820.106407:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 7480 00000800:00000001:1.0:1713540820.106413:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.106427:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.106429:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.106434:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.106438:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.106440:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.106447:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098903800. 00000100:00000040:1.0:1713540820.106450:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098903800 x1796772687545600 msgsize 440 00000100:00100000:1.0:1713540820.106455:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.106481:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.106487:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.106490:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540820.125728:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540820.125733:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540820.125734:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540820.125736:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926328 is committed 00000001:00000040:0.0:1713540820.125741:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540820.125744:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540820.125748:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1cc0. 00000020:00000001:0.0:1713540820.125751:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540820.125753:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540820.125754:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540820.125756:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540820.125759:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b14e0. 00040000:00000001:0.0:1713540820.125761:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.125763:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.125765:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800836fe800. 00080000:00000001:0.0:1713540820.125767:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540820.125770:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540820.125771:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.125772:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.125773:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800836ffc00. 00080000:00000001:0.0:1713540820.125775:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.126028:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.126031:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880085070600. 00000400:00000200:0.0:1713540820.126035:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.126042:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.126046:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db110 00000400:00000010:0.0:1713540820.126049:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db110. 00000100:00000001:0.0:1713540820.126053:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.126054:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.133213:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.133226:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.133229:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.133233:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.133242:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.133253:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88580 00000400:00000200:1.0:1713540820.133259:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 170312 00000800:00000001:1.0:1713540820.133266:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.133278:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.133281:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.133285:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.133290:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.133292:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.133299:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c880000. 00000100:00000040:1.0:1713540820.133302:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c880000 x1796772687545728 msgsize 488 00000100:00100000:1.0:1713540820.133308:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.133332:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.133338:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.133342:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.137029:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.137036:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880085070600. 00000400:00000200:1.0:1713540820.137041:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.137049:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.137054:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.137056:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800836ff400 00000100:00000001:1.0:1713540820.137058:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.139605:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.139689:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.139694:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.139701:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.139714:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.139730:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c375 00000800:00000001:0.0:1713540820.139741:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.141115:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.141119:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.141421:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.141424:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.141430:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.141436:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540820.141438:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540820.141442:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.141444:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800836ff400 00000100:00000001:0.0:1713540820.141460:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.141465:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.141469:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.145369:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.145375:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880085070600. 00000400:00000200:1.0:1713540820.145380:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.145388:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.145392:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1110 00000400:00000010:1.0:1713540820.145395:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1110. 00000100:00000001:1.0:1713540820.145399:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.145401:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.147227:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.147240:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.147243:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.147246:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.147255:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.147266:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc885c0 00000400:00000200:1.0:1713540820.147273:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 7920 00000800:00000001:1.0:1713540820.147279:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.147292:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.147295:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.147299:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.147304:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.147306:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.147312:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c882d80. 00000100:00000040:1.0:1713540820.147315:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c882d80 x1796772687545792 msgsize 440 00000100:00100000:1.0:1713540820.147320:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.147346:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.147352:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.147356:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.174512:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.174517:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.174519:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.174521:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926329 is committed 00000001:00000040:1.0:1713540820.174526:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.174530:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.174533:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1ba0. 00000020:00000001:1.0:1713540820.174537:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.174539:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.174541:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.174543:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.174545:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b15a0. 00040000:00000001:1.0:1713540820.174547:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.174549:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.174551:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800836fd000. 00080000:00000001:1.0:1713540820.174554:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.174556:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.174557:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.174558:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.174559:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800836fcc00. 00080000:00000001:1.0:1713540820.174561:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.174825:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.174831:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008db87500. 00000400:00000200:0.0:1713540820.174835:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.174843:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.174846:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1f68 00000400:00000010:0.0:1713540820.174849:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1f68. 00000100:00000001:0.0:1713540820.174852:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.174853:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.182140:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.182153:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.182156:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.182160:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.182169:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.182181:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88640 00000400:00000200:1.0:1713540820.182187:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 170800 00000800:00000001:1.0:1713540820.182193:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.182207:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.182210:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.182215:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.182219:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.182221:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.182226:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c881f80. 00000100:00000040:1.0:1713540820.182229:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c881f80 x1796772687545920 msgsize 488 00000100:00100000:1.0:1713540820.182235:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.182259:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.182265:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.182269:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.185939:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.185945:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008db87500. 00000400:00000200:1.0:1713540820.185949:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.185957:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.185962:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.185964:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800913ca400 00000100:00000001:1.0:1713540820.185966:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.188442:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.188480:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.188483:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.188487:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.188496:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.188508:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c381 00000800:00000001:0.0:1713540820.188515:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.189862:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.189866:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.190301:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.190304:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.190311:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.190316:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.190319:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.190323:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.190325:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800913ca400 00000100:00000001:0.0:1713540820.190341:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.190347:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.190351:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.194238:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.194244:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008db87500. 00000400:00000200:1.0:1713540820.194249:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.194256:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.194261:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db880 00000400:00000010:1.0:1713540820.194263:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db880. 00000100:00000001:1.0:1713540820.194268:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.194270:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.195911:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.195923:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.195926:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.195930:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.195939:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.195950:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88680 00000400:00000200:1.0:1713540820.195956:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 8360 00000800:00000001:1.0:1713540820.195962:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.195975:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.195978:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.195983:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.195987:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.195990:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.195995:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c880e00. 00000100:00000040:1.0:1713540820.195998:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c880e00 x1796772687545984 msgsize 440 00000100:00100000:1.0:1713540820.196003:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.196028:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.196034:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.196037:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.214804:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.214809:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.214811:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.214813:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926330 is committed 00000001:00000040:1.0:1713540820.214818:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.214821:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.214825:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1e40. 00000020:00000001:1.0:1713540820.214830:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.214831:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.214833:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.214835:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.214837:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1000. 00040000:00000001:1.0:1713540820.214840:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.214842:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.214843:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cb800. 00080000:00000001:1.0:1713540820.214846:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.214849:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.214850:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.214852:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.214853:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cbc00. 00080000:00000001:1.0:1713540820.214855:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.215022:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.215027:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5f00. 00000400:00000200:0.0:1713540820.215032:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.215040:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.215044:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc594c8 00000400:00000010:0.0:1713540820.215047:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc594c8. 00000100:00000001:0.0:1713540820.215051:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.215053:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.222246:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.222259:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.222262:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.222266:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.222275:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.222287:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88700 00000400:00000200:1.0:1713540820.222294:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 171288 00000800:00000001:1.0:1713540820.222300:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.222314:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.222316:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.222321:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.222326:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.222327:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.222333:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c880a80. 00000100:00000040:1.0:1713540820.222336:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c880a80 x1796772687546112 msgsize 488 00000100:00100000:1.0:1713540820.222341:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.222367:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.222373:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.222376:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.226004:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.226010:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007ec7a500. 00000400:00000200:1.0:1713540820.226015:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.226023:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.226028:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.226030:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800913cac00 00000100:00000001:1.0:1713540820.226032:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.228481:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.228518:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.228522:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.228525:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.228534:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.228551:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c38d 00000800:00000001:0.0:1713540820.228559:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.229725:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.229729:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.230233:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.230236:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.230459:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.230462:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.230469:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.230474:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.230477:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.230480:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.230483:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800913cac00 00000100:00000001:0.0:1713540820.230498:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.230504:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.230508:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.234440:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.234446:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec7a500. 00000400:00000200:1.0:1713540820.234451:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.234460:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.234464:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1550 00000400:00000010:1.0:1713540820.234467:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1550. 00000100:00000001:1.0:1713540820.234470:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.234472:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.236367:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.236380:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.236383:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.236386:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.236395:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.236407:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88740 00000400:00000200:1.0:1713540820.236415:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 8800 00000800:00000001:1.0:1713540820.236421:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.236438:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.236441:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.236445:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.236450:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.236452:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.236457:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c882a00. 00000100:00000040:1.0:1713540820.236460:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c882a00 x1796772687546176 msgsize 440 00000100:00100000:1.0:1713540820.236465:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.236488:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.236494:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.236498:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.256193:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.256199:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.256201:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.256203:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926331 is committed 00000001:00000040:1.0:1713540820.256208:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.256211:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.256215:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1960. 00000020:00000001:1.0:1713540820.256219:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.256221:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.256223:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.256225:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.256228:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1120. 00040000:00000001:1.0:1713540820.256230:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.256232:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.256234:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cb800. 00080000:00000001:1.0:1713540820.256236:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.256238:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.256239:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.256240:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.256241:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cbc00. 00080000:00000001:1.0:1713540820.256244:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.256440:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.256446:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:0.0:1713540820.256450:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.256457:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.256461:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1088 00000400:00000010:0.0:1713540820.256463:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1088. 00000100:00000001:0.0:1713540820.256466:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.256468:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713540820.262771:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540820.262776:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540820.262781:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540820.262783:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540820.262787:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540820.262789:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540820.262793:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540820.262795:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540820.262801:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540820.262802:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713540820.263741:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.263755:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.263758:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.263761:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.263770:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.263782:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc887c0 00000400:00000200:1.0:1713540820.263788:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 171776 00000800:00000001:1.0:1713540820.263795:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.263808:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.263811:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.263816:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.263820:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.263822:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.263827:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c882680. 00000100:00000040:1.0:1713540820.263830:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c882680 x1796772687546304 msgsize 488 00000100:00100000:1.0:1713540820.263835:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.263862:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.263868:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.263872:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.267360:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.267366:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880081b7b800. 00000400:00000200:1.0:1713540820.267371:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.267378:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.267382:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.267385:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800913cbc00 00000100:00000001:1.0:1713540820.267387:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.269957:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.269996:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.269999:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.270002:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.270011:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.270023:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c399 00000800:00000001:0.0:1713540820.270031:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.271160:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.271164:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.271776:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.271779:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.272016:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.272019:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.272026:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.272032:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540820.272034:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540820.272038:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.272040:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800913cbc00 00000100:00000001:0.0:1713540820.272054:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.272061:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.272065:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.276041:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.276047:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:1.0:1713540820.276052:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.276059:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.276063:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbaa0 00000400:00000010:1.0:1713540820.276066:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbaa0. 00000100:00000001:1.0:1713540820.276070:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.276072:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.277921:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.277935:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.277938:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.277941:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.277950:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.277961:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88800 00000400:00000200:1.0:1713540820.277968:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 9240 00000800:00000001:1.0:1713540820.277974:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.277988:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.277991:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.277996:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.278001:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.278003:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.278008:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c883b80. 00000100:00000040:1.0:1713540820.278011:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c883b80 x1796772687546368 msgsize 440 00000100:00100000:1.0:1713540820.278015:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.278042:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.278048:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.278052:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.298410:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.298416:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.298418:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.298420:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926332 is committed 00000001:00000040:1.0:1713540820.298424:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.298427:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.298431:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1360. 00000020:00000001:1.0:1713540820.298435:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.298437:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.298439:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.298441:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.298443:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1720. 00040000:00000001:1.0:1713540820.298446:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.298448:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.298449:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cac00. 00080000:00000001:1.0:1713540820.298452:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.298455:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.298456:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.298458:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.298459:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cb800. 00080000:00000001:1.0:1713540820.298461:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.298751:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.298757:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5a00. 00000400:00000200:0.0:1713540820.298763:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.298771:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.298775:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59330 00000400:00000010:0.0:1713540820.298778:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59330. 00000100:00000001:0.0:1713540820.298782:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.298784:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.306035:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.306048:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.306051:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.306054:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.306063:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.306076:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88880 00000400:00000200:1.0:1713540820.306082:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 172264 00000800:00000001:1.0:1713540820.306088:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.306101:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.306104:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.306108:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.306113:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.306115:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.306120:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c881c00. 00000100:00000040:1.0:1713540820.306123:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c881c00 x1796772687546496 msgsize 488 00000100:00100000:1.0:1713540820.306128:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.306154:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.306160:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.306164:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.309900:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.309906:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801337df700. 00000400:00000200:1.0:1713540820.309911:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.309919:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.309924:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.309926:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091a71800 00000100:00000001:1.0:1713540820.309928:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.312368:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.312408:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.312412:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.312415:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.312424:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.312436:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c3a5 00000800:00000001:0.0:1713540820.312444:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.313495:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.313499:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.314571:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.314574:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.314849:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.314852:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.314858:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.314864:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540820.314867:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540820.314870:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.314873:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091a71800 00000100:00000001:0.0:1713540820.314888:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.314894:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.314897:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.318798:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.318805:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df700. 00000400:00000200:1.0:1713540820.318809:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.318817:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.318822:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1880 00000400:00000010:1.0:1713540820.318825:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1880. 00000100:00000001:1.0:1713540820.318829:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.318831:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.320707:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.320720:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.320723:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.320726:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.320735:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.320746:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc888c0 00000400:00000200:1.0:1713540820.320753:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 9680 00000800:00000001:1.0:1713540820.320759:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.320772:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.320775:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.320779:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.320784:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.320786:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.320791:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c880380. 00000100:00000040:1.0:1713540820.320794:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c880380 x1796772687546560 msgsize 440 00000100:00100000:1.0:1713540820.320799:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.320821:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.320827:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.320830:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.345081:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.345086:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.345088:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.345090:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926333 is committed 00000001:00000040:1.0:1713540820.345095:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.345098:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.345102:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b11e0. 00000020:00000001:1.0:1713540820.345105:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.345107:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.345109:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.345111:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.345114:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1060. 00040000:00000001:1.0:1713540820.345116:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.345118:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.345120:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a73400. 00080000:00000001:1.0:1713540820.345123:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.345124:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.345126:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.345127:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.345129:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a73800. 00080000:00000001:1.0:1713540820.345131:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.345411:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.345418:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df700. 00000400:00000200:0.0:1713540820.345422:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.345430:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.345434:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc592a8 00000400:00000010:0.0:1713540820.345437:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc592a8. 00000100:00000001:0.0:1713540820.345441:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.345442:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.352747:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.352760:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.352763:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.352767:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.352776:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.352788:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88940 00000400:00000200:1.0:1713540820.352794:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 172752 00000800:00000001:1.0:1713540820.352800:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.352816:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.352819:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.352823:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.352828:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.352830:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.352835:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c881880. 00000100:00000040:1.0:1713540820.352838:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c881880 x1796772687546688 msgsize 488 00000100:00100000:1.0:1713540820.352843:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.352868:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.352874:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.352878:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.356492:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.356498:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f883800. 00000400:00000200:1.0:1713540820.356503:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.356510:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.356515:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.356517:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800913cb800 00000100:00000001:1.0:1713540820.356520:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.359116:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.359161:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.359165:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.359168:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.359177:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.359189:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c3b1 00000800:00000001:0.0:1713540820.359197:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.360457:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.360461:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.360761:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.360766:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.360775:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.360782:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.360785:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.360791:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.360794:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800913cb800 00000100:00000001:0.0:1713540820.360812:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.360818:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.360822:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.364717:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.364724:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883800. 00000400:00000200:1.0:1713540820.364728:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.364736:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.364740:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbbb0 00000400:00000010:1.0:1713540820.364743:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbbb0. 00000100:00000001:1.0:1713540820.364748:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.364749:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.366584:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.366598:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.366601:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.366604:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.366612:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.366624:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88980 00000400:00000200:1.0:1713540820.366630:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 10120 00000800:00000001:1.0:1713540820.366636:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.366710:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.366713:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.366719:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.366724:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.366726:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.366731:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c882300. 00000100:00000040:1.0:1713540820.366734:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c882300 x1796772687546752 msgsize 440 00000100:00100000:1.0:1713540820.366739:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.366760:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.366766:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.366770:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.385755:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.385760:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.385762:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.385764:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926334 is committed 00000001:00000040:1.0:1713540820.385768:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.385772:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.385776:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1000. 00000020:00000001:1.0:1713540820.385780:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.385783:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.385784:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.385787:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.385789:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1360. 00040000:00000001:1.0:1713540820.385791:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.385793:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.385794:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913c8400. 00080000:00000001:1.0:1713540820.385798:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.385801:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.385802:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.385804:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.385805:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cac00. 00080000:00000001:1.0:1713540820.385807:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.386003:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.386008:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df000. 00000400:00000200:0.0:1713540820.386013:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.386020:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.386025:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59908 00000400:00000010:0.0:1713540820.386028:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59908. 00000100:00000001:0.0:1713540820.386031:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.386033:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.393208:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.393221:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.393224:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.393227:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.393236:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.393248:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88a00 00000400:00000200:1.0:1713540820.393254:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 173240 00000800:00000001:1.0:1713540820.393260:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.393274:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.393276:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.393281:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.393285:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.393288:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.393293:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c883100. 00000100:00000040:1.0:1713540820.393296:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c883100 x1796772687546880 msgsize 488 00000100:00100000:1.0:1713540820.393301:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.393326:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.393332:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.393336:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.396999:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.397005:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880075a36700. 00000400:00000200:1.0:1713540820.397011:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.397019:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.397023:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.397025:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005a82e800 00000100:00000001:1.0:1713540820.397027:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.399577:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.399616:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.399619:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.399623:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.399631:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.399798:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c3bd 00000800:00000001:0.0:1713540820.399808:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.401114:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.401118:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.401428:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.401432:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.401438:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.401443:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.401446:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.401449:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.401452:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005a82e800 00000100:00000001:0.0:1713540820.401466:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.401472:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.401476:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.405417:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.405423:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075a36700. 00000400:00000200:1.0:1713540820.405428:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.405436:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.405441:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b17f8 00000400:00000010:1.0:1713540820.405443:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b17f8. 00000100:00000001:1.0:1713540820.405447:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.405449:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.407359:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.407371:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.407375:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.407378:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.407386:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.407398:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88a40 00000400:00000200:1.0:1713540820.407404:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 10560 00000800:00000001:1.0:1713540820.407410:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.407424:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.407427:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.407431:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.407436:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.407438:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.407443:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c883800. 00000100:00000040:1.0:1713540820.407446:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c883800 x1796772687546944 msgsize 440 00000100:00100000:1.0:1713540820.407451:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.407473:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.407479:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.407483:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.426253:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.426258:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.426260:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.426262:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926335 is committed 00000001:00000040:1.0:1713540820.426267:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.426270:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.426274:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1060. 00000020:00000001:1.0:1713540820.426278:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.426280:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.426282:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.426284:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.426286:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1300. 00040000:00000001:1.0:1713540820.426289:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.426291:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.426292:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82d000. 00080000:00000001:1.0:1713540820.426296:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.426298:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.426299:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.426301:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.426302:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82dc00. 00080000:00000001:1.0:1713540820.426304:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.426511:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.426517:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df000. 00000400:00000200:0.0:1713540820.426522:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.426529:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.426533:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc595d8 00000400:00000010:0.0:1713540820.426536:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc595d8. 00000100:00000001:0.0:1713540820.426540:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.426542:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.433839:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.433852:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.433855:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.433859:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.433868:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.433880:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88ac0 00000400:00000200:1.0:1713540820.433886:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 173728 00000800:00000001:1.0:1713540820.433892:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.433907:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.433910:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.433914:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.433919:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.433921:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.433926:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c883480. 00000100:00000040:1.0:1713540820.433929:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c883480 x1796772687547072 msgsize 488 00000100:00100000:1.0:1713540820.433934:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.433959:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.433965:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.433969:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.437568:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.437574:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012fc03300. 00000400:00000200:1.0:1713540820.437579:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.437587:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.437591:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.437593:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6e19000 00000100:00000001:1.0:1713540820.437596:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.440077:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.440117:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.440121:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.440124:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.440133:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.440145:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c3c9 00000800:00000001:0.0:1713540820.440152:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.441512:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.441516:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.442016:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.442020:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.442026:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.442031:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540820.442034:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540820.442038:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.442040:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6e19000 00000100:00000001:0.0:1713540820.442055:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.442061:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.442065:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.445967:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.445973:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012fc03300. 00000400:00000200:1.0:1713540820.445978:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.445986:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.445990:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db770 00000400:00000010:1.0:1713540820.445993:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db770. 00000100:00000001:1.0:1713540820.445998:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.445999:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.447698:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.447711:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.447714:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.447718:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.447727:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.447738:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88b00 00000400:00000200:1.0:1713540820.447745:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 11000 00000800:00000001:1.0:1713540820.447751:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.447765:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.447767:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.447772:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.447777:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.447779:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.447786:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3e300. 00000100:00000040:1.0:1713540820.447789:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3e300 x1796772687547136 msgsize 440 00000100:00100000:1.0:1713540820.447794:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.447816:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.447822:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.447825:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.466751:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.466756:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.466758:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.466760:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926336 is committed 00000001:00000040:1.0:1713540820.466764:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.466767:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.466771:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1060. 00000020:00000001:1.0:1713540820.466774:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.466776:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.466778:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.466780:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.466782:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1300. 00040000:00000001:1.0:1713540820.466785:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.466787:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.466789:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6e1b400. 00080000:00000001:1.0:1713540820.466791:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.466793:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.466794:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.466795:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.466796:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6e1b800. 00080000:00000001:1.0:1713540820.466798:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.467123:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.467128:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5800. 00000400:00000200:0.0:1713540820.467133:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.467140:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.467145:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59b28 00000400:00000010:0.0:1713540820.467147:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59b28. 00000100:00000001:0.0:1713540820.467151:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.467153:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.474444:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.474457:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.474460:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.474464:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.474473:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.474485:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88b80 00000400:00000200:1.0:1713540820.474491:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 174216 00000800:00000001:1.0:1713540820.474497:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.474512:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.474515:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.474519:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.474524:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.474526:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.474532:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3f480. 00000100:00000040:1.0:1713540820.474535:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3f480 x1796772687547264 msgsize 488 00000100:00100000:1.0:1713540820.474541:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.474567:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.474573:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.474577:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.478224:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.478230:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:1.0:1713540820.478235:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.478243:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.478248:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.478250:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800913c8000 00000100:00000001:1.0:1713540820.478252:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.480762:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.480802:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.480809:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.480813:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.480822:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.480834:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c3d5 00000800:00000001:0.0:1713540820.480841:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.482219:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.482224:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.482759:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.482768:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.482779:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.482784:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540820.482787:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540820.482791:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.482793:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800913c8000 00000100:00000001:0.0:1713540820.482807:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.482813:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.482818:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.486757:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.486763:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:1.0:1713540820.486768:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.486775:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.486780:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1c38 00000400:00000010:1.0:1713540820.486782:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1c38. 00000100:00000001:1.0:1713540820.486786:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.486788:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.488704:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.488717:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.488720:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.488724:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.488732:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.488744:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88bc0 00000400:00000200:1.0:1713540820.488750:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 11440 00000800:00000001:1.0:1713540820.488756:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.488776:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.488779:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.488784:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.488788:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.488790:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.488795:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3f100. 00000100:00000040:1.0:1713540820.488799:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3f100 x1796772687547328 msgsize 440 00000100:00100000:1.0:1713540820.488804:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.488826:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.488832:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.488836:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.508203:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.508208:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.508209:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.508212:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926337 is committed 00000001:00000040:1.0:1713540820.508216:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.508220:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.508223:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1ba0. 00000020:00000001:1.0:1713540820.508228:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.508230:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.508232:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.508234:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.508236:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1660. 00040000:00000001:1.0:1713540820.508239:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.508240:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.508242:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913c8400. 00080000:00000001:1.0:1713540820.508245:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.508247:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.508248:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.508249:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.508250:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cac00. 00080000:00000001:1.0:1713540820.508252:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.508450:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.508455:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12f00. 00000400:00000200:0.0:1713540820.508460:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.508468:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.508473:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59770 00000400:00000010:0.0:1713540820.508475:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59770. 00000100:00000001:0.0:1713540820.508479:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.508481:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.515811:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.515824:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.515827:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.515830:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.515839:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.515851:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88c40 00000400:00000200:1.0:1713540820.515857:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 174704 00000800:00000001:1.0:1713540820.515864:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.515878:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.515881:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.515885:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.515890:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.515892:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.515897:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3c700. 00000100:00000040:1.0:1713540820.515900:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3c700 x1796772687547456 msgsize 488 00000100:00100000:1.0:1713540820.515905:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.515932:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.515938:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.515942:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.519524:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.519530:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:1.0:1713540820.519535:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.519542:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.519547:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.519549:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b43c4400 00000100:00000001:1.0:1713540820.519551:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.522115:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.522160:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.522164:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.522167:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.522176:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.522188:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c3e1 00000800:00000001:0.0:1713540820.522196:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.523529:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.523533:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.524141:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.524145:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.524151:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.524156:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.524159:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.524163:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.524165:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b43c4400 00000100:00000001:0.0:1713540820.524180:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.524185:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.524189:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.528065:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.528072:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:1.0:1713540820.528077:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.528085:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.528089:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db220 00000400:00000010:1.0:1713540820.528092:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db220. 00000100:00000001:1.0:1713540820.528097:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.528098:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.529909:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.529922:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.529925:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.529928:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.529937:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.529948:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88c80 00000400:00000200:1.0:1713540820.529955:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 11880 00000800:00000001:1.0:1713540820.529961:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.529977:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.529980:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.529985:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.529989:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.529991:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.529996:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3d880. 00000100:00000040:1.0:1713540820.530000:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3d880 x1796772687547520 msgsize 440 00000100:00100000:1.0:1713540820.530005:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.530028:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.530033:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.530038:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.551485:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.551490:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.551492:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.551494:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926338 is committed 00000001:00000040:1.0:1713540820.551498:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.551502:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.551505:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b11e0. 00000020:00000001:1.0:1713540820.551510:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.551512:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.551514:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.551516:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.551518:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1c00. 00040000:00000001:1.0:1713540820.551520:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.551522:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.551524:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b43c4800. 00080000:00000001:1.0:1713540820.551526:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.551529:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.551530:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.551531:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.551532:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b43c6000. 00080000:00000001:1.0:1713540820.551538:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.551738:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.551744:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:0.0:1713540820.551748:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.551756:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.551761:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc597f8 00000400:00000010:0.0:1713540820.551764:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc597f8. 00000100:00000001:0.0:1713540820.551768:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.551769:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.559046:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.559059:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.559062:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.559066:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.559074:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.559086:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88d00 00000400:00000200:1.0:1713540820.559093:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 175192 00000800:00000001:1.0:1713540820.559099:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.559113:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.559116:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.559120:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.559125:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.559127:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.559132:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3c380. 00000100:00000040:1.0:1713540820.559135:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3c380 x1796772687547648 msgsize 488 00000100:00100000:1.0:1713540820.559140:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.559166:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.559172:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.559176:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.562897:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.562903:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012f3b9800. 00000400:00000200:1.0:1713540820.562909:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.562916:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.562921:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.562923:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008be79400 00000100:00000001:1.0:1713540820.562925:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.565320:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.565361:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.565365:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.565368:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.565377:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.565394:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c3ed 00000800:00000001:0.0:1713540820.565402:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.566439:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.566447:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.567602:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.567610:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.567896:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.567900:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.567910:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.567916:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.567918:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.567922:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.567924:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008be79400 00000100:00000001:0.0:1713540820.567939:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.567944:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.567948:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.571823:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.571830:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012f3b9800. 00000400:00000200:1.0:1713540820.571836:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.571843:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.571847:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b16e8 00000400:00000010:1.0:1713540820.571850:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b16e8. 00000100:00000001:1.0:1713540820.571854:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.571856:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.573744:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.573757:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.573760:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.573764:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.573772:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.573783:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88d40 00000400:00000200:1.0:1713540820.573790:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 12320 00000800:00000001:1.0:1713540820.573796:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.573810:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.573813:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.573817:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.573822:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.573824:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.573829:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3ce00. 00000100:00000040:1.0:1713540820.573832:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3ce00 x1796772687547712 msgsize 440 00000100:00100000:1.0:1713540820.573837:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.573861:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.573867:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.573871:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.592838:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.592843:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.592845:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.592847:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926339 is committed 00000001:00000040:1.0:1713540820.592852:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.592855:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.592859:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1360. 00000020:00000001:1.0:1713540820.592862:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.592864:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.592866:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.592868:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.592870:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1f60. 00040000:00000001:1.0:1713540820.592873:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.592875:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.592876:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008be78000. 00080000:00000001:1.0:1713540820.592879:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.592881:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.592882:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.592883:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.592885:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008be7bc00. 00080000:00000001:1.0:1713540820.592888:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.593172:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.593178:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008aa75600. 00000400:00000200:0.0:1713540820.593183:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.593191:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.593195:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59c38 00000400:00000010:0.0:1713540820.593198:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59c38. 00000100:00000001:0.0:1713540820.593202:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.593204:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.600439:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.600452:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.600455:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.600459:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.600467:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.600479:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88dc0 00000400:00000200:1.0:1713540820.600486:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 175680 00000800:00000001:1.0:1713540820.600492:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.600505:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.600508:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.600512:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.600517:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.600519:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.600524:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3ca80. 00000100:00000040:1.0:1713540820.600527:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3ca80 x1796772687547840 msgsize 488 00000100:00100000:1.0:1713540820.600532:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.600558:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.600564:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.600568:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.604256:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.604262:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012f3b9800. 00000400:00000200:1.0:1713540820.604268:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.604276:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.604280:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.604283:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009897c800 00000100:00000001:1.0:1713540820.604285:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.606913:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.606958:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.606962:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.606970:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.606984:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.606996:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c3f9 00000800:00000001:0.0:1713540820.607003:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.608292:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.608305:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.608542:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.608545:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.608555:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.608565:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540820.608568:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540820.608572:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.608574:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009897c800 00000100:00000001:0.0:1713540820.608588:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.608594:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.608598:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.612505:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.612512:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012f3b9800. 00000400:00000200:1.0:1713540820.612518:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.612525:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.612530:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db000 00000400:00000010:1.0:1713540820.612533:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db000. 00000100:00000001:1.0:1713540820.612537:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.612539:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.614379:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.614392:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.614395:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.614399:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.614407:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.614419:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88e00 00000400:00000200:1.0:1713540820.614425:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 12760 00000800:00000001:1.0:1713540820.614431:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.614450:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.614453:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.614457:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.614462:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.614464:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.614469:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3d500. 00000100:00000040:1.0:1713540820.614472:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3d500 x1796772687547904 msgsize 440 00000100:00100000:1.0:1713540820.614477:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.614500:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.614506:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.614510:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:0.0:1713540820.619114:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540790 00000020:00000040:0.0:1713540820.619122:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00080000:00000001:1.0:1713540820.633211:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.633217:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.633218:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.633220:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926340 is committed 00000001:00000040:1.0:1713540820.633225:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.633228:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.633232:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1c00. 00000020:00000001:1.0:1713540820.633236:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.633238:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.633240:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.633242:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.633244:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1ba0. 00040000:00000001:1.0:1713540820.633247:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.633249:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.633250:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009897cc00. 00080000:00000001:1.0:1713540820.633254:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.633258:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.633259:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.633260:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.633261:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009897d400. 00080000:00000001:1.0:1713540820.633265:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.633453:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.633458:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121452200. 00000400:00000200:0.0:1713540820.633464:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.633471:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.633476:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59c38 00000400:00000010:0.0:1713540820.633479:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59c38. 00000100:00000001:0.0:1713540820.633483:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.633484:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.640622:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.640634:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.640638:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.640696:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.640706:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.640718:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88e80 00000400:00000200:1.0:1713540820.640725:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 176168 00000800:00000001:1.0:1713540820.640731:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.640745:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.640748:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.640753:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.640758:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.640759:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.640767:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c4f1c00. 00000100:00000040:1.0:1713540820.640770:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008c4f1c00 x1796772687548032 msgsize 488 00000100:00100000:1.0:1713540820.640775:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.640798:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.640804:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.640808:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.644362:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.644368:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098ada400. 00000400:00000200:1.0:1713540820.644374:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.644381:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.644386:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.644388:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091f0cc00 00000100:00000001:1.0:1713540820.644390:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.646959:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.646998:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.647002:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.647005:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.647014:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.647026:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c411 00000800:00000001:0.0:1713540820.647034:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.648382:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.648386:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.648827:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.648834:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.648840:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.648846:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540820.648849:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540820.648853:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.648855:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091f0cc00 00000100:00000001:0.0:1713540820.648871:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.648878:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.648882:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.652758:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.652764:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098ada400. 00000400:00000200:1.0:1713540820.652769:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.652777:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.652782:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1e58 00000400:00000010:1.0:1713540820.652785:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1e58. 00000100:00000001:1.0:1713540820.652788:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.652790:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.654708:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.654721:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.654724:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.654727:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.654736:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.654748:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88ec0 00000400:00000200:1.0:1713540820.654754:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 13200 00000800:00000001:1.0:1713540820.654760:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.654775:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.654777:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.654782:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.654786:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.654788:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.654794:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a59f80. 00000100:00000040:1.0:1713540820.654797:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a59f80 x1796772687548096 msgsize 440 00000100:00100000:1.0:1713540820.654803:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.654822:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.654828:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.654832:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540820.672484:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.672490:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.672492:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.672494:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926341 is committed 00000001:00000040:1.0:1713540820.672498:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.672501:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.672505:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1a20. 00000020:00000001:1.0:1713540820.672509:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.672511:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.672513:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.672515:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.672517:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b11e0. 00040000:00000001:1.0:1713540820.672520:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.672522:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.672523:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091f0dc00. 00080000:00000001:1.0:1713540820.672527:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.672529:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.672530:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.672531:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.672532:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091f0d800. 00080000:00000001:1.0:1713540820.672534:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.672761:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.672766:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:0.0:1713540820.672771:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.672778:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.672783:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc597f8 00000400:00000010:0.0:1713540820.672786:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc597f8. 00000100:00000001:0.0:1713540820.672790:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.672792:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.679968:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.679981:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.679984:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.679988:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.679997:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.680009:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc88f40 00000400:00000200:1.0:1713540820.680015:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 176656 00000800:00000001:1.0:1713540820.680021:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.680036:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.680038:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.680043:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.680047:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.680049:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.680054:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a5bb80. 00000100:00000040:1.0:1713540820.680057:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880086a5bb80 x1796772687548224 msgsize 488 00000100:00100000:1.0:1713540820.680062:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.680083:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.680089:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.680093:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.683700:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.683706:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098ada400. 00000400:00000200:1.0:1713540820.683711:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.683719:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.683724:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.683726:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012cd09000 00000100:00000001:1.0:1713540820.683729:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.686162:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.686203:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.686206:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.686210:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.686218:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.686230:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c41d 00000800:00000001:0.0:1713540820.686238:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.687628:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.687632:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.688129:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.688133:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.688139:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.688144:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.688147:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.688151:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.688153:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012cd09000 00000100:00000001:0.0:1713540820.688169:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.688174:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.688178:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.691963:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.691969:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098ada400. 00000400:00000200:1.0:1713540820.691975:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.691982:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.691987:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db440 00000400:00000010:1.0:1713540820.691989:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db440. 00000100:00000001:1.0:1713540820.691994:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.691996:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540820.693769:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.693782:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.693785:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.693788:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.693797:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.693808:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc88f80 00000400:00000200:1.0:1713540820.693814:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x267e91 [8] + 13640 00000800:00000001:1.0:1713540820.693820:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.693833:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.693836:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.693840:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.693844:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.693846:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540820.693852:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a59500. 00000100:00000040:1.0:1713540820.693854:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a59500 x1796772687548288 msgsize 440 00000100:00100000:1.0:1713540820.693859:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.693882:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.693888:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.693892:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540820.698781:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540820.698785:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540820.698787:0:7339:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1713540820.698788:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713540820.698793:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540820.698796:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88007d9e6a00 x1796772644057664/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540820.698807:0:7339:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540820.698809:0:7339:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540820.698812:0:7339:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713540820.698815:0:7339:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540820.698818:0:7339:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88007d9e6a00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644057664:0@lo:13:osp-pre-0-0.0 00000100:00000001:0.0:1713540820.698823:0:7339:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713540820.698826:0:7339:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540820.698828:0:7339:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540820.698830:0:7339:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713540820.698835:0:7339:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff880087f0b000. 02000000:00000001:0.0:1713540820.698837:0:7339:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540820.698841:0:7339:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68e70. 00000400:00000010:0.0:1713540820.698846:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3990. 00000100:00000200:0.0:1713540820.698851:0:7339:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796772644057664, portal 4 00000100:00000001:0.0:1713540820.698853:0:7339:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713540820.698855:0:7339:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134421752320 : -131939287799296 : ffff88007d9e6a00) 00000100:00000040:0.0:1713540820.698861:0:7339:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88007d9e6a00 x1796772644057664/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540836 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540820.698870:0:7339:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540820.698872:0:7339:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540820.698875:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3550. 00000100:00000200:0.0:1713540820.698877:0:7339:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796772644057664, offset 0 00000400:00000200:0.0:1713540820.698882:0:7339:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540820.698890:0:7339:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540820.698897:0:7339:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x66227bb30f240 00000400:00000200:0.0:1713540820.698903:0:7339:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc49 [8] + 10080 00000400:00000200:0.0:1713540820.698909:0:7339:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.698912:0:7339:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540820.698917:0:7339:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540820.698918:0:7339:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1713540820.698923:0:7339:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc5f80. 00000100:00000040:0.0:1713540820.698926:0:7339:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc5f80 x1796772644057664 msgsize 224 00000100:00100000:0.0:1713540820.698930:0:7339:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713540820.698950:0:7339:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713540820.698955:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3550 00000400:00000010:0.0:1713540820.698957:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3550. 00000100:00000001:0.0:1713540820.698961:0:7339:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713540820.698965:0:7339:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88007d9e6a00 x1796772644057664/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540836 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540820.698974:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540820.698977:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88007d9e6a00 x1796772644057664/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540836 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540820.698984:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.698985:0:7339:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713540820.698988:0:7339:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.698990:0:7339:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540820.698992:0:7339:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.698995:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.698997:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540820.699002:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540820.699004:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713540820.699006:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540820.699007:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540820.699008:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.699010:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713540820.699074:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713540790 00000020:00000040:1.0:1713540820.699080:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00000001:1.0:1713540820.699356:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713540820.699359:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:1.0:1713540820.699366:0:7339:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1713540820.699368:0:7339:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:1.0:1713540820.699371:0:7339:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a68e70. 00000400:00000200:1.0:1713540820.699376:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3990 00000400:00000010:1.0:1713540820.699378:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3990. 00000100:00000001:1.0:1713540820.699382:0:7339:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:1.0:1713540820.699388:0:7339:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88007d9e6a00 x1796772644057664/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540836 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000200:1.0:1713540820.699400:0:7339:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88007d9e6a00 x1796772644057664/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540836 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713540820.699407:0:7339:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713540820.699409:0:7339:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540820.699411:0:7339:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:1.0:1713540820.699414:0:7339:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713540820.699416:0:7339:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540820.699418:0:7339:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540820.699420:0:7339:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540820.699427:0:7339:0:(import.c:1933:obd_at_measure()) add 5 to ffff880091adb480 time=56 v=5 (5 5 5 5) 00000100:00001000:1.0:1713540820.699431:0:7339:0:(import.c:1933:obd_at_measure()) add 1 to ffff880091adb3f0 time=56 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540820.699433:0:7339:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713540820.699435:0:7339:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713540820.699437:0:7339:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1713540820.699440:0:7339:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540820.699443:0:7339:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713540820.699444:0:7339:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003902 00000100:00000001:1.0:1713540820.699446:0:7339:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713540820.699447:0:7339:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540820.699451:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88007d9e6a00 x1796772644057664/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540836 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713540820.699459:0:7339:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713540820.699461:0:7339:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713540820.699462:0:7339:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1713540820.699465:0:7339:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:1.0:1713540820.699470:0:7339:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0000-osc-MDT0000: Updating status = 0 00000004:00000040:1.0:1713540820.699474:0:7339:0:(osp_precreate.c:1096:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=942848 free=937472 avail=928768 avail_mb=3628 hwm_mb=7 files=128375 ffree=117184 state=0: rc = 0 00000004:00000020:1.0:1713540820.699483:0:7339:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0000-osc-MDT0000 (ffff880091adc800): 942848 blocks, 937472 free, 928768 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128375 files, 117184 free files 0x0 00000004:00000001:1.0:1713540820.699488:0:7339:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540820.699492:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d9e6a00 x1796772644057664/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540836 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:1.0:1713540820.699500:0:7339:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88007d9e6a00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644057664:0@lo:13:osp-pre-0-0.0 00000100:00000001:1.0:1713540820.699505:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540820.699507:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713540820.699510:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88007d9e6a00 x1796772644057664/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540836 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713540820.699516:0:7339:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1713540820.699517:0:7339:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1713540820.699520:0:7339:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff880087f0b000. 02000000:00000001:1.0:1713540820.699523:0:7339:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713540820.699525:0:7339:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713540820.699527:0:7339:0:(genops.c:1140:class_import_put()) import ffff880091adb000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:1.0:1713540820.699529:0:7339:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713540820.699531:0:7339:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880122552c00. 02000000:00000001:1.0:1713540820.699533:0:7339:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713540820.699535:0:7339:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713540820.699536:0:7339:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e6a00. 00000100:00000001:1.0:1713540820.699539:0:7339:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713540820.699541:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540820.699542:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540820.699547:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713540820.699549:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540820.699551:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713540820.699553:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540820.715054:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.715059:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.715064:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713540820.715069:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713540820.715071:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540820.715074:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713540820.715074:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713540820.715076:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.715078:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926342 is committed 00002000:00000001:0.0:1713540820.715079:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540820.715081:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000040:1.0:1713540820.715083:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000002:0.0:1713540820.715085:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:1.0:1713540820.715086:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.715089:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1cc0. 00010000:00000040:0.0:1713540820.715090:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926342, transno 0, xid 1796772687548288 00010000:00000001:0.0:1713540820.715093:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713540820.715094:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.715097:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.715098:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.715100:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000200:0.0:1713540820.715101:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086a59500 x1796772687548288/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/432 e 0 to 0 dl 1713540831 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:1.0:1713540820.715102:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1f00. 00040000:00000001:1.0:1713540820.715105:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.715106:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.715108:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012cd08400. 00010000:00000001:0.0:1713540820.715111:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:1.0:1713540820.715113:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713540820.715113:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540820.715115:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.715116:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:0.0:1713540820.715116:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=82 v=5 (1 1 1 1) 00040000:00000001:1.0:1713540820.715117:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.715118:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012cd0b400. 00000100:00000001:0.0:1713540820.715120:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:1.0:1713540820.715123:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:0.0:1713540820.715124:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540820.715126:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540820.715129:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540820.715131:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.715133:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540820.715136:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540820.715139:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3770. 00000100:00000200:0.0:1713540820.715144:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687548288, offset 224 00000400:00000200:0.0:1713540820.715148:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540820.715158:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540820.715164:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526236:526236:256:4294967295] 192.168.202.41@tcp LPNI seq info [526236:526236:8:4294967295] 00000400:00000200:0.0:1713540820.715174:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540820.715180:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540820.715183:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800653cd200. 00000800:00000200:0.0:1713540820.715188:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540820.715194:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540820.715198:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800653cd200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540820.715219:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540820.715223:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540820.715226:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540820.715227:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.715229:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540820.715235:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086a59500 x1796772687548288/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/432 e 0 to 0 dl 1713540831 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540820.715246:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086a59500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687548288:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21135us (21389us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540820.715256:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63061 00000100:00000040:0.0:1713540820.715259:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540820.715262:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540820.715263:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540820.715268:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5d00. 00000020:00000010:0.0:1713540820.715272:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e708. 00000020:00000010:0.0:1713540820.715276:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6bcb600. 00000020:00000040:0.0:1713540820.715280:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540820.715283:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.722705:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.722718:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.722721:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.722724:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.722733:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.722745:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc89000 00000400:00000200:1.0:1713540820.722751:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 177144 00000800:00000001:1.0:1713540820.722757:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.722773:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.722775:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.722780:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.722784:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.722786:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.722791:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a5ad80. 00000100:00000040:1.0:1713540820.722794:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880086a5ad80 x1796772687548416 msgsize 488 00000100:00100000:1.0:1713540820.722799:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.722824:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.722830:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.722834:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.726450:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.726455:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12f00. 00000400:00000200:1.0:1713540820.726461:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.726469:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540820.726473:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.726475:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008241e800 00000100:00000001:1.0:1713540820.726477:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540820.729882:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.730576:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.730581:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.730590:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540820.730596:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540820.730599:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540820.730603:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.730605:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008241e800 00000100:00000001:1.0:1713540820.730624:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540820.730630:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.730634:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540820.734714:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540820.734720:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:1.0:1713540820.734725:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.734733:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540820.734737:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1088 00000400:00000010:1.0:1713540820.734740:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1088. 00000100:00000001:1.0:1713540820.734744:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540820.734745:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540820.736830:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540820.736834:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687548480 02000000:00000001:0.0:1713540820.736837:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540820.736839:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540820.736841:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540820.736845:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540820.736848:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687548480 00000020:00000001:0.0:1713540820.736850:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540820.736852:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540820.736854:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540820.736857:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540820.736860:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540820.736862:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540820.736866:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540820.736868:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540820.736872:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ee7d400. 00000020:00000010:0.0:1713540820.736875:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545100. 00000020:00000010:0.0:1713540820.736879:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bbb8. 00000100:00000040:0.0:1713540820.736885:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540820.736888:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540820.736889:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540820.736891:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.736895:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.736913:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540820.736920:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540820.736922:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540820.736929:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63062 00000100:00000040:0.0:1713540820.736932:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540820.736934:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421751424 : -131939287800192 : ffff88007d9e6680) 00000100:00000040:0.0:1713540820.736941:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e6680 x1796772687548480/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/0 e 0 to 0 dl 1713540831 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540820.736951:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540820.736952:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540820.736956:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687548480:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540820.736960:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687548480 00000020:00000001:0.0:1713540820.736962:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540820.736965:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540820.736966:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.736968:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540820.736970:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540820.736972:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540820.736975:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540820.736977:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540820.736978:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540820.736981:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540820.736983:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540820.736985:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.736987:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540820.736988:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.736990:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540820.736991:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.736993:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540820.736994:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.736996:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540820.736997:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.736999:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.737001:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.737003:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540820.737005:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540820.737008:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087f09400. 02000000:00000001:0.0:1713540820.737010:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.737012:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540820.737015:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540820.737017:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540820.737018:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540820.737022:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540820.737025:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540820.737027:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540820.737029:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540820.737033:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540820.737035:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540820.755737:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.755742:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.755747:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540820.755752:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540820.755755:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540820.755759:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540820.755761:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540820.755764:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540820.755768:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926342, transno 0, xid 1796772687548480 00010000:00000001:0.0:1713540820.755771:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540820.755779:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d9e6680 x1796772687548480/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/432 e 0 to 0 dl 1713540831 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540820.755788:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540820.755790:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540820.755794:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=82 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540820.755798:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540820.755801:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540820.755803:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540820.755806:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540820.755808:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.755810:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540820.755813:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540820.755816:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3000. 00000100:00000200:0.0:1713540820.755821:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687548480, offset 224 00080000:00000001:1.0:1713540820.755823:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713540820.755825:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:1.0:1713540820.755828:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.755830:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.755832:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926343 is committed 00000400:00000200:0.0:1713540820.755834:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000001:00000040:1.0:1713540820.755837:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.755840:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:0.0:1713540820.755840:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526239:526239:256:4294967295] 192.168.202.41@tcp LPNI seq info [526239:526239:8:4294967295] 00000001:00000010:1.0:1713540820.755844:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1660. 00000020:00000001:1.0:1713540820.755848:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.755850:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000400:00000200:0.0:1713540820.755850:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000040:1.0:1713540820.755852:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.755854:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.755856:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1360. 00000800:00000200:0.0:1713540820.755856:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00040000:00000001:1.0:1713540820.755859:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000010:0.0:1713540820.755859:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005efd5600. 00040000:00000001:1.0:1713540820.755861:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.755863:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef26c00. 00000800:00000200:0.0:1713540820.755864:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000001:1.0:1713540820.755865:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.755868:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.755869:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.755870:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:0.0:1713540820.755870:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00080000:00000010:1.0:1713540820.755871:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008241f000. 00080000:00000001:1.0:1713540820.755873:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.755874:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005efd5600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540820.755894:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540820.755898:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540820.755900:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540820.755902:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.755904:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540820.755909:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d9e6680 x1796772687548480/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/432 e 0 to 0 dl 1713540831 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540820.755920:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d9e6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687548480:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18966us (19157us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540820.755929:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63062 00000100:00000040:0.0:1713540820.755932:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540820.755934:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540820.755935:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540820.755939:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545100. 00000020:00000010:0.0:1713540820.755944:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bbb8. 00000020:00000010:0.0:1713540820.755947:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ee7d400. 00000020:00000040:0.0:1713540820.755951:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540820.755953:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.763218:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.763231:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540820.763234:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.763238:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.763247:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540820.763258:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc890c0 00000400:00000200:1.0:1713540820.763265:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 177632 00000800:00000001:1.0:1713540820.763271:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.763284:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.763287:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.763291:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540820.763296:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540820.763298:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540820.763303:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a5b100. 00000100:00000040:1.0:1713540820.763306:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a5b100 x1796772687548608 msgsize 488 00000100:00100000:1.0:1713540820.763310:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540820.763336:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540820.763342:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.763346:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.766966:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.766972:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131db5500. 00000400:00000200:0.0:1713540820.766976:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.766983:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540820.766988:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.766990:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008241e800 00000100:00000001:0.0:1713540820.766992:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540820.770330:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.771147:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540820.771152:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540820.771160:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540820.771167:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540820.771169:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540820.771173:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540820.771176:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008241e800 00000100:00000001:1.0:1713540820.771195:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540820.771202:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540820.771207:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.775130:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.775137:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5500. 00000400:00000200:0.0:1713540820.775141:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.775148:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.775152:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db660 00000400:00000010:0.0:1713540820.775155:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db660. 00000100:00000001:0.0:1713540820.775159:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.775161:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540820.777118:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540820.777122:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687548672 02000000:00000001:0.0:1713540820.777125:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540820.777127:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540820.777129:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540820.777133:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540820.777136:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687548672 00000020:00000001:0.0:1713540820.777138:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540820.777140:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540820.777141:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540820.777144:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540820.777147:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540820.777150:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540820.777153:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540820.777155:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540820.777159:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ee7d400. 00000020:00000010:0.0:1713540820.777162:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545100. 00000020:00000010:0.0:1713540820.777166:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bbb8. 00000100:00000040:0.0:1713540820.777171:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540820.777173:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540820.777174:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540820.777176:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.777181:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.777196:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540820.777203:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540820.777205:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540820.777211:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63063 00000100:00000040:0.0:1713540820.777214:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540820.777226:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421746944 : -131939287804672 : ffff88007d9e5500) 00000100:00000040:0.0:1713540820.777233:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e5500 x1796772687548672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/0 e 0 to 0 dl 1713540831 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540820.777243:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540820.777244:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540820.777247:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687548672:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540820.777251:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687548672 00000020:00000001:0.0:1713540820.777253:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540820.777255:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540820.777257:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.777259:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540820.777261:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540820.777263:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540820.777266:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540820.777268:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540820.777269:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540820.777272:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540820.777274:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540820.777276:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.777278:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540820.777280:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.777282:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540820.777283:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.777285:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540820.777286:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.777287:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540820.777288:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.777290:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.777292:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.777295:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540820.777296:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540820.777300:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087f0b000. 02000000:00000001:0.0:1713540820.777302:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.777304:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540820.777307:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540820.777309:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540820.777311:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540820.777314:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540820.777317:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540820.777319:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540820.777321:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540820.777325:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540820.777327:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540820.798090:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540820.798094:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540820.798096:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540820.798099:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926344 is committed 00000001:00000040:0.0:1713540820.798104:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540820.798107:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00080000:00000001:1.0:1713540820.798110:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713540820.798111:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1ea0. 00000020:00000001:0.0:1713540820.798114:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.798116:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.798116:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540820.798118:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540820.798120:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000001:1.0:1713540820.798121:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713540820.798122:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1720. 00040000:00000001:0.0:1713540820.798126:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713540820.798128:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540820.798128:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.798129:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef26400. 00002000:00000001:1.0:1713540820.798130:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713540820.798132:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540820.798134:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540820.798135:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713540820.798136:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540820.798136:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.798137:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef26000. 00002000:00000001:1.0:1713540820.798138:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713540820.798139:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713540820.798141:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540820.798147:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926344, transno 0, xid 1796772687548672 00010000:00000001:1.0:1713540820.798150:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540820.798160:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d9e5500 x1796772687548672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/432 e 0 to 0 dl 1713540831 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540820.798169:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540820.798171:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540820.798175:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=82 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540820.798179:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540820.798182:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540820.798184:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540820.798187:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540820.798189:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540820.798191:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540820.798194:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540820.798198:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bca18. 00000100:00000200:1.0:1713540820.798202:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687548672, offset 224 00000400:00000200:1.0:1713540820.798207:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540820.798216:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540820.798222:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526242:526242:256:4294967295] 192.168.202.41@tcp LPNI seq info [526242:526242:8:4294967295] 00000400:00000200:1.0:1713540820.798233:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540820.798238:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540820.798244:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:1.0:1713540820.798249:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540820.798256:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540820.798260:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540820.798274:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540820.798277:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540820.798279:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540820.798280:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540820.798283:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540820.798288:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d9e5500 x1796772687548672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/432 e 0 to 0 dl 1713540831 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540820.798299:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d9e5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687548672:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21053us (21241us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540820.798308:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63063 00000100:00000040:1.0:1713540820.798311:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540820.798314:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540820.798316:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540820.798320:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545100. 00000020:00000010:1.0:1713540820.798324:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bbb8. 00000020:00000010:1.0:1713540820.798327:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ee7d400. 00000020:00000040:1.0:1713540820.798331:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540820.798334:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.805614:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.805624:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.805627:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.805629:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.805638:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540820.805720:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc89180 00000400:00000200:0.0:1713540820.805727:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 178120 00000800:00000001:0.0:1713540820.805735:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.805752:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.805755:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.805759:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540820.805764:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540820.805766:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540820.805770:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc6680. 00000100:00000040:0.0:1713540820.805773:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc6680 x1796772687548800 msgsize 488 00000100:00100000:0.0:1713540820.805778:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540820.805797:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540820.805803:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.805806:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.809383:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.809389:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c543e00. 00000400:00000200:0.0:1713540820.809394:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.809401:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540820.809405:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.809407:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005ef26000 00000100:00000001:0.0:1713540820.809409:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.813314:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.814087:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.814092:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.814099:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.814105:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540820.814107:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540820.814111:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.814113:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005ef26000 00000100:00000001:0.0:1713540820.814127:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.814132:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.814137:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.818045:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.818050:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c543f00. 00000400:00000200:0.0:1713540820.818056:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.818063:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.818067:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1a18 00000400:00000010:0.0:1713540820.818070:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1a18. 00000100:00000001:0.0:1713540820.818074:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.818075:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540820.820118:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540820.820122:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687548864 02000000:00000001:1.0:1713540820.820126:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540820.820128:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540820.820130:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540820.820134:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540820.820137:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687548864 00000020:00000001:1.0:1713540820.820140:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540820.820141:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540820.820143:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540820.820147:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540820.820150:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540820.820153:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540820.820157:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540820.820158:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540820.820163:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880116a15200. 00000020:00000010:1.0:1713540820.820166:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd600. 00000020:00000010:1.0:1713540820.820170:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0440c8. 00000100:00000040:1.0:1713540820.820176:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540820.820178:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540820.820180:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540820.820182:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540820.820186:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540820.820209:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540820.820217:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540820.820219:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540820.820225:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63064 00000100:00000040:1.0:1713540820.820228:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540820.820231:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134886778960 : -131938822772656 : ffff880099562850) 00000100:00000040:1.0:1713540820.820237:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099562850 x1796772687548864/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/0 e 0 to 0 dl 1713540831 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540820.820248:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540820.820249:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540820.820252:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099562850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687548864:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540820.820256:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687548864 00000020:00000001:1.0:1713540820.820259:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540820.820261:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540820.820263:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540820.820265:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540820.820267:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540820.820270:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540820.820273:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540820.820275:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540820.820277:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540820.820279:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540820.820282:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540820.820284:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540820.820286:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540820.820288:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540820.820289:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540820.820291:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540820.820292:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540820.820293:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540820.820295:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540820.820296:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540820.820298:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540820.820300:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540820.820303:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540820.820305:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540820.820309:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009897c000. 02000000:00000001:1.0:1713540820.820311:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540820.820313:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540820.820316:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540820.820318:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540820.820320:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540820.820324:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540820.820326:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540820.820328:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540820.820331:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540820.820336:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540820.820338:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540820.838276:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540820.838280:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540820.838282:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540820.838284:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926345 is committed 00000001:00000040:1.0:1713540820.838288:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540820.838292:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540820.838296:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1a20. 00000020:00000001:1.0:1713540820.838299:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540820.838301:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540820.838303:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540820.838305:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540820.838308:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b10c0. 00040000:00000001:1.0:1713540820.838310:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.838312:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.838314:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef26800. 00080000:00000001:1.0:1713540820.838316:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540820.838318:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540820.838319:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540820.838320:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540820.838321:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef24400. 00080000:00000001:1.0:1713540820.838323:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.838598:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.838603:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092314300. 00000400:00000200:0.0:1713540820.838608:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.838615:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.838619:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1880 00000400:00000010:0.0:1713540820.838622:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1880. 00000100:00000001:0.0:1713540820.838625:0:7334:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713540820.838628:0:7334:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540820.838631:0:7334:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009897c000. 02000000:00000001:0.0:1713540820.838634:0:7334:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713540820.838636:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540820.845732:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.845742:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.845745:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.845748:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.845756:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540820.845767:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc89240 00000400:00000200:0.0:1713540820.845773:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 178608 00000800:00000001:0.0:1713540820.845779:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.845792:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.845795:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.845799:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540820.845804:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540820.845805:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540820.845810:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc5c00. 00000100:00000040:0.0:1713540820.845813:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc5c00 x1796772687548992 msgsize 488 00000100:00100000:0.0:1713540820.845819:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540820.845838:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540820.845843:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.845847:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.849415:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.849421:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800980c5d00. 00000400:00000200:0.0:1713540820.849427:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.849434:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540820.849438:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.849440:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005ef26400 00000100:00000001:0.0:1713540820.849442:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.852112:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.852154:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.852158:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.852161:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.852170:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.852181:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c45d 00000800:00000001:0.0:1713540820.852188:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.853548:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.853552:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.853859:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.853862:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.853868:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.853873:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.853876:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.853879:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.853881:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005ef26400 00000100:00000001:0.0:1713540820.853897:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.853903:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.853907:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.857758:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.857763:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800980c5d00. 00000400:00000200:0.0:1713540820.857768:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.857775:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.857780:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbdd0 00000400:00000010:0.0:1713540820.857782:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbdd0. 00000100:00000001:0.0:1713540820.857787:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.857788:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540820.859538:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.859548:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.859551:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.859553:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.859562:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540820.859573:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc89280 00000400:00000200:0.0:1713540820.859584:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x268059 [8] + 0 00000800:00000001:0.0:1713540820.859590:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.859602:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.859605:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.859609:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540820.859614:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540820.859615:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540820.859620:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7480. 00000100:00000040:0.0:1713540820.859623:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7480 x1796772687549056 msgsize 440 00000100:00100000:0.0:1713540820.859628:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540820.859706:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540820.859714:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.859718:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540820.879639:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540820.879687:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540820.879690:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540820.879693:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926346 is committed 00000001:00000040:0.0:1713540820.879699:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540820.879703:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540820.879708:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1e40. 00000020:00000001:0.0:1713540820.879713:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540820.879714:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540820.879716:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540820.879718:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540820.879720:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b15a0. 00040000:00000001:0.0:1713540820.879723:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.879724:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.879726:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef26800. 00080000:00000001:0.0:1713540820.879729:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540820.879731:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540820.879731:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.879732:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.879733:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef24400. 00080000:00000001:0.0:1713540820.879736:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.879938:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.879941:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:0.0:1713540820.879946:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.879953:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.879957:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db550 00000400:00000010:0.0:1713540820.879959:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db550. 00000100:00000001:0.0:1713540820.879963:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.879965:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540820.887181:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.887190:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.887193:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.887196:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.887205:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540820.887214:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc89300 00000400:00000200:0.0:1713540820.887221:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 179096 00000800:00000001:0.0:1713540820.887226:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.887239:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.887241:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.887246:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540820.887250:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540820.887252:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540820.887257:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4380. 00000100:00000040:0.0:1713540820.887260:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4380 x1796772687549184 msgsize 488 00000100:00100000:0.0:1713540820.887264:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540820.887283:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540820.887289:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.887292:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.890926:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.890932:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a6945300. 00000400:00000200:0.0:1713540820.890939:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.890946:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540820.890950:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.890952:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005ef24400 00000100:00000001:0.0:1713540820.890955:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.893488:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.893526:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.893529:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.893532:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.893541:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.893552:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c469 00000800:00000001:0.0:1713540820.893560:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.894705:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.894709:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.895309:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.895312:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.895319:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.895324:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540820.895326:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540820.895330:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.895332:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005ef24400 00000100:00000001:0.0:1713540820.895348:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.895354:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.895358:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.899204:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.899210:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:0.0:1713540820.899216:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.899223:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.899227:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1cc0 00000400:00000010:0.0:1713540820.899229:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1cc0. 00000100:00000001:0.0:1713540820.899233:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.899234:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540820.900988:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.900997:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.901001:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.901003:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.901012:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540820.901022:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc89340 00000400:00000200:0.0:1713540820.901028:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x268059 [8] + 440 00000800:00000001:0.0:1713540820.901035:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.901047:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.901050:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.901054:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540820.901058:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540820.901060:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540820.901066:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f6ad80. 00000100:00000040:0.0:1713540820.901069:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081f6ad80 x1796772687549248 msgsize 440 00000100:00100000:0.0:1713540820.901074:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540820.901094:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540820.901100:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.901103:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.920470:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.920476:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005a7a1200. 00000400:00000200:0.0:1713540820.920480:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.920487:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.920491:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1220 00000400:00000010:0.0:1713540820.920493:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1220. 00000100:00000001:0.0:1713540820.920497:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.920498:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540820.927698:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.927708:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.927711:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.927714:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.927723:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540820.927733:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc893c0 00000400:00000200:0.0:1713540820.927740:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 179584 00000800:00000001:0.0:1713540820.927746:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.927758:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.927761:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.927765:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540820.927770:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540820.927771:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540820.927776:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f6b100. 00000100:00000040:0.0:1713540820.927780:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081f6b100 x1796772687549376 msgsize 488 00000100:00100000:0.0:1713540820.927785:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540820.927804:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540820.927810:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.927813:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.931387:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.931393:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005a7a1200. 00000400:00000200:0.0:1713540820.931397:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.931404:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540820.931408:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.931410:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005ef24400 00000100:00000001:0.0:1713540820.931412:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.933994:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.934032:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.934035:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.934039:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.934047:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540820.934058:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c475 00000800:00000001:0.0:1713540820.934066:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.935444:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.935448:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.935917:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.935921:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.935927:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540820.935932:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540820.935935:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540820.935939:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.935941:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005ef24400 00000100:00000001:0.0:1713540820.935957:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540820.935963:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.935967:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540820.939849:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.939855:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005a7a1200. 00000400:00000200:0.0:1713540820.939859:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.939866:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.939871:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbbb0 00000400:00000010:0.0:1713540820.939874:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbbb0. 00000100:00000001:0.0:1713540820.939878:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.939880:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540820.941613:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.941622:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540820.941625:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.941628:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.941636:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540820.941711:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc89400 00000400:00000200:0.0:1713540820.941720:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x268059 [8] + 880 00000800:00000001:0.0:1713540820.941729:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.941747:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540820.941750:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.941754:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540820.941759:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540820.941760:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540820.941765:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f68000. 00000100:00000040:0.0:1713540820.941768:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081f68000 x1796772687549440 msgsize 440 00000100:00100000:0.0:1713540820.941773:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540820.941792:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540820.941798:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540820.941802:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540820.961693:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540820.961699:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540820.961702:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540820.961705:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926348 is committed 00000001:00000040:0.0:1713540820.961710:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540820.961714:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540820.961718:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1240. 00000020:00000001:0.0:1713540820.961723:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540820.961724:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540820.961726:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540820.961728:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540820.961731:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1f60. 00040000:00000001:0.0:1713540820.961733:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.961735:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.961737:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef26c00. 00080000:00000001:0.0:1713540820.961740:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540820.961742:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540820.961743:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540820.961744:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540820.961745:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef26800. 00080000:00000001:0.0:1713540820.961747:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540820.961942:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.961945:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df000. 00000400:00000200:0.0:1713540820.961949:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.961956:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.961960:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db6e8 00000400:00000010:0.0:1713540820.961962:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db6e8. 00000100:00000001:0.0:1713540820.961966:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.961967:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540820.972812:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.972818:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:0.0:1713540820.972823:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.972831:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540820.972835:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540820.972837:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800863e6000 00000100:00000001:0.0:1713540820.972839:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:0.0:1713540820.980633:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540820.980717:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540820.980723:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540820.980731:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540820.980736:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9770 00000400:00000010:0.0:1713540820.980738:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9770. 00000100:00000001:0.0:1713540820.980742:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540820.980744:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540820.982620:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540820.982624:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687549632 02000000:00000001:0.0:1713540820.982627:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540820.982629:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540820.982632:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540820.982636:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540820.982639:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687549632 00000020:00000001:0.0:1713540820.982695:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540820.982697:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540820.982699:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540820.982702:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540820.982706:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540820.982708:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540820.982712:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540820.982714:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540820.982719:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b051200. 00000020:00000010:0.0:1713540820.982723:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545400. 00000020:00000010:0.0:1713540820.982727:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540820.982733:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540820.982736:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540820.982737:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540820.982739:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.982743:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.982760:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540820.982768:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540820.982769:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540820.982776:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63068 00000100:00000040:0.0:1713540820.982779:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540820.982781:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421750528 : -131939287801088 : ffff88007d9e6300) 00000100:00000040:0.0:1713540820.982788:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e6300 x1796772687549632/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:381/0 lens 440/0 e 0 to 0 dl 1713540831 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540820.982798:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540820.982799:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540820.982802:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687549632:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540820.982806:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687549632 00000020:00000001:0.0:1713540820.982808:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540820.982811:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540820.982813:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.982815:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540820.982818:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540820.982820:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540820.982824:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540820.982825:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540820.982827:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540820.982829:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540820.982831:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540820.982833:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.982835:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540820.982837:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.982839:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540820.982840:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.982842:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540820.982843:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540820.982844:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540820.982845:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.982847:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540820.982849:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.982851:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540820.982853:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540820.982856:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087f08c00. 02000000:00000001:0.0:1713540820.982858:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540820.982860:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540820.982863:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540820.982865:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540820.982866:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540820.982870:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540820.982872:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540820.982874:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540820.982876:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540820.982881:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540820.982883:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.001162:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540821.001167:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540821.001168:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540821.001171:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926349 is committed 00000001:00000040:1.0:1713540821.001175:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540821.001178:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540821.001182:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c060. 00000020:00000001:1.0:1713540821.001185:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540821.001187:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540821.001188:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540821.001191:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540821.001193:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c180. 00040000:00000001:1.0:1713540821.001195:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540821.001197:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540821.001199:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800863e7c00. 00080000:00000001:1.0:1713540821.001201:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540821.001203:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540821.001204:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540821.001205:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540821.001206:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800863e4400. 00080000:00000001:1.0:1713540821.001208:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540821.001485:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.001490:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092314000. 00000400:00000200:0.0:1713540821.001495:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.001501:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.001505:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db908 00000400:00000010:0.0:1713540821.001508:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db908. 00000100:00000001:0.0:1713540821.001512:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.001514:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.008707:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.008718:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.008722:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.008724:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.008733:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540821.008743:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc89540 00000400:00000200:0.0:1713540821.008750:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 180560 00000800:00000001:0.0:1713540821.008756:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.008771:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.008773:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.008777:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540821.008782:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540821.008784:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540821.008789:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f69f80. 00000100:00000040:0.0:1713540821.008792:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081f69f80 x1796772687549760 msgsize 488 00000100:00100000:0.0:1713540821.008796:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540821.008820:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540821.008826:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.008829:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.014975:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.015013:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.015016:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.015020:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.015029:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.015041:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c48d 00000800:00000001:0.0:1713540821.015049:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.016143:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.016147:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.016818:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.016821:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.017063:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.017067:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.017073:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.017079:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540821.017082:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540821.017085:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.017088:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b43c7800 00000100:00000001:0.0:1713540821.017104:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.017109:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.017113:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540821.021076:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.021083:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:0.0:1713540821.021087:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.021095:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.021100:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007dc59aa0 00000400:00000010:0.0:1713540821.021103:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007dc59aa0. 00000100:00000001:0.0:1713540821.021107:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.021109:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540821.023049:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540821.023053:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687549824 02000000:00000001:0.0:1713540821.023056:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540821.023058:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540821.023060:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540821.023064:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540821.023067:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687549824 00000020:00000001:0.0:1713540821.023069:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540821.023071:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540821.023072:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540821.023075:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540821.023078:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540821.023081:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540821.023085:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.023086:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540821.023090:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880116a15200. 00000020:00000010:0.0:1713540821.023095:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545000. 00000020:00000010:0.0:1713540821.023098:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b190. 00000100:00000040:0.0:1713540821.023104:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540821.023106:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540821.023108:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540821.023109:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.023114:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.023130:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.023137:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540821.023139:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540821.023145:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63069 00000100:00000040:0.0:1713540821.023148:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540821.023150:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421742464 : -131939287809152 : ffff88007d9e4380) 00000100:00000040:0.0:1713540821.023156:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e4380 x1796772687549824/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540821.023166:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.023168:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540821.023171:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687549824:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540821.023175:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687549824 00000020:00000001:0.0:1713540821.023177:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540821.023180:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540821.023181:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.023183:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540821.023185:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540821.023187:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540821.023191:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540821.023193:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540821.023194:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540821.023196:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540821.023199:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540821.023201:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.023203:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540821.023204:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.023206:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.023208:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.023210:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.023211:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.023213:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.023214:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.023216:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.023218:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.023220:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540821.023222:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540821.023225:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087f09400. 02000000:00000001:0.0:1713540821.023227:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.023229:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.023232:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540821.023234:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540821.023235:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540821.023238:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540821.023241:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540821.023243:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540821.023245:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540821.023250:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540821.023252:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540821.042259:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.042264:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.042269:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540821.042275:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.042278:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713540821.042281:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713540821.042282:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.042284:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000100:00000001:1.0:1713540821.042286:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:0.0:1713540821.042287:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000100:00000001:1.0:1713540821.042288:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540821.042289:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926350 is committed 00010000:00000040:0.0:1713540821.042292:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926350, transno 0, xid 1796772687549824 00000001:00000040:1.0:1713540821.042294:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000001:0.0:1713540821.042295:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713540821.042297:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540821.042301:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70cf60. 00010000:00000200:0.0:1713540821.042302:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d9e4380 x1796772687549824/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:1.0:1713540821.042305:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540821.042307:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540821.042308:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540821.042311:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000001:0.0:1713540821.042312:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000010:1.0:1713540821.042313:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c6c0. 00010000:00000001:0.0:1713540821.042314:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713540821.042315:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540821.042317:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:0.0:1713540821.042318:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00080000:00000010:1.0:1713540821.042319:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b43c4400. 00080000:00000001:1.0:1713540821.042321:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540821.042322:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:1.0:1713540821.042323:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540821.042324:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540821.042325:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:0.0:1713540821.042325:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00080000:00000010:1.0:1713540821.042327:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b43c6000. 00000100:00000001:0.0:1713540821.042328:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00080000:00000001:1.0:1713540821.042331:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713540821.042331:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540821.042332:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.042335:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540821.042338:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540821.042341:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3110. 00000100:00000200:0.0:1713540821.042346:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687549824, offset 224 00000400:00000200:0.0:1713540821.042352:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540821.042360:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540821.042367:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526260:526260:256:4294967295] 192.168.202.41@tcp LPNI seq info [526260:526260:8:4294967295] 00000400:00000200:0.0:1713540821.042377:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540821.042383:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540821.042387:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12f00. 00000800:00000200:0.0:1713540821.042391:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540821.042398:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540821.042402:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540821.042421:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540821.042425:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540821.042427:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540821.042429:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.042431:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540821.042436:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d9e4380 x1796772687549824/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540821.042448:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d9e4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687549824:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19279us (19462us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540821.042458:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63069 00000100:00000040:0.0:1713540821.042461:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540821.042463:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540821.042465:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540821.042469:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545000. 00000020:00000010:0.0:1713540821.042473:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b190. 00000020:00000010:0.0:1713540821.042476:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880116a15200. 00000020:00000040:0.0:1713540821.042481:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540821.042483:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.049595:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.049605:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.049608:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.049611:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.049619:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540821.049630:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc89600 00000400:00000200:0.0:1713540821.049636:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 181048 00000800:00000001:0.0:1713540821.049697:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.049714:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.049717:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.049722:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540821.049727:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540821.049729:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540821.049735:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f68380. 00000100:00000040:0.0:1713540821.049737:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081f68380 x1796772687549952 msgsize 488 00000100:00100000:0.0:1713540821.049742:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540821.049763:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540821.049769:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.049772:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.056033:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.057709:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.057715:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.057723:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.057729:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540821.057732:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540821.057736:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.057738:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7cc00 00000100:00000001:0.0:1713540821.057756:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.057762:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.057767:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.063565:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540821.063568:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687550016 02000000:00000001:0.0:1713540821.063572:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540821.063574:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540821.063576:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540821.063579:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540821.063582:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687550016 00000020:00000001:0.0:1713540821.063585:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540821.063587:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540821.063588:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540821.063591:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540821.063594:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540821.063597:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540821.063600:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.063602:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540821.063607:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082d35600. 00000020:00000010:0.0:1713540821.063610:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545000. 00000020:00000010:0.0:1713540821.063614:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b190. 00000100:00000040:0.0:1713540821.063619:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540821.063621:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540821.063623:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540821.063624:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.063629:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.063693:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.063703:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540821.063705:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540821.063712:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63070 00000100:00000040:0.0:1713540821.063715:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540821.063717:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421748736 : -131939287802880 : ffff88007d9e5c00) 00000100:00000040:0.0:1713540821.063724:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e5c00 x1796772687550016/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540821.063741:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.063742:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540821.063746:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687550016:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540821.063750:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687550016 00000020:00000001:0.0:1713540821.063752:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540821.063755:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540821.063757:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.063759:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540821.063760:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540821.063763:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540821.063766:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540821.063768:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540821.063770:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540821.063772:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540821.063775:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540821.063776:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.063779:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540821.063780:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.063782:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.063784:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.063785:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.063786:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.063788:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.063789:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.063791:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.063792:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.063795:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540821.063797:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540821.063800:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087f0ac00. 02000000:00000001:0.0:1713540821.063802:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.063805:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.063807:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540821.063809:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540821.063810:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540821.063814:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540821.063817:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540821.063819:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540821.063822:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540821.063826:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540821.063829:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.082698:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540821.082703:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540821.082704:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540821.082707:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926351 is committed 00000001:00000040:1.0:1713540821.082711:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540821.082715:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540821.082718:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c180. 00000020:00000001:1.0:1713540821.082722:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540821.082723:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540821.082725:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540821.082727:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540821.082729:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c600. 00040000:00000001:1.0:1713540821.082732:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540821.082734:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540821.082736:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7c400. 00080000:00000001:1.0:1713540821.082738:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540821.082740:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540821.082741:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540821.082742:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540821.082743:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7f800. 00080000:00000001:1.0:1713540821.082746:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540821.082926:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.082931:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4200. 00000400:00000200:0.0:1713540821.082936:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.082943:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.082947:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db220 00000400:00000010:0.0:1713540821.082950:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db220. 00000100:00000001:0.0:1713540821.082954:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.082955:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.096571:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.096613:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.096616:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.096620:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.096628:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.096691:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c4a5 00000800:00000001:0.0:1713540821.096701:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.098016:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.098020:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.098273:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.098277:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.098283:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.098288:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540821.098291:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540821.098297:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.098299:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7c400 00000100:00000001:0.0:1713540821.098315:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.098321:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.098324:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.104136:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540821.104139:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687550208 02000000:00000001:0.0:1713540821.104143:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540821.104145:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540821.104148:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540821.104151:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540821.104154:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687550208 00000020:00000001:0.0:1713540821.104156:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540821.104158:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540821.104160:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540821.104163:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540821.104166:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540821.104168:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540821.104172:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.104174:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540821.104178:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d65d000. 00000020:00000010:0.0:1713540821.104182:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545d00. 00000020:00000010:0.0:1713540821.104185:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b258. 00000100:00000040:0.0:1713540821.104191:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540821.104194:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540821.104195:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540821.104197:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.104201:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.104217:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.104224:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540821.104226:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540821.104232:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63071 00000100:00000040:0.0:1713540821.104235:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540821.104237:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421746944 : -131939287804672 : ffff88007d9e5500) 00000100:00000040:0.0:1713540821.104243:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e5500 x1796772687550208/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540821.104253:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.104255:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540821.104258:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687550208:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540821.104262:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687550208 00000020:00000001:0.0:1713540821.104265:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540821.104267:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540821.104269:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.104271:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540821.104273:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540821.104276:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540821.104279:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540821.104281:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540821.104282:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540821.104284:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540821.104287:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540821.104288:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.104291:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540821.104292:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.104294:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.104296:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.104297:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.104298:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.104300:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.104301:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.104303:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.104304:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.104307:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540821.104308:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540821.104311:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087f0a000. 02000000:00000001:0.0:1713540821.104314:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.104316:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.104323:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540821.104325:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540821.104327:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540821.104330:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540821.104332:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540821.104335:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540821.104337:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540821.104342:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540821.104344:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540821.122718:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540821.122723:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540821.122725:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540821.122727:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926352 is committed 00000001:00000040:0.0:1713540821.122732:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540821.122735:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540821.122739:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5e060. 00000020:00000001:0.0:1713540821.122743:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540821.122745:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540821.122747:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540821.122749:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540821.122751:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5eb40. 00040000:00000001:0.0:1713540821.122753:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540821.122755:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540821.122757:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7f000. 00080000:00000001:0.0:1713540821.122760:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540821.122762:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540821.122763:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540821.122764:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540821.122765:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7d800. 00080000:00000001:0.0:1713540821.122767:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540821.122970:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.122973:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540821.122977:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.122984:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.122987:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbc38 00000400:00000010:0.0:1713540821.122990:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbc38. 00000100:00000001:0.0:1713540821.122994:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.122995:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.136616:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.136718:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.136723:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.136729:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.136740:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.136755:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c4b1 00000800:00000001:0.0:1713540821.136866:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.138197:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.138201:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.138509:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.138513:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.138519:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.138524:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540821.138527:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540821.138533:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.138535:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7f000 00000100:00000001:0.0:1713540821.138553:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.138558:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.138562:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.144462:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540821.144466:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687550400 02000000:00000001:0.0:1713540821.144469:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540821.144471:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540821.144473:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540821.144476:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540821.144479:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687550400 00000020:00000001:0.0:1713540821.144482:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540821.144483:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540821.144485:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540821.144488:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540821.144491:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540821.144493:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540821.144497:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.144499:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540821.144504:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880074bbb400. 00000020:00000010:0.0:1713540821.144507:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545100. 00000020:00000010:0.0:1713540821.144511:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b4b0. 00000100:00000040:0.0:1713540821.144517:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540821.144520:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540821.144521:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540821.144523:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.144527:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.144543:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.144550:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540821.144552:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540821.144559:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63072 00000100:00000040:0.0:1713540821.144562:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540821.144564:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134421745152 : -131939287806464 : ffff88007d9e4e00) 00000100:00000040:0.0:1713540821.144570:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007d9e4e00 x1796772687550400/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540821.144580:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.144581:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540821.144584:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007d9e4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687550400:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540821.144588:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687550400 00000020:00000001:0.0:1713540821.144590:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540821.144593:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540821.144595:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.144597:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540821.144599:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540821.144602:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540821.144605:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540821.144607:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540821.144608:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540821.144610:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540821.144613:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540821.144614:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.144617:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540821.144618:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.144620:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.144622:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.144623:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.144624:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.144625:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.144626:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.144628:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.144630:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.144633:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540821.144635:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540821.144639:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087f08000. 02000000:00000001:0.0:1713540821.144700:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.144703:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.144706:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540821.144708:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540821.144710:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540821.144714:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540821.144717:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540821.144719:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540821.144722:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540821.144727:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540821.144729:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540821.163637:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540821.163683:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540821.163685:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540821.163687:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926353 is committed 00000001:00000040:0.0:1713540821.163692:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540821.163696:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540821.163699:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800b1b08cc0. 00000020:00000001:0.0:1713540821.163703:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540821.163705:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540821.163706:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540821.163709:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540821.163711:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800b1b08a80. 00040000:00000001:0.0:1713540821.163713:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540821.163715:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540821.163717:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880130662400. 00080000:00000001:0.0:1713540821.163720:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540821.163722:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540821.163722:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540821.163723:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540821.163724:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540821.163725:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880130661000. 00080000:00000001:0.0:1713540821.163727:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713540821.163728:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.163733:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.163740:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.163743:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.163749:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.163751:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.163754:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.163760:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926353, transno 0, xid 1796772687550400 00010000:00000001:1.0:1713540821.163763:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.163772:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d9e4e00 x1796772687550400/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.163782:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.163784:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.163788:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.163792:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.163795:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.163798:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.163801:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.163803:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.163805:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.163808:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.163812:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc770. 00000100:00000200:1.0:1713540821.163817:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687550400, offset 224 00000400:00000200:1.0:1713540821.163821:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.163831:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.163837:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526269:526269:256:4294967295] 192.168.202.41@tcp LPNI seq info [526269:526269:8:4294967295] 00000400:00000200:1.0:1713540821.163848:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.163853:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.163857:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:1.0:1713540821.163862:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.163869:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.163873:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.163885:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.163888:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.163890:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.163891:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.163893:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.163899:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d9e4e00 x1796772687550400/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.163909:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d9e4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687550400:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19327us (19510us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.163918:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63072 00000100:00000040:1.0:1713540821.163921:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.163923:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.163925:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.163929:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545100. 00000020:00000010:1.0:1713540821.163934:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b4b0. 00000020:00000010:1.0:1713540821.163937:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880074bbb400. 00000020:00000040:1.0:1713540821.163941:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.163943:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540821.163947:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.163950:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:0.0:1713540821.163954:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.163962:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.163967:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc770 00000400:00000010:0.0:1713540821.163970:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc770. 00000100:00000001:0.0:1713540821.163973:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.163975:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.177525:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.177560:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.177563:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.177567:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.177574:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.177591:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c4bd 00000800:00000001:0.0:1713540821.177598:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.178997:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.179001:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.179462:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.179466:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.179472:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.179477:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540821.179480:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540821.179484:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.179486:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880130663000 00000100:00000001:0.0:1713540821.179501:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.179507:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.179511:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.185441:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.185445:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687550592 02000000:00000001:1.0:1713540821.185448:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.185450:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.185453:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.185456:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.185459:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687550592 00000020:00000001:1.0:1713540821.185461:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.185463:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.185465:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.185467:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.185471:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.185473:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.185478:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.185479:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.185484:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880136353200. 00000020:00000010:1.0:1713540821.185488:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.185492:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.185498:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.185500:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.185502:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.185503:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.185508:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.185532:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.185539:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.185541:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.185547:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63073 00000100:00000040:1.0:1713540821.185550:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.185552:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134256029056 : -131939453522560 : ffff880073bdad80) 00000100:00000040:1.0:1713540821.185559:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880073bdad80 x1796772687550592/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.185568:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.185569:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.185573:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880073bdad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687550592:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.185577:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687550592 00000020:00000001:1.0:1713540821.185579:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.185581:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.185583:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.185585:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.185587:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.185590:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.185593:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.185594:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.185595:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.185598:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.185600:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.185602:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.185604:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.185606:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.185607:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.185609:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.185610:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.185611:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.185613:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.185614:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.185616:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.185617:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.185620:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.185622:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.185625:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080040000. 02000000:00000001:1.0:1713540821.185627:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.185629:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.185632:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.185634:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.185635:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.185638:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.185692:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.185694:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.185697:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.185701:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.185703:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540821.203154:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540821.203160:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540821.203161:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540821.203164:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926354 is committed 00000001:00000040:0.0:1713540821.203168:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540821.203171:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540821.203175:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5ed80. 00000020:00000001:0.0:1713540821.203178:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540821.203180:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540821.203182:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540821.203184:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540821.203186:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5e660. 00040000:00000001:0.0:1713540821.203189:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540821.203191:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540821.203193:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880130662400. 00080000:00000001:0.0:1713540821.203196:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540821.203198:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540821.203199:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540821.203200:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540821.203201:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880130661000. 00080000:00000001:0.0:1713540821.203203:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540821.203228:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.203234:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.203239:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.203245:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.203247:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.203252:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.203254:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.203257:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.203262:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926354, transno 0, xid 1796772687550592 00010000:00000001:1.0:1713540821.203265:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.203273:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880073bdad80 x1796772687550592/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.203289:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.203291:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.203294:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.203299:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.203301:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.203303:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.203306:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.203308:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.203310:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.203313:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.203317:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc220. 00000100:00000200:1.0:1713540821.203321:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687550592, offset 224 00000400:00000200:1.0:1713540821.203326:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.203336:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.203342:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526272:526272:256:4294967295] 192.168.202.41@tcp LPNI seq info [526272:526272:8:4294967295] 00000400:00000200:1.0:1713540821.203352:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.203358:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.203362:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012fc03300. 00000800:00000200:1.0:1713540821.203367:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.203374:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.203377:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012fc03300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.203389:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.203392:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.203395:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.203396:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.203398:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.203403:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880073bdad80 x1796772687550592/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.203413:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880073bdad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687550592:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17842us (18116us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.203423:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63073 00000100:00000040:1.0:1713540821.203426:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.203428:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.203430:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.203434:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.203438:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.203441:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880136353200. 00000020:00000040:1.0:1713540821.203446:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.203448:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540821.203450:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.203453:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012fc03300. 00000400:00000200:0.0:1713540821.203457:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.203464:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.203469:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc220 00000400:00000010:0.0:1713540821.203471:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc220. 00000100:00000001:0.0:1713540821.203474:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.203476:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.217147:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.217184:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.217188:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.217191:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.217200:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.217211:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c4c9 00000800:00000001:0.0:1713540821.217219:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.218394:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.218607:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.219169:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.219173:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.219179:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.219185:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540821.219187:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540821.219191:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.219193:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7cc00 00000100:00000001:0.0:1713540821.219210:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.219215:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.219219:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.225099:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.225102:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687550784 02000000:00000001:1.0:1713540821.225106:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.225108:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.225110:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.225114:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.225117:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687550784 00000020:00000001:1.0:1713540821.225120:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.225121:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.225123:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.225126:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.225129:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.225131:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.225135:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.225137:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.225141:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880136353200. 00000020:00000010:1.0:1713540821.225145:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.225148:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.225154:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.225156:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.225157:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.225159:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.225164:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.225188:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.225196:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.225198:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.225204:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63074 00000100:00000040:1.0:1713540821.225207:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.225209:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111639936 : -131938597911680 : ffff8800a6bd4380) 00000100:00000040:1.0:1713540821.225216:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bd4380 x1796772687550784/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.225226:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.225228:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.225231:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687550784:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.225235:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687550784 00000020:00000001:1.0:1713540821.225237:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.225240:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.225241:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.225243:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.225245:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.225247:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.225250:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.225252:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.225253:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.225256:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.225259:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.225260:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.225262:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.225264:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.225266:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.225267:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.225268:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.225270:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.225271:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.225273:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.225275:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.225277:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.225280:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.225282:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.225286:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080042400. 02000000:00000001:1.0:1713540821.225289:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.225291:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.225294:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.225296:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.225298:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.225301:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.225303:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.225306:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.225308:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.225312:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.225314:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.249907:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.249913:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.249918:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.249924:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.249927:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.249931:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.249933:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.249936:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.249941:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926355, transno 0, xid 1796772687550784 00010000:00000001:1.0:1713540821.249944:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.249952:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bd4380 x1796772687550784/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.249962:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.249964:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.249967:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.249971:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.249974:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.249976:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.249979:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.249981:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.249984:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.249987:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.249991:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bce58. 00000100:00000200:1.0:1713540821.249996:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687550784, offset 224 00000400:00000200:1.0:1713540821.250002:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.250011:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.250018:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526275:526275:256:4294967295] 192.168.202.41@tcp LPNI seq info [526275:526275:8:4294967295] 00000400:00000200:1.0:1713540821.250029:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.250034:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.250038:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120c51200. 00000800:00000200:1.0:1713540821.250043:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.250050:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.250054:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120c51200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.250082:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.250086:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.250088:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.250090:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.250092:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.250096:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bd4380 x1796772687550784/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.250107:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687550784:12345-192.168.202.41@tcp:16:dd.0 Request processed in 24879us (25072us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.250117:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63074 00000100:00000040:1.0:1713540821.250120:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.250122:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.250124:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.250128:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.250132:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.250136:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880136353200. 00000020:00000040:1.0:1713540821.250140:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.250142:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540821.250156:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.250162:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120c51200. 00000400:00000200:0.0:1713540821.250168:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.250175:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.250180:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bce58 00000400:00000010:0.0:1713540821.250182:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bce58. 00000100:00000001:0.0:1713540821.250186:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.250187:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.263638:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.263742:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.263746:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.263750:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.263758:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.263857:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c4d5 00000800:00000001:0.0:1713540821.263866:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.265186:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.265190:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.265786:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.265790:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.265796:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.265802:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540821.265805:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540821.265810:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.265812:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880130662400 00000100:00000001:0.0:1713540821.265829:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.265834:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.265839:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540821.265863:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540821.265866:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540821.265871:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540821.265873:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540821.265877:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540821.265878:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540821.265882:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540821.265884:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540821.265890:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540821.265893:0:15438:0:(ldlm_request.c:2139:ldlm_cancel_lru()) Process entered 00010000:00000001:0.0:1713540821.265895:0:15438:0:(ldlm_request.c:1944:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1713540821.265898:0:15438:0:(ldlm_request.c:2107:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540821.265901:0:15438:0:(ldlm_lockd.c:2279:ldlm_bl_to_thread()) Process entered 00010000:00000001:0.0:1713540821.265903:0:15438:0:(ldlm_lockd.c:2282:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540821.265905:0:15438:0:(ldlm_request.c:2149:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540821.265907:0:15438:0:(ldlm_pool.c:517:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.271925:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.271930:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687550976 02000000:00000001:1.0:1713540821.271933:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.271935:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.271938:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.271941:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.271944:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687550976 00000020:00000001:1.0:1713540821.271947:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.271948:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.271950:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.271953:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.271956:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.271959:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.271963:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.271964:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.271970:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011b0a6000. 00000020:00000010:1.0:1713540821.271973:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.271977:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.271982:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.271985:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.271986:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.271988:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.271993:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.272016:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.272024:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.272025:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.272032:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63075 00000100:00000040:1.0:1713540821.272035:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.272037:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137355364096 : -131936354187520 : ffff88012c79c700) 00000100:00000040:1.0:1713540821.272044:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c79c700 x1796772687550976/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.272054:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.272055:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.272058:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c79c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687550976:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.272066:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687550976 00000020:00000001:1.0:1713540821.272068:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.272071:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.272073:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.272075:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.272077:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.272079:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.272082:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.272083:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.272085:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.272087:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.272089:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.272091:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.272093:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.272094:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.272096:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.272098:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.272099:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.272101:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.272103:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.272103:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.272105:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.272107:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.272110:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.272111:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.272114:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008c9da800. 02000000:00000001:1.0:1713540821.272117:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.272119:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.272121:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.272123:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.272124:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.272128:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.272130:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.272132:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.272135:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.272139:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.272141:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.291328:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.291334:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.291339:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.291345:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.291347:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.291352:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.291354:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.291357:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.291362:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926356, transno 0, xid 1796772687550976 00010000:00000001:1.0:1713540821.291365:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.291373:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c79c700 x1796772687550976/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.291383:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.291385:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.291388:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.291392:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.291395:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.291397:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.291400:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.291402:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.291405:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.291408:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.291412:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc198. 00000100:00000200:1.0:1713540821.291416:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687550976, offset 224 00000400:00000200:1.0:1713540821.291421:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.291431:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.291438:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526278:526278:256:4294967295] 192.168.202.41@tcp LPNI seq info [526278:526278:8:4294967295] 00000400:00000200:1.0:1713540821.291448:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.291454:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.291459:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6945300. 00000800:00000200:1.0:1713540821.291464:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.291472:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.291476:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6945300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.291503:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.291507:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.291509:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.291511:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.291513:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.291517:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c79c700 x1796772687550976/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.291529:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c79c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687550976:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19473us (19751us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.291539:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63075 00000100:00000040:1.0:1713540821.291542:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.291544:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.291546:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.291550:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.291555:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.291559:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011b0a6000. 00000020:00000040:1.0:1713540821.291564:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.291567:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540821.291580:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.291585:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:0.0:1713540821.291591:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.291598:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.291602:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc198 00000400:00000010:0.0:1713540821.291605:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc198. 00000100:00000001:0.0:1713540821.291608:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.291610:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.304957:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.304991:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.304995:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.304998:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.305006:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.305018:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c4e1 00000800:00000001:0.0:1713540821.305025:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.306700:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.306705:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.307342:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.307345:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.307351:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.307356:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540821.307359:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540821.307367:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.307369:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880130663c00 00000100:00000001:0.0:1713540821.307384:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.307390:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.307394:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.313321:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.313325:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687551168 02000000:00000001:1.0:1713540821.313328:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.313330:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.313333:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.313336:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.313339:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687551168 00000020:00000001:1.0:1713540821.313342:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.313344:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.313345:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.313348:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.313352:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.313354:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.313359:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.313360:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.313365:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012dc3c600. 00000020:00000010:1.0:1713540821.313369:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.313373:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.313379:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.313381:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.313383:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.313384:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.313389:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.313413:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.313420:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.313422:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.313428:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63076 00000100:00000040:1.0:1713540821.313432:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.313434:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137355371264 : -131936354180352 : ffff88012c79e300) 00000100:00000040:1.0:1713540821.313441:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c79e300 x1796772687551168/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.313451:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.313452:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.313455:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c79e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687551168:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.313459:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687551168 00000020:00000001:1.0:1713540821.313461:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.313464:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.313466:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.313468:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.313470:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.313473:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.313476:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.313477:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.313478:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.313481:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.313483:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.313485:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.313488:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.313489:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.313491:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.313492:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.313494:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.313495:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.313497:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.313498:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.313499:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.313501:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.313504:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.313505:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.313509:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006eab2800. 02000000:00000001:1.0:1713540821.313511:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.313513:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.313516:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.313517:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.313519:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.313522:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.313525:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.313527:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.313529:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.313533:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.313536:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.331402:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.331408:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.331413:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.331419:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.331422:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.331426:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.331428:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.331431:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.331436:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926357, transno 0, xid 1796772687551168 00010000:00000001:1.0:1713540821.331439:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.331447:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c79e300 x1796772687551168/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.331464:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.331466:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.331470:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.331474:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.331476:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.331479:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.331482:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.331484:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.331486:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.331489:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.331492:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc550. 00000100:00000200:1.0:1713540821.331497:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687551168, offset 224 00000400:00000200:1.0:1713540821.331502:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.331511:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.331518:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526281:526281:256:4294967295] 192.168.202.41@tcp LPNI seq info [526281:526281:8:4294967295] 00000400:00000200:1.0:1713540821.331528:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.331534:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.331538:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474d00. 00000800:00000200:1.0:1713540821.331543:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.331549:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.331553:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.331581:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.331584:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.331587:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.331589:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.331591:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.331595:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c79e300 x1796772687551168/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.331606:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c79e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687551168:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18153us (18430us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.331617:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63076 00000100:00000040:1.0:1713540821.331620:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.331622:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.331624:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.331628:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.331632:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.331636:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012dc3c600. 00000020:00000040:1.0:1713540821.331692:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.331696:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540821.331721:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.331727:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540821.331731:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.331740:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.331744:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc550 00000400:00000010:0.0:1713540821.331747:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc550. 00000100:00000001:0.0:1713540821.331750:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.331752:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540821.352172:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.352176:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687551360 02000000:00000001:1.0:1713540821.352179:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.352181:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.352183:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.352187:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.352190:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687551360 00000020:00000001:1.0:1713540821.352192:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.352194:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.352196:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.352198:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.352202:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.352204:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.352208:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.352210:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.352214:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012dc3c600. 00000020:00000010:1.0:1713540821.352218:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.352221:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.352227:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.352229:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.352230:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.352232:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.352237:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.352261:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.352270:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.352271:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.352278:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63077 00000100:00000040:1.0:1713540821.352281:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.352283:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137355368576 : -131936354183040 : ffff88012c79d880) 00000100:00000040:1.0:1713540821.352290:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c79d880 x1796772687551360/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.352300:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.352301:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.352304:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c79d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687551360:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.352308:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687551360 00000020:00000001:1.0:1713540821.352310:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.352313:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.352315:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.352317:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.352319:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.352322:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.352325:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.352326:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.352328:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.352330:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.352332:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.352333:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.352335:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.352337:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.352339:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.352340:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.352342:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.352343:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.352345:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.352346:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.352348:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.352350:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.352353:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.352355:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.352359:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006eab2000. 02000000:00000001:1.0:1713540821.352361:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.352364:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.352366:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.352368:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.352370:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.352373:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.352376:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.352378:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.352381:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.352385:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.352387:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.371715:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.371721:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.371725:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.371731:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.371734:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.371739:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.371741:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.371744:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.371749:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926358, transno 0, xid 1796772687551360 00010000:00000001:1.0:1713540821.371752:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.371760:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c79d880 x1796772687551360/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.371769:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.371771:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.371775:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.371779:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.371782:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.371784:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.371787:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.371789:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.371791:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.371794:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.371798:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc440. 00000100:00000200:1.0:1713540821.371804:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687551360, offset 224 00000400:00000200:1.0:1713540821.371809:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.371818:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.371825:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526284:526284:256:4294967295] 192.168.202.41@tcp LPNI seq info [526284:526284:8:4294967295] 00000400:00000200:1.0:1713540821.371836:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.371841:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.371846:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12f00. 00000800:00000200:1.0:1713540821.371850:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.371857:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.371861:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.371890:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.371893:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.371896:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.371897:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.371899:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.371904:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c79d880 x1796772687551360/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.371916:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c79d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687551360:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19613us (19887us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.371925:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63077 00000100:00000040:1.0:1713540821.371928:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.371930:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.371932:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.371936:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.371940:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.371944:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012dc3c600. 00000020:00000040:1.0:1713540821.371947:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.371950:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.392287:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.392291:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687551552 02000000:00000001:1.0:1713540821.392295:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.392297:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.392299:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.392303:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.392306:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687551552 00000020:00000001:1.0:1713540821.392308:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.392309:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.392311:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.392314:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.392317:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.392320:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.392324:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.392325:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.392330:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012dc3c600. 00000020:00000010:1.0:1713540821.392334:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.392337:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.392343:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.392345:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.392347:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.392349:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.392353:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.392376:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.392383:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.392385:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.392392:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63078 00000100:00000040:1.0:1713540821.392395:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.392397:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134753552128 : -131938955999488 : ffff880091654700) 00000100:00000040:1.0:1713540821.392403:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091654700 x1796772687551552/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.392414:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.392415:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.392418:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091654700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687551552:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.392426:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687551552 00000020:00000001:1.0:1713540821.392429:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.392431:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.392433:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.392435:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.392437:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.392440:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.392442:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.392444:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.392445:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.392447:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.392450:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.392451:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.392453:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.392455:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.392457:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.392458:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.392460:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.392461:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.392463:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.392464:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.392466:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.392468:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.392470:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.392472:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.392476:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009897d400. 02000000:00000001:1.0:1713540821.392478:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.392480:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.392483:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.392485:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.392486:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.392490:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.392492:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.392494:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.392496:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.392501:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.392504:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.413084:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.413090:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.413095:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.413101:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.413104:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.413108:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.413110:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.413113:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.413118:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926359, transno 0, xid 1796772687551552 00010000:00000001:1.0:1713540821.413121:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.413129:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091654700 x1796772687551552/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.413139:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.413141:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.413144:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.413148:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.413151:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.413154:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.413157:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.413159:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.413161:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.413164:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.413168:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc990. 00000100:00000200:1.0:1713540821.413173:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687551552, offset 224 00000400:00000200:1.0:1713540821.413177:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.413187:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.413194:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526287:526287:256:4294967295] 192.168.202.41@tcp LPNI seq info [526287:526287:8:4294967295] 00000400:00000200:1.0:1713540821.413204:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.413210:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.413215:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801362eb600. 00000800:00000200:1.0:1713540821.413220:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.413227:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.413231:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801362eb600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.413260:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.413264:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.413266:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.413268:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.413270:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.413274:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091654700 x1796772687551552/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.413286:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091654700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687551552:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20870us (21144us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.413295:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63078 00000100:00000040:1.0:1713540821.413298:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.413301:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.413303:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.413307:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.413311:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.413314:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012dc3c600. 00000020:00000040:1.0:1713540821.413318:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.413321:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.434539:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.434542:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687551744 02000000:00000001:1.0:1713540821.434546:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.434548:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.434550:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.434554:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.434557:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687551744 00000020:00000001:1.0:1713540821.434559:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.434561:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.434563:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.434566:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.434569:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.434572:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.434576:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.434578:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.434582:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801359da400. 00000020:00000010:1.0:1713540821.434586:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.434589:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.434595:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.434598:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.434599:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.434601:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.434605:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.434630:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.434637:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.434639:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.434697:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63079 00000100:00000040:1.0:1713540821.434701:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.434703:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134753554816 : -131938955996800 : ffff880091655180) 00000100:00000040:1.0:1713540821.434710:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091655180 x1796772687551744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.434721:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.434722:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.434726:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091655180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687551744:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.434730:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687551744 00000020:00000001:1.0:1713540821.434733:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.434735:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.434737:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.434739:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.434741:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.434743:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.434747:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.434748:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.434750:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.434753:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.434755:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.434758:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.434760:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.434761:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.434763:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.434765:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.434766:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.434767:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.434769:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.434770:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.434772:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.434773:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.434776:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.434778:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.434782:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009897c800. 02000000:00000001:1.0:1713540821.434784:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.434786:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.434789:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.434791:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.434793:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.434796:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.434798:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.434800:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.434803:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.434807:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.434809:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.453006:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.453012:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.453017:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.453023:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.453026:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.453030:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.453032:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.453035:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.453040:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926360, transno 0, xid 1796772687551744 00010000:00000001:1.0:1713540821.453043:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.453051:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091655180 x1796772687551744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.453068:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.453070:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.453074:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.453078:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.453081:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.453083:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.453086:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.453088:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.453090:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.453093:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.453097:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc000. 00000100:00000200:1.0:1713540821.453101:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687551744, offset 224 00000400:00000200:1.0:1713540821.453106:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.453115:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.453122:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526290:526290:256:4294967295] 192.168.202.41@tcp LPNI seq info [526290:526290:8:4294967295] 00000400:00000200:1.0:1713540821.453132:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.453137:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.453142:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012fc03300. 00000800:00000200:1.0:1713540821.453147:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.453153:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.453157:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012fc03300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.453186:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.453189:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.453192:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.453193:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.453195:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.453200:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091655180 x1796772687551744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.453211:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091655180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687551744:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18488us (18815us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.453221:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63079 00000100:00000040:1.0:1713540821.453225:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.453227:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.453229:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.453233:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.453237:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.453241:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801359da400. 00000020:00000040:1.0:1713540821.453245:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.453248:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.474497:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.474501:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687551936 02000000:00000001:1.0:1713540821.474504:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.474506:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.474509:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.474512:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.474515:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687551936 00000020:00000001:1.0:1713540821.474517:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.474519:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.474521:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.474524:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.474527:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.474529:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.474533:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.474535:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.474539:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801359da400. 00000020:00000010:1.0:1713540821.474543:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.474546:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.474552:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.474554:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.474556:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.474557:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.474562:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.474586:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.474594:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.474596:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.474602:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63080 00000100:00000040:1.0:1713540821.474605:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.474608:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403517824 : -131939306033792 : ffff88007c882d80) 00000100:00000040:1.0:1713540821.474614:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c882d80 x1796772687551936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.474624:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.474626:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.474629:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c882d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687551936:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.474633:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687551936 00000020:00000001:1.0:1713540821.474635:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.474637:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.474696:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.474700:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.474701:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.474705:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.474708:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.474710:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.474711:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.474714:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.474717:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.474718:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.474720:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.474722:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.474724:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.474725:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.474727:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.474728:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.474730:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.474731:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.474733:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.474735:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.474738:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.474740:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.474745:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008203a000. 02000000:00000001:1.0:1713540821.474747:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.474749:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.474752:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.474754:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.474756:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.474759:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.474762:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.474764:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.474766:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.474771:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.474773:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.493108:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.493114:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.493119:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.493125:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.493128:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.493132:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.493134:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.493137:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.493142:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926361, transno 0, xid 1796772687551936 00010000:00000001:1.0:1713540821.493145:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.493153:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c882d80 x1796772687551936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.493162:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.493164:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.493168:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.493172:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.493174:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.493177:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.493179:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.493181:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.493184:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.493187:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.493191:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc3b8. 00000100:00000200:1.0:1713540821.493196:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687551936, offset 224 00000400:00000200:1.0:1713540821.493206:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.493216:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.493223:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526293:526293:256:4294967295] 192.168.202.41@tcp LPNI seq info [526293:526293:8:4294967295] 00000400:00000200:1.0:1713540821.493233:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.493239:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.493242:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122552100. 00000800:00000200:1.0:1713540821.493247:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.493254:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.493258:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.493285:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.493289:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.493292:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.493293:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.493295:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.493300:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c882d80 x1796772687551936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.493311:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c882d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687551936:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18684us (18954us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.493321:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63080 00000100:00000040:1.0:1713540821.493324:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.493326:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.493328:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.493332:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.493336:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.493340:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801359da400. 00000020:00000040:1.0:1713540821.493343:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.493346:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.514359:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.514363:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687552128 02000000:00000001:1.0:1713540821.514366:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.514369:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.514371:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.514374:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.514377:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687552128 00000020:00000001:1.0:1713540821.514380:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.514381:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.514383:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.514386:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.514389:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.514392:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.514396:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.514397:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.514402:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801359da400. 00000020:00000010:1.0:1713540821.514405:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.514409:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.514414:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.514417:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.514418:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.514420:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.514424:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.514448:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.514455:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.514457:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.514463:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63081 00000100:00000040:1.0:1713540821.514466:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.514469:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403516928 : -131939306034688 : ffff88007c882a00) 00000100:00000040:1.0:1713540821.514476:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c882a00 x1796772687552128/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.514486:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.514487:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.514490:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c882a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687552128:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.514498:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687552128 00000020:00000001:1.0:1713540821.514501:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.514503:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.514505:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.514507:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.514509:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.514512:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.514514:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.514516:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.514517:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.514520:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.514522:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.514523:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.514525:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.514527:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.514529:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.514530:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.514532:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.514533:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.514536:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.514536:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.514538:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.514540:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.514543:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.514544:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.514548:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008203ac00. 02000000:00000001:1.0:1713540821.514550:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.514552:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.514555:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.514557:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.514558:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.514561:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.514564:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.514566:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.514568:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.514573:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.514575:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.538600:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.538606:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.538611:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.538617:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.538620:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.538624:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.538626:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.538629:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.538634:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926361, transno 0, xid 1796772687552128 00010000:00000001:1.0:1713540821.538637:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.538692:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c882a00 x1796772687552128/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.538702:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.538704:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.538707:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.538712:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.538715:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.538717:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.538720:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.538722:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.538724:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.538727:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.538731:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc880. 00000100:00000200:1.0:1713540821.538736:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687552128, offset 224 00000400:00000200:1.0:1713540821.538740:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.538750:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.538757:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526296:526296:256:4294967295] 192.168.202.41@tcp LPNI seq info [526296:526296:8:4294967295] 00000400:00000200:1.0:1713540821.538768:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.538773:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.538779:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122552100. 00000800:00000200:1.0:1713540821.538783:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.538791:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.538795:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.538820:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.538824:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.538826:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.538828:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.538830:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.538835:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c882a00 x1796772687552128/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.538847:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c882a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687552128:12345-192.168.202.41@tcp:16:dd.0 Request processed in 24358us (24629us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.538856:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63081 00000100:00000040:1.0:1713540821.538859:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.538861:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.538863:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.538868:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.538872:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.538875:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801359da400. 00000020:00000040:1.0:1713540821.538879:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.538881:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.560163:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.560167:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687552320 02000000:00000001:1.0:1713540821.560170:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.560173:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.560175:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.560178:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.560182:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687552320 00000020:00000001:1.0:1713540821.560184:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.560186:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.560187:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.560190:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.560193:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.560196:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.560200:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.560202:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.560206:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801359da400. 00000020:00000010:1.0:1713540821.560210:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.560214:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.560220:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.560222:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.560223:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.560225:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.560230:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.560254:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.560261:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.560263:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.560269:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63082 00000100:00000040:1.0:1713540821.560272:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.560274:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403507072 : -131939306044544 : ffff88007c880380) 00000100:00000040:1.0:1713540821.560281:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c880380 x1796772687552320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.560291:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.560292:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.560296:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c880380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687552320:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.560300:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687552320 00000020:00000001:1.0:1713540821.560303:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.560305:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.560307:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.560309:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.560311:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.560313:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.560316:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.560318:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.560319:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.560321:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.560323:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.560326:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.560328:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.560329:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.560331:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.560333:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.560334:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.560335:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.560337:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.560338:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.560340:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.560341:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.560344:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.560346:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.560349:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008203b400. 02000000:00000001:1.0:1713540821.560351:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.560353:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.560356:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.560358:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.560359:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.560362:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.560365:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.560367:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.560369:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.560374:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.560376:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.579710:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.579716:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.579721:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.579727:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.579730:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.579734:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.579736:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.579739:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.579744:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926363, transno 0, xid 1796772687552320 00010000:00000001:1.0:1713540821.579747:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.579755:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c880380 x1796772687552320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.579772:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.579774:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.579778:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.579782:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.579784:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.579787:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.579789:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.579791:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.579794:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.579797:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.579801:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc660. 00000100:00000200:1.0:1713540821.579805:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687552320, offset 224 00000400:00000200:1.0:1713540821.579810:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.579819:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.579826:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526299:526299:256:4294967295] 192.168.202.41@tcp LPNI seq info [526299:526299:8:4294967295] 00000400:00000200:1.0:1713540821.579836:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.579841:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.579846:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005efd5600. 00000800:00000200:1.0:1713540821.579851:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.579857:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.579861:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005efd5600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.579888:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.579892:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.579894:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.579896:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.579898:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.579903:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c880380 x1796772687552320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.579914:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c880380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687552320:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19620us (19899us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.579924:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63082 00000100:00000040:1.0:1713540821.579927:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.579930:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.579931:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.579935:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.579940:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.579943:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801359da400. 00000020:00000040:1.0:1713540821.579947:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.579950:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.600137:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.600141:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687552512 02000000:00000001:1.0:1713540821.600144:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.600146:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.600149:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.600152:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.600155:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687552512 00000020:00000001:1.0:1713540821.600158:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.600159:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.600161:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.600164:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.600167:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.600170:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.600173:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.600175:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.600179:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801359da400. 00000020:00000010:1.0:1713540821.600183:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.600186:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.600192:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.600194:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.600196:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.600197:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.600202:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.600226:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.600234:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.600236:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.600243:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63083 00000100:00000040:1.0:1713540821.600246:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.600248:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403520512 : -131939306031104 : ffff88007c883800) 00000100:00000040:1.0:1713540821.600255:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c883800 x1796772687552512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.600265:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.600267:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.600270:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c883800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687552512:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.600274:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687552512 00000020:00000001:1.0:1713540821.600276:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.600278:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.600280:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.600282:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.600284:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.600287:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.600290:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.600292:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.600293:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.600296:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.600298:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.600299:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.600301:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.600303:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.600305:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.600306:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.600307:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.600309:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.600310:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.600312:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.600314:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.600316:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.600319:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.600321:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.600324:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082038800. 02000000:00000001:1.0:1713540821.600326:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.600329:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.600331:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.600333:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.600335:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.600338:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.600341:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.600343:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.600346:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.600350:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.600352:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.619706:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.619712:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.619717:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.619723:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.619726:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.619730:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.619732:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.619735:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.619740:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926364, transno 0, xid 1796772687552512 00010000:00000001:1.0:1713540821.619744:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.619752:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c883800 x1796772687552512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.619761:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.619763:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.619767:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.619771:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.619774:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.619776:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.619779:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.619781:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.619783:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.619786:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.619790:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcaa0. 00000100:00000200:1.0:1713540821.619795:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687552512, offset 224 00000400:00000200:1.0:1713540821.619801:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.619810:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.619817:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526302:526302:256:4294967295] 192.168.202.41@tcp LPNI seq info [526302:526302:8:4294967295] 00000400:00000200:1.0:1713540821.619827:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.619833:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.619837:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131db5500. 00000800:00000200:1.0:1713540821.619842:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.619849:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.619853:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.619866:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.619869:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.619871:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.619873:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.619875:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.619880:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c883800 x1796772687552512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.619891:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c883800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687552512:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19623us (19896us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.619899:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63083 00000100:00000040:1.0:1713540821.619903:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.619905:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.619907:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.619911:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.619915:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.619919:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801359da400. 00000020:00000040:1.0:1713540821.619923:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.619926:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.640515:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.640519:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687552704 02000000:00000001:1.0:1713540821.640522:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.640525:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.640527:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.640530:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.640533:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687552704 00000020:00000001:1.0:1713540821.640536:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.640537:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.640539:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.640542:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.640545:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.640548:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.640552:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.640553:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.640558:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012f012200. 00000020:00000010:1.0:1713540821.640561:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.640565:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.640570:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.640573:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.640574:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.640576:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.640580:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.640604:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.640611:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.640613:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.640619:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63084 00000100:00000040:1.0:1713540821.640622:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.640625:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136992174336 : -131936717377280 : ffff880116d3f100) 00000100:00000040:1.0:1713540821.640631:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880116d3f100 x1796772687552704/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.640696:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.640697:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.640701:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880116d3f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687552704:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.640710:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687552704 00000020:00000001:1.0:1713540821.640713:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.640715:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.640717:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.640719:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.640721:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.640724:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.640727:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.640729:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.640730:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.640733:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.640736:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.640738:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.640740:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.640742:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.640744:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.640745:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.640747:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.640748:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.640749:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.640750:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.640752:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.640754:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.640757:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.640758:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.640763:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082039000. 02000000:00000001:1.0:1713540821.640765:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.640767:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.640769:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.640771:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.640773:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.640776:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.640778:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.640781:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.640783:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.640788:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.640790:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.658885:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.658891:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.658896:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.658902:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.658905:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.658910:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.658912:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.658915:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.658920:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926365, transno 0, xid 1796772687552704 00010000:00000001:1.0:1713540821.658923:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.658931:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880116d3f100 x1796772687552704/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.658941:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.658943:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.658946:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.658951:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.658953:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.658956:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.658959:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.658961:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.658963:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.658966:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.658970:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcb28. 00000100:00000200:1.0:1713540821.658975:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687552704, offset 224 00000400:00000200:1.0:1713540821.658981:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.658990:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.658997:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526305:526305:256:4294967295] 192.168.202.41@tcp LPNI seq info [526305:526305:8:4294967295] 00000400:00000200:1.0:1713540821.659007:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.659013:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.659018:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800740ce000. 00000800:00000200:1.0:1713540821.659023:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.659031:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.659035:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800740ce000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.659047:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.659050:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.659052:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.659054:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.659056:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.659061:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880116d3f100 x1796772687552704/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.659073:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880116d3f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687552704:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18375us (18699us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.659082:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63084 00000100:00000040:1.0:1713540821.659085:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.659087:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.659089:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.659093:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.659097:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.659101:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012f012200. 00000020:00000040:1.0:1713540821.659105:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.659108:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.679795:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.679799:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687552896 02000000:00000001:1.0:1713540821.679802:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.679805:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.679807:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.679810:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.679814:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687552896 00000020:00000001:1.0:1713540821.679816:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.679818:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.679820:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.679823:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.679826:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.679829:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.679833:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.679835:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.679839:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801359dba00. 00000020:00000010:1.0:1713540821.679843:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.679846:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.679852:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.679854:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.679856:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.679857:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.679862:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.679877:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.679884:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.679886:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.679892:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63085 00000100:00000040:1.0:1713540821.679895:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.679897:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136992165376 : -131936717386240 : ffff880116d3ce00) 00000100:00000040:1.0:1713540821.679904:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880116d3ce00 x1796772687552896/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.679914:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.679915:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.679918:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880116d3ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687552896:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.679922:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687552896 00000020:00000001:1.0:1713540821.679924:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.679927:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.679928:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.679930:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.679932:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.679934:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.679937:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.679939:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.679941:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.679943:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.679946:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.679948:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.679950:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.679952:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.679954:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.679955:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.679957:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.679958:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.679959:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.679960:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.679962:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.679964:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.679967:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.679968:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.679971:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008203b800. 02000000:00000001:1.0:1713540821.679973:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.679975:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.679978:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.679980:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.679981:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.679984:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.679987:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.679989:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.679991:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.679996:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.679998:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.699425:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.699431:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.699436:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.699442:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.699445:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.699449:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.699451:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.699455:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.699459:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926366, transno 0, xid 1796772687552896 00010000:00000001:1.0:1713540821.699462:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.699471:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880116d3ce00 x1796772687552896/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.699487:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.699489:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.699493:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.699497:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.699500:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.699502:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.699505:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.699507:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.699509:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.699512:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.699516:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc5d8. 00000100:00000200:1.0:1713540821.699521:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687552896, offset 224 00000400:00000200:1.0:1713540821.699526:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.699535:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.699542:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526308:526308:256:4294967295] 192.168.202.41@tcp LPNI seq info [526308:526308:8:4294967295] 00000400:00000200:1.0:1713540821.699552:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.699557:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.699562:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800653cd200. 00000800:00000200:1.0:1713540821.699567:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.699574:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.699578:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800653cd200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.699606:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.699609:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.699612:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.699613:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.699615:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.699620:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880116d3ce00 x1796772687552896/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.699631:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880116d3ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687552896:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19715us (19865us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.699694:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63085 00000100:00000040:1.0:1713540821.699697:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.699700:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.699701:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.699706:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.699710:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.699714:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801359dba00. 00000020:00000040:1.0:1713540821.699718:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.699720:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.720718:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.720722:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687553088 02000000:00000001:1.0:1713540821.720725:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.720727:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.720730:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.720733:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.720736:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687553088 00000020:00000001:1.0:1713540821.720739:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.720741:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.720743:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.720745:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.720748:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.720751:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.720755:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.720756:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.720761:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801359dba00. 00000020:00000010:1.0:1713540821.720764:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.720768:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.720773:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.720775:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.720777:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.720779:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.720783:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.720806:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.720814:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.720816:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.720822:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63086 00000100:00000040:1.0:1713540821.720825:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.720827:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134049333248 : -131939660218368 : ffff8800676bc000) 00000100:00000040:1.0:1713540821.720834:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800676bc000 x1796772687553088/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.720844:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.720845:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.720849:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800676bc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687553088:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.720853:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687553088 00000020:00000001:1.0:1713540821.720856:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.720858:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.720860:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.720862:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.720863:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.720866:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.720869:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.720870:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.720872:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.720874:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.720876:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.720877:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.720879:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.720881:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.720883:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.720884:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.720886:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.720887:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.720889:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.720890:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.720892:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.720894:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.720896:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.720898:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.720903:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082038c00. 02000000:00000001:1.0:1713540821.720905:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.720907:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.720910:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.720912:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.720914:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.720917:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.720920:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.720922:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.720924:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.720929:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.720931:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.739855:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.739860:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.739865:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.739871:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.739874:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.739879:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.739881:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.739884:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.739889:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926367, transno 0, xid 1796772687553088 00010000:00000001:1.0:1713540821.739892:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.739900:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800676bc000 x1796772687553088/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.739910:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.739912:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.739916:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.739920:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.739923:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.739925:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.739927:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.739930:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.739932:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.739935:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.739939:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc908. 00000100:00000200:1.0:1713540821.739944:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687553088, offset 224 00000400:00000200:1.0:1713540821.739949:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.739958:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.739965:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526311:526311:256:4294967295] 192.168.202.41@tcp LPNI seq info [526311:526311:8:4294967295] 00000400:00000200:1.0:1713540821.739976:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.739982:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.739986:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012de39800. 00000800:00000200:1.0:1713540821.739991:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.739998:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.740002:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012de39800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.740014:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.740017:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.740020:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.740021:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.740023:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.740028:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800676bc000 x1796772687553088/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.740039:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800676bc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687553088:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19192us (19486us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.740048:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63086 00000100:00000040:1.0:1713540821.740051:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.740053:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.740055:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.740059:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.740063:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540821.740067:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801359dba00. 00000020:00000040:1.0:1713540821.740070:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.740073:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.760769:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.760773:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687553280 02000000:00000001:1.0:1713540821.760776:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.760778:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.760781:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.760784:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.760787:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687553280 00000020:00000001:1.0:1713540821.760790:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.760792:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.760794:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.760796:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.760800:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.760802:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.760806:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.760808:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.760812:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801359dba00. 00000020:00000010:1.0:1713540821.760816:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540821.760819:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540821.760825:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.760827:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.760829:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.760830:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.760835:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.760858:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.760866:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.760867:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.760874:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63087 00000100:00000040:1.0:1713540821.760877:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.760879:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137370859520 : -131936338692096 : ffff88012d663800) 00000100:00000040:1.0:1713540821.760886:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d663800 x1796772687553280/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.760896:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.760897:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.760901:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d663800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687553280:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.760909:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687553280 00000020:00000001:1.0:1713540821.760911:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.760914:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.760916:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.760918:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.760919:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.760922:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.760925:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.760927:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.760928:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.760930:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.760932:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.760934:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.760936:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.760938:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.760939:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.760941:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.760942:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.760944:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.760946:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.760947:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.760948:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.760950:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.760953:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.760955:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.760959:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800755d5400. 02000000:00000001:1.0:1713540821.760961:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.760963:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.760965:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.760967:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.760968:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.760972:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.760974:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.760976:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.760979:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.760983:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.760985:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540821.780120:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.780126:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:0.0:1713540821.780130:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.780137:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.780142:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbd48 00000400:00000010:0.0:1713540821.780144:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbd48. 00000100:00000001:0.0:1713540821.780148:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.780150:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.793505:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.793542:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.793545:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.793549:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.793557:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.793569:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c571 00000800:00000001:0.0:1713540821.793581:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.794723:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.794727:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.795785:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.795789:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.796016:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.796019:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.796025:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.796031:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540821.796034:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540821.796039:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.796041:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800918b3000 00000100:00000001:0.0:1713540821.796058:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.796064:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.796068:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.801981:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540821.801985:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687553472 02000000:00000001:0.0:1713540821.801988:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540821.801991:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540821.801993:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540821.801998:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540821.802002:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687553472 00000020:00000001:0.0:1713540821.802005:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540821.802007:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540821.802010:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540821.802013:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540821.802016:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540821.802019:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540821.802024:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.802026:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540821.802031:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091d1a600. 00000020:00000010:0.0:1713540821.802035:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456d00. 00000020:00000010:0.0:1713540821.802039:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bc80. 00000100:00000040:0.0:1713540821.802046:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540821.802050:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540821.802051:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540821.802053:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.802059:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.802074:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.802081:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540821.802083:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540821.802089:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63088 00000100:00000040:0.0:1713540821.802092:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540821.802094:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546009472 : -131939163542144 : ffff880085066d80) 00000100:00000040:0.0:1713540821.802101:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085066d80 x1796772687553472/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540821.802111:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.802112:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540821.802115:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085066d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687553472:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540821.802119:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687553472 00000020:00000001:0.0:1713540821.802123:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540821.802126:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540821.802128:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.802130:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540821.802132:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540821.802136:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540821.802139:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540821.802141:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540821.802143:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540821.802146:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540821.802150:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540821.802152:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.802155:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540821.802157:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.802159:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.802161:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.802162:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.802163:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.802165:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.802166:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.802168:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.802170:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.802174:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540821.802176:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540821.802180:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880130662400. 02000000:00000001:0.0:1713540821.802182:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.802185:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.802188:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540821.802190:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540821.802192:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540821.802198:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540821.802200:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540821.802202:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540821.802206:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540821.802213:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540821.802215:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.824466:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.824472:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.824477:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.824483:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.824486:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.824492:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.824494:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.824497:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.824503:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926369, transno 0, xid 1796772687553472 00010000:00000001:1.0:1713540821.824507:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.824516:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085066d80 x1796772687553472/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.824526:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.824527:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.824531:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.824535:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.824538:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.824541:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.824544:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.824546:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.824548:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.824551:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.824555:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcb28. 00000100:00000200:1.0:1713540821.824560:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687553472, offset 224 00000400:00000200:1.0:1713540821.824565:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.824574:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.824580:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526317:526317:256:4294967295] 192.168.202.41@tcp LPNI seq info [526317:526317:8:4294967295] 00000400:00000200:1.0:1713540821.824591:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.824597:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.824602:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a72b5f00. 00000800:00000200:1.0:1713540821.824606:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.824614:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.824618:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a72b5f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.824697:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.824702:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.824704:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.824706:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.824708:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.824714:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085066d80 x1796772687553472/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.824726:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085066d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687553472:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22612us (22808us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.824736:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63088 00000100:00000040:1.0:1713540821.824740:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.824742:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.824744:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.824749:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456d00. 00000020:00000010:1.0:1713540821.824754:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bc80. 00000020:00000010:1.0:1713540821.824758:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091d1a600. 00000020:00000040:1.0:1713540821.824762:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:0.0:1713540821.824764:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713540821.824765:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713540821.824770:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5f00. 00000400:00000200:0.0:1713540821.824776:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.824783:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.824788:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcb28 00000400:00000010:0.0:1713540821.824790:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcb28. 00000100:00000001:0.0:1713540821.824793:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.824795:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.838296:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.838339:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.838342:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.838346:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.838354:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.838366:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c57d 00000800:00000001:0.0:1713540821.838374:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.839749:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.839753:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.839998:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.840001:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.840008:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.840013:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540821.840016:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540821.840020:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.840022:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091050c00 00000100:00000001:0.0:1713540821.840038:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.840043:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.840047:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.845899:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.845902:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687553664 02000000:00000001:1.0:1713540821.845906:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.845908:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.845910:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.845914:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.845917:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687553664 00000020:00000001:1.0:1713540821.845919:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.845921:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.845923:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.845925:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.845929:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.845931:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.845936:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.845937:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.845942:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012e1ebe00. 00000020:00000010:1.0:1713540821.845946:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540821.845949:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0447d0. 00000100:00000040:1.0:1713540821.845956:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.845958:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.845960:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.845962:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.845966:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.845990:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.845997:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.845999:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.846005:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63089 00000100:00000040:1.0:1713540821.846008:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.846010:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546006784 : -131939163544832 : ffff880085066300) 00000100:00000040:1.0:1713540821.846018:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085066300 x1796772687553664/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.846027:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.846028:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.846032:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085066300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687553664:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.846036:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687553664 00000020:00000001:1.0:1713540821.846038:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.846041:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.846042:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.846045:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.846047:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.846049:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.846052:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.846054:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.846055:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.846057:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.846059:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.846062:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.846064:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.846066:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.846068:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.846069:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.846071:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.846072:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.846073:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.846074:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.846076:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.846078:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.846081:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.846082:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.846086:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f3a6000. 02000000:00000001:1.0:1713540821.846088:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.846091:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.846093:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.846095:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.846096:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.846100:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.846102:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.846104:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.846107:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.846111:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.846113:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540821.865880:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.865886:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:0.0:1713540821.865891:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.865898:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.865902:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dba18 00000400:00000010:0.0:1713540821.865904:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dba18. 00000100:00000001:0.0:1713540821.865908:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.865910:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.879576:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.879613:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.879617:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.879620:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.879628:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.879690:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c589 00000800:00000001:0.0:1713540821.879699:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.881024:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.881028:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.881418:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.881421:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.881428:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.881433:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540821.881436:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540821.881440:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.881442:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091050400 00000100:00000001:0.0:1713540821.881459:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.881464:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.881468:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.887536:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540821.887540:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687553856 02000000:00000001:0.0:1713540821.887543:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540821.887545:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540821.887547:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540821.887551:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540821.887554:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687553856 00000020:00000001:0.0:1713540821.887556:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540821.887558:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540821.887560:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540821.887563:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540821.887566:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540821.887568:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540821.887573:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.887574:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540821.887579:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e171a00. 00000020:00000010:0.0:1713540821.887583:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456580. 00000020:00000010:0.0:1713540821.887587:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b640. 00000100:00000040:0.0:1713540821.887595:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540821.887597:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540821.887598:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540821.887600:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.887604:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.887621:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.887628:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540821.887630:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540821.887636:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63090 00000100:00000040:0.0:1713540821.887694:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540821.887697:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137411352704 : -131936298198912 : ffff88012fd01880) 00000100:00000040:0.0:1713540821.887705:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012fd01880 x1796772687553856/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540821.887715:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.887716:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540821.887720:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012fd01880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687553856:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540821.887724:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687553856 00000020:00000001:0.0:1713540821.887727:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540821.887730:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540821.887732:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.887734:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540821.887735:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540821.887738:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540821.887742:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540821.887743:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540821.887745:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540821.887747:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540821.887750:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540821.887752:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.887754:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540821.887756:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.887757:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.887759:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.887761:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.887762:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.887764:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.887765:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.887767:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.887769:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.887772:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540821.887773:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540821.887777:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880130663c00. 02000000:00000001:0.0:1713540821.887779:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.887781:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.887784:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540821.887786:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540821.887788:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540821.887791:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540821.887794:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540821.887796:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540821.887798:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540821.887803:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540821.887806:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540821.907075:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.907081:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.907086:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540821.907092:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.907095:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540821.907100:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.907102:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540821.907105:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540821.907110:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926371, transno 0, xid 1796772687553856 00010000:00000001:1.0:1713540821.907114:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540821.907122:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012fd01880 x1796772687553856/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540821.907139:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540821.907141:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540821.907145:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540821.907149:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540821.907152:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540821.907154:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540821.907157:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540821.907159:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.907161:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540821.907164:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540821.907167:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcd48. 00000100:00000200:1.0:1713540821.907172:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687553856, offset 224 00000400:00000200:1.0:1713540821.907177:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540821.907186:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540821.907192:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526323:526323:256:4294967295] 192.168.202.41@tcp LPNI seq info [526323:526323:8:4294967295] 00000400:00000200:1.0:1713540821.907202:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540821.907208:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540821.907213:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6945300. 00000800:00000200:1.0:1713540821.907218:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540821.907225:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540821.907229:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6945300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540821.907250:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540821.907254:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540821.907256:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540821.907258:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.907259:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540821.907265:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012fd01880 x1796772687553856/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540821.907276:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012fd01880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687553856:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19559us (19806us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540821.907286:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63090 00000100:00000040:1.0:1713540821.907289:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540821.907292:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540821.907293:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540821.907298:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456580. 00000020:00000010:1.0:1713540821.907302:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b640. 00000020:00000010:1.0:1713540821.907305:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e171a00. 00000020:00000040:1.0:1713540821.907309:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540821.907312:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540821.907327:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.907332:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:0.0:1713540821.907338:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.907346:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.907350:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcd48 00000400:00000010:0.0:1713540821.907352:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcd48. 00000100:00000001:0.0:1713540821.907356:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.907357:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.921121:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.921159:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.921162:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.921166:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.921179:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.921191:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c595 00000800:00000001:0.0:1713540821.921199:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.922702:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.922706:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.923134:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.923138:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.923144:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.923150:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540821.923152:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540821.923158:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.923160:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091053800 00000100:00000001:0.0:1713540821.923176:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.923182:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.923185:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.929103:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540821.929107:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687554048 02000000:00000001:1.0:1713540821.929110:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540821.929112:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540821.929114:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540821.929118:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540821.929121:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687554048 00000020:00000001:1.0:1713540821.929123:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540821.929125:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540821.929127:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540821.929129:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540821.929132:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540821.929135:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540821.929139:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.929141:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540821.929145:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c4fde00. 00000020:00000010:1.0:1713540821.929149:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540821.929153:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044258. 00000100:00000040:1.0:1713540821.929159:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540821.929161:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540821.929163:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540821.929164:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.929169:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.929192:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540821.929200:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540821.929202:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540821.929208:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63091 00000100:00000040:1.0:1713540821.929211:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540821.929214:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930826112 : -131938778725504 : ffff88009bf64380) 00000100:00000040:1.0:1713540821.929220:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64380 x1796772687554048/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540821.929230:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540821.929232:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540821.929235:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687554048:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540821.929239:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687554048 00000020:00000001:1.0:1713540821.929242:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540821.929244:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540821.929246:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.929248:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540821.929250:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540821.929252:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540821.929255:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540821.929257:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540821.929258:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540821.929260:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540821.929262:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540821.929264:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.929266:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540821.929268:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.929269:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.929271:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.929272:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.929274:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540821.929275:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540821.929277:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.929278:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540821.929280:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.929283:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540821.929290:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540821.929295:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013163ec00. 02000000:00000001:1.0:1713540821.929297:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540821.929299:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540821.929302:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540821.929304:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540821.929305:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540821.929309:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540821.929311:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540821.929313:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540821.929316:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540821.929319:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540821.929322:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540821.946613:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540821.946617:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:0.0:1713540821.946622:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.946628:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540821.946633:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db330 00000400:00000010:0.0:1713540821.946635:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db330. 00000100:00000001:0.0:1713540821.946639:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540821.946641:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540821.961186:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.961226:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.961229:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.961232:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.961241:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540821.961252:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c5a1 00000800:00000001:0.0:1713540821.961260:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.962411:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.962415:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.962999:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540821.963003:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.963255:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540821.963259:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540821.963265:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540821.963271:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540821.963273:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540821.963281:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540821.963283:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091053c00 00000100:00000001:0.0:1713540821.963300:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540821.963306:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540821.963310:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.969403:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540821.969407:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687554240 02000000:00000001:0.0:1713540821.969410:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540821.969412:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540821.969415:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540821.969418:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540821.969421:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687554240 00000020:00000001:0.0:1713540821.969424:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540821.969426:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540821.969428:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540821.969431:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540821.969434:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540821.969437:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540821.969441:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.969443:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540821.969448:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090b2c200. 00000020:00000010:0.0:1713540821.969452:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456a00. 00000020:00000010:0.0:1713540821.969456:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b3e8. 00000100:00000040:0.0:1713540821.969463:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540821.969465:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540821.969467:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540821.969468:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.969473:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.969489:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540821.969496:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540821.969498:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540821.969505:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63092 00000100:00000040:0.0:1713540821.969508:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540821.969510:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930827008 : -131938778724608 : ffff88009bf64700) 00000100:00000040:0.0:1713540821.969517:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64700 x1796772687554240/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/0 e 0 to 0 dl 1713540832 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540821.969534:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540821.969535:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540821.969539:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687554240:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540821.969544:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687554240 00000020:00000001:0.0:1713540821.969546:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540821.969548:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540821.969550:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.969552:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540821.969554:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540821.969556:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540821.969560:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540821.969562:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540821.969563:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540821.969566:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540821.969569:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540821.969570:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.969573:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540821.969575:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.969576:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.969578:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.969579:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.969580:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540821.969582:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540821.969583:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.969585:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.969587:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.969590:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540821.969592:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540821.969596:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800870d8c00. 02000000:00000001:0.0:1713540821.969598:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.969600:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.969603:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540821.969605:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540821.969607:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540821.969611:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540821.969614:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540821.969616:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540821.969619:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540821.969624:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540821.969627:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540821.987433:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.987438:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.987443:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540821.987450:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.987453:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540821.987457:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540821.987459:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540821.987462:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540821.987467:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926372, transno 0, xid 1796772687554240 00010000:00000001:0.0:1713540821.987470:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540821.987478:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf64700 x1796772687554240/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540821.987488:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540821.987489:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540821.987493:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=83 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540821.987497:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540821.987501:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540821.987503:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540821.987506:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540821.987508:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540821.987510:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540821.987513:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540821.987517:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d35d8. 00000100:00000200:0.0:1713540821.987521:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687554240, offset 224 00000400:00000200:0.0:1713540821.987526:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540821.987534:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540821.987540:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526329:526329:256:4294967295] 192.168.202.41@tcp LPNI seq info [526329:526329:8:4294967295] 00000400:00000200:0.0:1713540821.987551:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540821.987557:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540821.987560:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c543e00. 00000800:00000200:0.0:1713540821.987565:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540821.987571:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540821.987575:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c543e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540821.987595:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540821.987599:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540821.987602:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540821.987603:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540821.987606:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540821.987610:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64700 x1796772687554240/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:382/0 lens 440/432 e 0 to 0 dl 1713540832 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540821.987622:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687554240:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18085us (18282us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540821.987631:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63092 00000100:00000040:0.0:1713540821.987634:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540821.987636:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540821.987637:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540821.987694:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456a00. 00000020:00000010:0.0:1713540821.987699:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b3e8. 00000020:00000010:0.0:1713540821.987702:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090b2c200. 00000020:00000040:0.0:1713540821.987706:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540821.987709:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540821.987769:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540821.987775:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c543e00. 00000400:00000200:1.0:1713540821.987781:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540821.987788:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540821.987792:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d35d8 00000400:00000010:1.0:1713540821.987795:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d35d8. 00000100:00000001:1.0:1713540821.987799:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540821.987801:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540822.000706:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.000759:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540822.000763:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.000767:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.000776:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540822.000789:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c5ad 00000800:00000001:1.0:1713540822.000797:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.001754:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540822.008746:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.008759:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540822.008762:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.008766:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.008775:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540822.008787:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8a780 00000400:00000200:1.0:1713540822.008794:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x268059 [8] + 12320 00000800:00000001:1.0:1713540822.008800:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.008815:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.008818:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540822.008822:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540822.008827:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540822.008829:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540822.008834:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a5b800. 00000100:00000040:1.0:1713540822.008837:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a5b800 x1796772687554432 msgsize 440 00000100:00100000:1.0:1713540822.008842:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540822.008869:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540822.008875:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.008878:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.008911:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.008915:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687554432 02000000:00000001:0.0:1713540822.008918:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.008920:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.008923:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.008926:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.008929:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687554432 00000020:00000001:0.0:1713540822.008931:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.008933:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.008935:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.008938:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.008941:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.008944:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.008947:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540822.008952:0:2021:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:0.0:1713540822.008971:0:2021:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.008976:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090b2c200. 00000020:00000010:0.0:1713540822.008980:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456a00. 00000020:00000010:0.0:1713540822.008983:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b3e8. 00000100:00000040:0.0:1713540822.008989:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.008992:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.008993:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.008995:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.008999:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713540822.009007:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540792 00000100:00000001:0.0:1713540822.009010:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:1.0:1713540822.009011:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:0.0:1713540822.009017:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.009018:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.009025:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63093 00000100:00000040:0.0:1713540822.009028:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.009030:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134573225984 : -131939136325632 : ffff880086a5b800) 00000100:00000040:0.0:1713540822.009036:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086a5b800 x1796772687554432/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.009046:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.009047:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.009051:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086a5b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687554432:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.009054:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687554432 00000020:00000001:0.0:1713540822.009057:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.009059:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.009061:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.009063:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.009065:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.009068:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.009072:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.009073:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.009075:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.009077:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.009080:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.009081:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.009083:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.009085:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.009087:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.009089:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.009090:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.009092:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.009093:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.009094:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.009096:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.009098:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.009101:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.009102:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.009106:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013163c000. 02000000:00000001:0.0:1713540822.009108:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.009110:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.009112:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.009114:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.009116:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.009119:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.009122:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.009124:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.009126:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.009131:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.009133:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540822.029725:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.029731:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012dd4c600. 00000400:00000200:0.0:1713540822.029735:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.029742:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.029746:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbaa0 00000400:00000010:0.0:1713540822.029749:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbaa0. 00000100:00000001:0.0:1713540822.029754:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.029755:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540822.040727:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540822.040733:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:1.0:1713540822.040737:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540822.040745:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540822.040749:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540822.040751:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091053800 00000100:00000001:1.0:1713540822.040753:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713540822.044945:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.044952:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.044954:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.044962:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.044968:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.044971:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.044973:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.044976:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.044978:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.044980:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.044981:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.044983:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.044984:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.044985:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.044986:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.044990:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.044993:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.044994:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.044999:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.045002:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.045009:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880130663000. 00080000:00000001:0.0:1713540822.045013:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137421189120 : -131936288362496 : ffff880130663000) 00080000:00000001:0.0:1713540822.045017:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.045033:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.045035:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.045048:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.045050:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.045052:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.045054:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.045058:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.045060:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.045063:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.045071:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.045075:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.045078:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.045081:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f3a7000. 00080000:00000001:0.0:1713540822.045084:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134717190144 : -131938992361472 : ffff88008f3a7000) 00080000:00000001:0.0:1713540822.045092:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.045099:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.045101:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.045105:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.045127:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.045129:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.045131:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.045137:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.045144:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.045148:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.045189:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.045192:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.045195:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca8a0. 00000020:00000040:0.0:1713540822.045198:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.045201:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.045203:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.045205:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.045208:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.045212:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.045214:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.045257:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.045259:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926375, last_committed = 12884926374 00000001:00000010:0.0:1713540822.045263:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991cacc0. 00000001:00000040:0.0:1713540822.045266:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.045268:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.045274:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.045305:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.045308:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.045316:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.048868:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.048872:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.048875:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.048877:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.048883:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.048885:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.048887:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.048889:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.048894:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880133544000. 00000100:00000010:0.0:1713540822.048898:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091053800. 00000100:00000001:0.0:1713540822.048901:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.048903:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.048907:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926374, transno 12884926375, xid 1796772687554560 00010000:00000001:0.0:1713540822.048909:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.048918:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf66680 x1796772687554560/t12884926375(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.048927:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.048929:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.048932:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.048936:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.048939:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.048941:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.048944:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.048946:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.048948:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.048951:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.048954:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3ee0. 00000100:00000200:0.0:1713540822.048958:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687554560, offset 224 00000400:00000200:0.0:1713540822.048964:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.048972:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.048978:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526334:526334:256:4294967295] 192.168.202.41@tcp LPNI seq info [526334:526334:8:4294967295] 00000400:00000200:0.0:1713540822.048989:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.048994:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.048997:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801362eb600. 00000800:00000200:0.0:1713540822.049002:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.049009:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.049012:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801362eb600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.049037:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.049040:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.049042:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.049044:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.049046:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.049051:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf66680 x1796772687554560/t12884926375(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.049062:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687554560:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11654us (12008us total) trans 12884926375 rc 0/0 00000100:00100000:0.0:1713540822.049072:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65705 00000100:00000040:0.0:1713540822.049075:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.049077:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.049080:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.049087:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (759169024->760217599) req@ffff88009bf66680 x1796772687554560/t12884926375(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.049098:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.049100:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf66680 with x1796772687554560 ext(759169024->760217599) 00010000:00000001:0.0:1713540822.049104:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.049106:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.049108:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.049110:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.049113:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.049117:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.049118:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.049119:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.049121:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf66680 00002000:00000001:0.0:1713540822.049123:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.049125:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.049128:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5800. 00000020:00000010:0.0:1713540822.049132:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e640. 00000020:00000010:0.0:1713540822.049136:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064cc6400. 00000020:00000040:0.0:1713540822.049140:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.049143:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540822.049203:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540822.049209:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801362eb600. 00000400:00000200:1.0:1713540822.049214:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540822.049222:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540822.049226:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3ee0 00000400:00000010:1.0:1713540822.049229:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3ee0. 00000100:00000001:1.0:1713540822.049233:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540822.049235:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540822.070186:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.070191:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061a2d200. 00000400:00000200:0.0:1713540822.070195:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.070202:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.070206:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db880 00000400:00000010:0.0:1713540822.070209:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db880. 00000100:00000001:0.0:1713540822.070213:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.070215:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540822.077407:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.077420:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540822.077423:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.077426:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.077435:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540822.077447:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8a8c0 00000400:00000200:1.0:1713540822.077454:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 193248 00000800:00000001:1.0:1713540822.077460:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.077473:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.077476:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540822.077480:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540822.077485:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540822.077487:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540822.077492:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a58000. 00000100:00000040:1.0:1713540822.077495:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a58000 x1796772687554752 msgsize 488 00000100:00100000:1.0:1713540822.077500:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540822.077526:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540822.077532:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.077536:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.077564:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.077568:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687554752 02000000:00000001:0.0:1713540822.077571:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.077574:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.077576:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.077580:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.077583:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687554752 00000020:00000001:0.0:1713540822.077585:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.077587:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.077589:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.077592:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.077595:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.077598:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.077602:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.077603:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.077608:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e170a00. 00000020:00000010:0.0:1713540822.077611:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456c80. 00000020:00000010:0.0:1713540822.077615:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4ba28. 00000100:00000040:0.0:1713540822.077621:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.077623:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.077625:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.077627:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.077629:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.077631:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.077634:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.077637:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.077698:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.077700:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.077703:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.077704:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.077706:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.077708:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.077709:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.077710:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.077712:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.077713:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.077714:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.077717:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.077719:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.077721:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.077724:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.077726:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.077728:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.077736:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (760217600->761266175) req@ffff880086a58000 x1796772687554752/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.077746:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.077748:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880086a58000 with x1796772687554752 ext(760217600->761266175) 00010000:00000001:0.0:1713540822.077751:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.077753:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.077755:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.077757:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.077759:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.077761:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.077763:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.077764:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.077765:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086a58000 00002000:00000001:0.0:1713540822.077767:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.077769:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.077774:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.077790:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.077801:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.077802:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.077807:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65706 00000100:00000040:0.0:1713540822.077810:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.077812:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134573211648 : -131939136339968 : ffff880086a58000) 00000100:00000040:0.0:1713540822.077817:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086a58000 x1796772687554752/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.077826:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.077827:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.077830:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086a58000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687554752:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.077834:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687554752 00000020:00000001:0.0:1713540822.077836:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.077838:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.077840:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.077842:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.077843:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.077845:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.077848:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.077850:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.077851:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.077853:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.077855:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.077859:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.077861:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.077865:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800863e7000. 02000000:00000001:0.0:1713540822.077867:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.077869:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.077873:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.077875:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.077877:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.077879:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.077883:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.077886:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.077888:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.077891:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.077893:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3800039424 00000020:00000001:0.0:1713540822.077897:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.077899:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3800039424 left=3287285760 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713540822.077902:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:0.0:1713540822.077904:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.077906:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713540822.077909:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.077910:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.077913:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713540822.077916:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.077918:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.077920:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713540822.077923:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713540822.077926:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540822.077927:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.077929:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.077930:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.077933:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.077936:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.077941:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.077944:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.080897:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.080906:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.080908:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.080910:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.080912:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.080915:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800863e7c00. 00000100:00000010:0.0:1713540822.080918:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880123707000. 00000020:00000040:0.0:1713540822.080921:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.080930:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.080933:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.080940:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540822.080948:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448e00. 00000400:00000200:0.0:1713540822.080952:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.080963:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.080969:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526336:526336:256:4294967295] 192.168.202.41@tcp LPNI seq info [526336:526336:8:4294967295] 00000400:00000200:0.0:1713540822.080974:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.080981:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.080987:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.080990:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880122552c00. 00000800:00000200:0.0:1713540822.080995:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.081001:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.081005:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.081029:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8a8c0-0x66227bdc8a8c0 00000100:00000001:0.0:1713540822.081032:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713540822.084600:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.085012:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.085017:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540822.085026:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540822.085032:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:1.0:1713540822.085035:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:1.0:1713540822.085040:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540822.085042:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800863e7c00 00000100:00000001:1.0:1713540822.085060:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540822.085066:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.085071:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540822.085162:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.085168:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.085170:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.085175:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.085181:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.085184:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.085186:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.085188:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.085189:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.085191:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.085193:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.085194:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.085195:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.085196:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.085197:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.085199:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.085201:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.085202:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.085207:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.085210:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.085216:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005ef26000. 00080000:00000001:0.0:1713540822.085219:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133907161088 : -131939802390528 : ffff88005ef26000) 00080000:00000001:0.0:1713540822.085222:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.085238:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.085240:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.085251:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.085253:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.085254:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.085256:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.085258:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.085260:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.085263:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.085269:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.085271:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.085274:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.085276:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005ef26800. 00080000:00000001:0.0:1713540822.085279:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133907163136 : -131939802388480 : ffff88005ef26800) 00080000:00000001:0.0:1713540822.085283:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.085290:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.085292:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.085294:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.085314:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.085316:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.085318:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.085324:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.085330:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.085334:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.085372:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.085375:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.085377:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991caf60. 00000020:00000040:0.0:1713540822.085380:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.085382:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.085385:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.085386:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.085390:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.085392:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.085394:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.085425:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.085428:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926376, last_committed = 12884926375 00000001:00000010:0.0:1713540822.085431:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991cac60. 00000001:00000040:0.0:1713540822.085434:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.085436:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.085439:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.085471:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.085473:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.085481:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.088627:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.088631:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.088634:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.088636:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.088684:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.088686:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.088687:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.088690:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.088694:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880123707000. 00000100:00000010:0.0:1713540822.088698:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800863e7c00. 00000100:00000001:0.0:1713540822.088701:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.088702:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.088705:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926375, transno 12884926376, xid 1796772687554752 00010000:00000001:0.0:1713540822.088708:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.088716:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086a58000 x1796772687554752/t12884926376(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.088726:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.088728:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.088731:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.088735:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.088737:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.088740:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.088742:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.088745:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.088747:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.088750:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.088753:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a6d875d8. 00000100:00000200:0.0:1713540822.088758:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687554752, offset 224 00000400:00000200:0.0:1713540822.088763:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.088772:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.088777:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526337:526337:256:4294967295] 192.168.202.41@tcp LPNI seq info [526337:526337:8:4294967295] 00000400:00000200:0.0:1713540822.088788:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.088793:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.088798:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061a2d200. 00000800:00000200:0.0:1713540822.088803:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.088809:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.088812:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.088836:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.088840:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.088842:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.088843:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.088845:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.088850:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086a58000 x1796772687554752/t12884926376(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.088861:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086a58000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687554752:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11033us (11363us total) trans 12884926376 rc 0/0 00000100:00100000:0.0:1713540822.088870:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65706 00000100:00000040:0.0:1713540822.088873:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.088876:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.088878:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.088884:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (760217600->761266175) req@ffff880086a58000 x1796772687554752/t12884926376(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.088901:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.088903:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880086a58000 with x1796772687554752 ext(760217600->761266175) 00010000:00000001:0.0:1713540822.088906:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.088907:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.088909:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.088911:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.088914:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.088916:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.088918:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.088919:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.088920:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086a58000 00002000:00000001:0.0:1713540822.088922:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.088924:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.088927:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456c80. 00000020:00000010:0.0:1713540822.088931:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4ba28. 00000020:00000010:0.0:1713540822.088934:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e170a00. 00000020:00000040:0.0:1713540822.088937:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.088939:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.091035:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.091039:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687554816 02000000:00000001:0.0:1713540822.091042:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.091044:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.091046:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.091050:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.091053:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687554816 00000020:00000001:0.0:1713540822.091055:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.091057:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.091059:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.091061:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.091065:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.091067:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.091071:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.091074:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.091083:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090588c00. 00000020:00000010:0.0:1713540822.091086:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456c80. 00000020:00000010:0.0:1713540822.091090:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4ba28. 00000100:00000040:0.0:1713540822.091096:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.091099:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.091100:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.091102:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.091106:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.091124:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.091131:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.091133:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.091140:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63095 00000100:00000040:0.0:1713540822.091142:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.091145:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137399638144 : -131936309913472 : ffff88012f1d5880) 00000100:00000040:0.0:1713540822.091151:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012f1d5880 x1796772687554816/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.091161:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.091162:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.091165:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012f1d5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687554816:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.091169:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687554816 00000020:00000001:0.0:1713540822.091172:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.091174:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.091176:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.091177:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.091179:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.091182:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.091184:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.091186:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.091188:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.091190:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.091192:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.091194:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.091197:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.091199:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.091200:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.091202:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.091203:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.091205:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.091206:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.091207:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.091209:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.091211:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.091213:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.091215:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.091218:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005ef26c00. 02000000:00000001:0.0:1713540822.091220:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.091222:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.091225:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.091227:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.091228:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.091231:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.091234:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.091236:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.091238:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.091242:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.091244:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540822.109265:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.109271:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.109276:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540822.109282:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.109285:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540822.109291:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.109293:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540822.109296:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540822.109303:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926376, transno 0, xid 1796772687554816 00010000:00000001:1.0:1713540822.109306:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540822.109315:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012f1d5880 x1796772687554816/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540822.109325:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540822.109326:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540822.109330:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.109334:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.109337:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540822.109339:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540822.109342:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.109344:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.109346:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540822.109349:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540822.109353:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc3b8. 00000100:00000200:1.0:1713540822.109357:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687554816, offset 224 00000400:00000200:1.0:1713540822.109362:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540822.109371:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540822.109378:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526338:526338:256:4294967295] 192.168.202.41@tcp LPNI seq info [526338:526338:8:4294967295] 00000400:00000200:1.0:1713540822.109389:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540822.109394:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540822.109398:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a72b5f00. 00000800:00000200:1.0:1713540822.109403:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540822.109410:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540822.109413:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a72b5f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540822.109452:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540822.109455:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540822.109458:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540822.109459:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.109461:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540822.109466:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012f1d5880 x1796772687554816/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.109478:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012f1d5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687554816:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18314us (18508us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.109488:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63095 00000100:00000040:1.0:1713540822.109491:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540822.109493:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.109495:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540822.109500:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456c80. 00000020:00000010:1.0:1713540822.109505:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4ba28. 00000020:00000010:1.0:1713540822.109508:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090588c00. 00000020:00000040:1.0:1713540822.109513:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540822.109516:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.116917:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.116921:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687554944 02000000:00000001:0.0:1713540822.116924:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.116926:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.116928:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.116932:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.116935:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687554944 00000020:00000001:0.0:1713540822.116937:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.116939:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.116941:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.116944:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.116947:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.116949:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.116954:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.116956:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.116960:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bd5ac00. 00000020:00000010:0.0:1713540822.116964:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456d00. 00000020:00000010:0.0:1713540822.116968:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bd48. 00000100:00000040:0.0:1713540822.116974:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.116976:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.116977:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.116979:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.116981:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.116983:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.116986:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.116988:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.116991:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.116992:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.116994:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.116996:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.116998:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.117000:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.117001:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.117002:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.117004:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.117005:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.117007:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.117009:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.117011:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.117013:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.117015:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.117016:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.117018:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.117026:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (761266176->762314751) req@ffff88008c10e300 x1796772687554944/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.117036:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.117038:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10e300 with x1796772687554944 ext(761266176->762314751) 00010000:00000001:0.0:1713540822.117041:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.117043:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.117045:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.117047:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.117049:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.117052:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.117053:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.117054:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.117056:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10e300 00002000:00000001:0.0:1713540822.117058:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.117059:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.117064:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.117083:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.117090:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.117092:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.117096:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65707 00000100:00000040:0.0:1713540822.117099:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.117101:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664135424 : -131939045416192 : ffff88008c10e300) 00000100:00000040:0.0:1713540822.117106:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10e300 x1796772687554944/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.117115:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.117117:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.117120:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687554944:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.117124:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687554944 00000020:00000001:0.0:1713540822.117126:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.117128:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.117130:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.117131:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.117133:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.117135:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.117137:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.117139:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.117140:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.117143:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.117145:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.117148:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.117150:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.117154:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800863e6000. 02000000:00000001:0.0:1713540822.117157:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.117159:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.117162:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.117163:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.117166:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.117168:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.117171:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.117172:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.117174:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.117176:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.117178:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3798990848 00000020:00000001:0.0:1713540822.117182:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.117184:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3798990848 left=3287285760 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713540822.117187:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:0.0:1713540822.117190:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.117191:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713540822.117194:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.117195:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.117197:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713540822.117200:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.117201:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.117203:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713540822.117206:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713540822.117208:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540822.117210:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.117211:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.117212:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.117216:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.117219:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.117223:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.117227:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.120160:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.120173:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.120175:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.120177:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.120179:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.120183:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008be79400. 00000100:00000010:0.0:1713540822.120187:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b2770000. 00000020:00000040:0.0:1713540822.120190:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.120199:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.120201:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.120207:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a00000. 00000400:00000010:0.0:1713540822.120214:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448dc8. 00000400:00000200:0.0:1713540822.120219:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.120228:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.120234:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526339:526339:256:4294967295] 192.168.202.41@tcp LPNI seq info [526339:526339:8:4294967295] 00000400:00000200:0.0:1713540822.120240:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.120247:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.120253:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.120256:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474600. 00000800:00000200:0.0:1713540822.120261:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.120267:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.120271:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.120293:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8a980-0x66227bdc8a980 00000100:00000001:0.0:1713540822.120297:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.124558:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.124563:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.124565:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.124571:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.124577:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.124581:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.124582:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.124585:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.124586:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.124588:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.124589:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.124591:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.124592:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.124593:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.124594:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.124596:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.124598:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.124599:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.124604:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.124606:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.124611:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008be78000. 00080000:00000001:0.0:1713540822.124615:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134661423104 : -131939048128512 : ffff88008be78000) 00080000:00000001:0.0:1713540822.124618:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.124633:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.124635:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.124710:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.124714:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.124715:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.124717:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.124719:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.124721:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.124724:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.124732:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.124735:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.124738:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.124742:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008be7bc00. 00080000:00000001:0.0:1713540822.124744:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134661438464 : -131939048113152 : ffff88008be7bc00) 00080000:00000001:0.0:1713540822.124749:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.124758:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.124760:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.124763:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.124782:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.124784:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.124786:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.124792:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.124799:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.124803:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.124843:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.124846:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.124849:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991caae0. 00000020:00000040:0.0:1713540822.124851:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.124854:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.124856:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.124858:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.124860:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.124863:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.124865:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.124898:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.124901:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926377, last_committed = 12884926376 00000001:00000010:0.0:1713540822.124904:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991cab40. 00000001:00000040:0.0:1713540822.124906:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.124908:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.124912:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.124941:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.124944:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.124952:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.128061:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.128064:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.128067:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.128069:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.128073:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.128075:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.128076:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.128079:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.128082:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b2770000. 00000100:00000010:0.0:1713540822.128085:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008be79400. 00000100:00000001:0.0:1713540822.128088:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.128090:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.128093:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926376, transno 12884926377, xid 1796772687554944 00010000:00000001:0.0:1713540822.128096:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.128105:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10e300 x1796772687554944/t12884926377(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.128114:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.128116:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.128120:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.128124:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.128126:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.128129:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.128131:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.128133:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.128135:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.128138:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.128141:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a5d8. 00000100:00000200:0.0:1713540822.128145:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687554944, offset 224 00000400:00000200:0.0:1713540822.128150:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.128159:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.128165:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526340:526340:256:4294967295] 192.168.202.41@tcp LPNI seq info [526340:526340:8:4294967295] 00000400:00000200:0.0:1713540822.128175:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.128180:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.128185:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880098d04c00. 00000800:00000200:0.0:1713540822.128190:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.128196:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.128199:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098d04c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.128221:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.128225:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.128227:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.128228:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.128230:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.128235:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10e300 x1796772687554944/t12884926377(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.128253:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687554944:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11135us (11400us total) trans 12884926377 rc 0/0 00000100:00100000:0.0:1713540822.128262:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65707 00000100:00000040:0.0:1713540822.128265:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.128267:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.128269:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.128275:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (761266176->762314751) req@ffff88008c10e300 x1796772687554944/t12884926377(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.128284:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.128286:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10e300 with x1796772687554944 ext(761266176->762314751) 00010000:00000001:0.0:1713540822.128289:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.128290:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.128293:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.128295:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.128297:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.128300:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.128301:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.128302:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.128304:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10e300 00002000:00000001:0.0:1713540822.128306:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.128308:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.128311:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456d00. 00000020:00000010:0.0:1713540822.128315:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bd48. 00000020:00000010:0.0:1713540822.128318:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bd5ac00. 00000020:00000040:0.0:1713540822.128321:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.128324:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.130479:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540822.130483:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687555008 02000000:00000001:1.0:1713540822.130486:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540822.130488:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540822.130491:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540822.130494:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540822.130498:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687555008 00000020:00000001:1.0:1713540822.130500:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540822.130502:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540822.130503:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540822.130506:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540822.130509:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540822.130512:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540822.130516:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.130518:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540822.130522:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880120d68400. 00000020:00000010:1.0:1713540822.130526:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd180. 00000020:00000010:1.0:1713540822.130530:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044578. 00000100:00000040:1.0:1713540822.130536:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540822.130538:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540822.130540:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540822.130542:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.130546:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.130570:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.130577:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540822.130579:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540822.130586:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63096 00000100:00000040:1.0:1713540822.130589:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540822.130591:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775523072 : -131938934028544 : ffff880092b48700) 00000100:00000040:1.0:1713540822.130597:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b48700 x1796772687555008/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.130607:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.130609:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540822.130612:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b48700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687555008:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540822.130616:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687555008 00000020:00000001:1.0:1713540822.130618:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540822.130621:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540822.130623:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.130625:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540822.130626:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540822.130629:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540822.130632:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540822.130634:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540822.130635:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540822.130637:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540822.130693:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540822.130695:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.130697:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540822.130699:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.130701:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.130702:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.130704:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.130705:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.130706:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.130707:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.130709:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.130711:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.130714:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540822.130716:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540822.130720:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008a9e2000. 02000000:00000001:1.0:1713540822.130723:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.130725:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.130728:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540822.130731:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540822.130732:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540822.130736:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540822.130738:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540822.130741:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540822.130743:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540822.130748:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540822.130750:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540822.149447:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.149453:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.149458:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540822.149464:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.149467:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540822.149471:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.149473:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540822.149476:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540822.149481:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926377, transno 0, xid 1796772687555008 00010000:00000001:1.0:1713540822.149484:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540822.149492:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b48700 x1796772687555008/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540822.149502:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540822.149504:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540822.149507:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.149511:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.149514:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540822.149516:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540822.149519:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.149521:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.149523:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540822.149526:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540822.149530:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc000. 00000100:00000200:1.0:1713540822.149536:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687555008, offset 224 00000400:00000200:1.0:1713540822.149541:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540822.149550:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540822.149557:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526341:526341:256:4294967295] 192.168.202.41@tcp LPNI seq info [526341:526341:8:4294967295] 00000400:00000200:1.0:1713540822.149568:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540822.149573:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540822.149578:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800684a1700. 00000800:00000200:1.0:1713540822.149584:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540822.149591:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540822.149595:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800684a1700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540822.149620:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540822.149624:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540822.149627:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540822.149628:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.149630:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540822.149635:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b48700 x1796772687555008/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.149694:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b48700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687555008:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19083us (19358us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.149704:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63096 00000100:00000040:1.0:1713540822.149707:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540822.149709:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.149711:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540822.149715:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd180. 00000020:00000010:1.0:1713540822.149720:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044578. 00000020:00000010:1.0:1713540822.149724:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880120d68400. 00000020:00000040:1.0:1713540822.149728:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540822.149731:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.157132:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.157136:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687555136 02000000:00000001:0.0:1713540822.157139:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.157141:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.157144:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.157147:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.157150:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687555136 00000020:00000001:0.0:1713540822.157153:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.157155:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.157157:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.157160:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.157163:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.157165:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.157170:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.157171:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.157175:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801217d4200. 00000020:00000010:0.0:1713540822.157179:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456980. 00000020:00000010:0.0:1713540822.157182:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bd48. 00000100:00000040:0.0:1713540822.157188:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.157190:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.157191:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.157193:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.157195:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.157198:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.157200:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.157203:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.157205:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.157206:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.157209:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.157210:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.157212:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.157214:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.157216:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.157217:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.157219:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.157220:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.157221:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.157224:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.157225:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.157227:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.157230:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.157232:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.157234:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.157242:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (762314752->763363327) req@ffff880092b4b480 x1796772687555136/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.157253:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.157255:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b4b480 with x1796772687555136 ext(762314752->763363327) 00010000:00000001:0.0:1713540822.157258:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.157259:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.157261:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.157262:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.157265:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.157267:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.157269:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.157269:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.157271:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b4b480 00002000:00000001:0.0:1713540822.157273:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.157275:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.157279:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.157297:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.157305:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.157307:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.157311:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65708 00000100:00000040:0.0:1713540822.157314:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.157316:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775534720 : -131938934016896 : ffff880092b4b480) 00000100:00000040:0.0:1713540822.157320:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b4b480 x1796772687555136/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.157329:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.157335:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.157338:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b4b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687555136:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.157343:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687555136 00000020:00000001:0.0:1713540822.157345:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.157347:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.157349:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.157350:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.157352:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.157355:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.157358:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.157359:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.157360:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.157362:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.157363:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.157367:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.157369:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.157372:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091099800. 02000000:00000001:0.0:1713540822.157375:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.157377:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.157379:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.157381:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.157383:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.157385:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.157388:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.157390:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.157392:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.157393:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.157396:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3797942272 00000020:00000001:0.0:1713540822.157399:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.157401:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3797942272 left=3285188608 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:0.0:1713540822.157404:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:0.0:1713540822.157406:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.157408:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:0.0:1713540822.157411:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.157412:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.157413:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:0.0:1713540822.157416:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.157418:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.157420:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:0.0:1713540822.157423:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:0.0:1713540822.157426:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540822.157428:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.157430:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.157431:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.157434:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.157436:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.157440:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.157444:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.160370:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.160377:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.160379:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.160381:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.160383:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.160387:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009109b800. 00000100:00000010:0.0:1713540822.160391:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880086985000. 00000020:00000040:0.0:1713540822.160394:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.160402:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.160404:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.160410:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540822.160417:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448d90. 00000400:00000200:0.0:1713540822.160422:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.160431:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.160436:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526342:526342:256:4294967295] 192.168.202.41@tcp LPNI seq info [526342:526342:8:4294967295] 00000400:00000200:0.0:1713540822.160442:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.160449:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.160454:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.160457:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012fc03300. 00000800:00000200:0.0:1713540822.160462:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.160468:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.160472:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012fc03300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.160496:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8aa40-0x66227bdc8aa40 00000100:00000001:0.0:1713540822.160500:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.164597:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.164602:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.164604:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.164610:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.164616:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.164619:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.164621:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.164623:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.164625:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.164626:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.164628:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.164629:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.164630:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.164631:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.164632:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.164635:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.164636:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.164637:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.164698:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.164702:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.164708:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009109ac00. 00080000:00000001:0.0:1713540822.164711:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134747548672 : -131938962002944 : ffff88009109ac00) 00080000:00000001:0.0:1713540822.164714:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.164729:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.164732:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.164742:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.164744:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.164745:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.164747:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.164749:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.164751:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.164754:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.164760:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.164764:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.164766:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.164769:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009109b400. 00080000:00000001:0.0:1713540822.164771:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134747550720 : -131938962000896 : ffff88009109b400) 00080000:00000001:0.0:1713540822.164776:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.164782:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.164784:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.164786:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.164805:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.164807:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.164809:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.164815:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.164821:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.164825:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.164863:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.164866:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.164868:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca780. 00000020:00000040:0.0:1713540822.164871:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.164873:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.164876:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.164877:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.164880:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.164882:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.164884:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.164917:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.164919:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926378, last_committed = 12884926377 00000001:00000010:0.0:1713540822.164922:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca360. 00000001:00000040:0.0:1713540822.164925:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.164927:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.164931:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.164961:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.164963:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.164972:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.168116:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.168119:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.168122:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.168130:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.168138:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.168140:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.168141:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.168144:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.168147:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880086985000. 00000100:00000010:0.0:1713540822.168151:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009109b800. 00000100:00000001:0.0:1713540822.168153:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.168155:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.168158:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926377, transno 12884926378, xid 1796772687555136 00010000:00000001:0.0:1713540822.168161:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.168169:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b4b480 x1796772687555136/t12884926378(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.168179:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.168181:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.168184:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.168188:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.168191:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.168193:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.168196:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.168198:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.168200:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.168203:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.168206:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a6d87c38. 00000100:00000200:0.0:1713540822.168210:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687555136, offset 224 00000400:00000200:0.0:1713540822.168216:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.168225:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.168231:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526343:526343:256:4294967295] 192.168.202.41@tcp LPNI seq info [526343:526343:8:4294967295] 00000400:00000200:0.0:1713540822.168242:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.168248:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.168252:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122aa9300. 00000800:00000200:0.0:1713540822.168257:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.168263:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.168267:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122aa9300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.168292:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.168296:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.168298:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.168299:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.168301:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.168306:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4b480 x1796772687555136/t12884926378(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.168317:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b4b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687555136:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10986us (11247us total) trans 12884926378 rc 0/0 00000100:00100000:0.0:1713540822.168326:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65708 00000100:00000040:0.0:1713540822.168329:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.168331:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.168333:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.168339:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (762314752->763363327) req@ffff880092b4b480 x1796772687555136/t12884926378(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.168348:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.168350:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b4b480 with x1796772687555136 ext(762314752->763363327) 00010000:00000001:0.0:1713540822.168352:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.168354:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.168356:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.168358:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.168361:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.168363:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.168364:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.168365:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.168367:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b4b480 00002000:00000001:0.0:1713540822.168369:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.168371:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.168374:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456980. 00000020:00000010:0.0:1713540822.168378:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bd48. 00000020:00000010:0.0:1713540822.168382:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801217d4200. 00000020:00000040:0.0:1713540822.168391:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.168394:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.170426:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540822.170430:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687555200 02000000:00000001:1.0:1713540822.170433:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540822.170436:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540822.170438:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540822.170442:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540822.170445:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687555200 00000020:00000001:1.0:1713540822.170447:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540822.170449:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540822.170451:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540822.170454:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540822.170457:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540822.170460:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540822.170464:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.170466:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540822.170471:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e171a00. 00000020:00000010:1.0:1713540822.170475:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd180. 00000020:00000010:1.0:1713540822.170478:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044578. 00000100:00000040:1.0:1713540822.170484:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540822.170487:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540822.170488:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540822.170490:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.170494:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.170518:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.170525:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540822.170527:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540822.170533:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63097 00000100:00000040:1.0:1713540822.170536:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540822.170539:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775521280 : -131938934030336 : ffff880092b48000) 00000100:00000040:1.0:1713540822.170546:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b48000 x1796772687555200/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.170556:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.170557:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540822.170561:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b48000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687555200:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540822.170568:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687555200 00000020:00000001:1.0:1713540822.170571:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540822.170574:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540822.170576:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.170578:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540822.170579:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540822.170582:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540822.170585:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540822.170587:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540822.170588:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540822.170590:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540822.170593:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540822.170594:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.170596:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540822.170598:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.170600:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.170601:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.170603:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.170605:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.170606:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.170607:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.170609:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.170611:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.170614:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540822.170615:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540822.170619:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008a9e3c00. 02000000:00000001:1.0:1713540822.170621:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.170623:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.170626:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540822.170628:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540822.170629:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540822.170633:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540822.170635:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540822.170637:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540822.170698:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540822.170704:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540822.170706:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:0.0:1713540822.196886:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.196889:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687555328 02000000:00000001:0.0:1713540822.196893:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.196895:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.196897:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.196900:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.196904:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687555328 00000020:00000001:0.0:1713540822.196906:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.196908:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.196910:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.196912:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.196915:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.196918:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.196922:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.196924:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.196928:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880120d69000. 00000020:00000010:0.0:1713540822.196932:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456780. 00000020:00000010:0.0:1713540822.196935:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bd48. 00000100:00000040:0.0:1713540822.196940:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.196942:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.196943:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.196945:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.196947:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.196949:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.196952:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.196954:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.196957:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.196958:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.196960:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.196962:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.196964:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.196966:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.196968:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.196970:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.196971:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.196973:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.196974:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.196977:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.196979:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.196981:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.196983:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.196984:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.196986:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.196994:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (763363328->764411903) req@ffff880092b4aa00 x1796772687555328/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.197004:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.197006:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b4aa00 with x1796772687555328 ext(763363328->764411903) 00010000:00000001:0.0:1713540822.197009:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.197010:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.197011:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.197013:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.197016:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.197019:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.197020:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.197022:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.197023:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b4aa00 00002000:00000001:0.0:1713540822.197025:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.197027:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.197031:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.197049:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.197057:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.197059:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.197063:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65709 00000100:00000040:0.0:1713540822.197066:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.197068:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775532032 : -131938934019584 : ffff880092b4aa00) 00000100:00000040:0.0:1713540822.197073:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b4aa00 x1796772687555328/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.197082:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.197083:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.197087:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b4aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687555328:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.197091:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687555328 00000020:00000001:0.0:1713540822.197092:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.197094:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.197096:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.197098:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.197099:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.197101:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.197104:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.197106:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.197107:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.197108:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.197110:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.197113:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.197115:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.197118:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008b0b2400. 02000000:00000001:0.0:1713540822.197120:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.197122:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.197125:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.197126:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.197129:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.197130:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.197133:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.197135:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.197137:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.197139:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.197142:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3796893696 00000020:00000001:0.0:1713540822.197145:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.197147:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3796893696 left=3284140032 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:0.0:1713540822.197150:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:0.0:1713540822.197152:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.197154:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:0.0:1713540822.197157:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.197159:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.197160:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:0.0:1713540822.197163:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.197165:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.197166:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:0.0:1713540822.197169:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:0.0:1713540822.197172:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540822.197174:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.197175:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.197176:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.197180:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.197182:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.197186:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.197189:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.200127:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.200134:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.200136:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.200138:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.200140:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.200143:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b0b0000. 00000100:00000010:0.0:1713540822.200147:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009975e000. 00000020:00000040:0.0:1713540822.200150:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.200158:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.200160:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.200166:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540822.200174:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448d58. 00000400:00000200:0.0:1713540822.200179:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.200187:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.200193:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526345:526345:256:4294967295] 192.168.202.41@tcp LPNI seq info [526345:526345:8:4294967295] 00000400:00000200:0.0:1713540822.200202:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.200208:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.200214:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.200217:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474d00. 00000800:00000200:0.0:1713540822.200221:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.200227:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.200231:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.200254:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8ab00-0x66227bdc8ab00 00000100:00000001:0.0:1713540822.200258:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.204713:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.204719:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.204721:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.204726:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.204732:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.204734:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.204736:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.204738:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.204740:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.204742:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.204743:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.204744:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.204745:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.204747:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.204748:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.204750:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.204752:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.204753:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.204757:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.204759:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.204765:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b0b2800. 00080000:00000001:0.0:1713540822.204768:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134646982656 : -131939062568960 : ffff88008b0b2800) 00080000:00000001:0.0:1713540822.204771:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.204786:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.204789:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.204799:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.204801:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.204803:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.204805:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.204807:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.204809:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.204812:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.204818:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.204821:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.204823:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.204826:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b0b2c00. 00080000:00000001:0.0:1713540822.204828:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134646983680 : -131939062567936 : ffff88008b0b2c00) 00080000:00000001:0.0:1713540822.204833:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.204839:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.204841:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.204844:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.204863:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.204864:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.204866:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.204872:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.204879:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.204882:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.204921:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.204924:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.204927:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca4e0. 00000020:00000040:0.0:1713540822.204929:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.204932:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.204935:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.204937:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.204939:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.204942:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.204944:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.204976:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.204979:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926379, last_committed = 12884926378 00000001:00000010:0.0:1713540822.204982:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca480. 00000001:00000040:0.0:1713540822.204985:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.204987:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.204991:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.205020:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.205022:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.205031:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.208245:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.208249:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.208252:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.208254:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.208258:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.208259:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.208261:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.208263:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.208267:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009975e000. 00000100:00000010:0.0:1713540822.208270:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b0b0000. 00000100:00000001:0.0:1713540822.208272:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.208273:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.208276:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926378, transno 12884926379, xid 1796772687555328 00010000:00000001:0.0:1713540822.208279:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.208287:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b4aa00 x1796772687555328/t12884926379(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.208297:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.208298:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.208302:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.208305:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.208308:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.208310:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.208312:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.208314:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.208316:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.208319:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.208323:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1ad48. 00000100:00000200:0.0:1713540822.208327:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687555328, offset 224 00000400:00000200:0.0:1713540822.208332:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.208340:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.208346:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526346:526346:256:4294967295] 192.168.202.41@tcp LPNI seq info [526346:526346:8:4294967295] 00000400:00000200:0.0:1713540822.208356:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.208361:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.208365:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f883200. 00000800:00000200:0.0:1713540822.208370:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.208376:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.208379:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f883200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.208403:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.208407:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.208409:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.208410:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.208412:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.208417:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4aa00 x1796772687555328/t12884926379(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.208428:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b4aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687555328:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11344us (11610us total) trans 12884926379 rc 0/0 00000100:00100000:0.0:1713540822.208437:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65709 00000100:00000040:0.0:1713540822.208440:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.208442:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.208444:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.208450:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (763363328->764411903) req@ffff880092b4aa00 x1796772687555328/t12884926379(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.208458:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.208460:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b4aa00 with x1796772687555328 ext(763363328->764411903) 00010000:00000001:0.0:1713540822.208463:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.208465:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.208467:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.208469:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.208472:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.208474:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.208475:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.208477:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.208478:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b4aa00 00002000:00000001:0.0:1713540822.208480:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.208482:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.208485:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456780. 00000020:00000010:0.0:1713540822.208489:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bd48. 00000020:00000010:0.0:1713540822.208492:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880120d69000. 00000020:00000040:0.0:1713540822.208495:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.208497:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540822.232689:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.232695:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.232700:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.232706:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.232709:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540822.232713:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.232715:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540822.232718:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540822.232723:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926378, transno 0, xid 1796772687555392 00010000:00000001:0.0:1713540822.232726:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.232734:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10d880 x1796772687555392/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.232743:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.232745:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.232748:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.232753:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.232755:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.232758:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.232760:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.232762:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.232764:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.232768:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.232771:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1abb0. 00000100:00000200:0.0:1713540822.232775:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687555392, offset 224 00000400:00000200:0.0:1713540822.232780:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.232790:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.232796:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526347:526347:256:4294967295] 192.168.202.41@tcp LPNI seq info [526347:526347:8:4294967295] 00000400:00000200:0.0:1713540822.232807:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.232812:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.232816:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12f00. 00000800:00000200:0.0:1713540822.232821:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.232827:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.232830:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.232849:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.232853:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.232855:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.232857:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.232859:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.232863:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10d880 x1796772687555392/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.232875:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687555392:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21999us (22304us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540822.232883:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63098 00000100:00000040:0.0:1713540822.232887:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.232889:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540822.232891:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.232895:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6800. 00000020:00000010:0.0:1713540822.232899:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320baf0. 00000020:00000010:0.0:1713540822.232903:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131504000. 00000020:00000040:0.0:1713540822.232906:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540822.232909:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.240249:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.240257:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687555520 02000000:00000001:0.0:1713540822.240264:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.240266:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.240268:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.240271:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.240274:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687555520 00000020:00000001:0.0:1713540822.240277:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.240278:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.240280:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.240283:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.240286:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.240288:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.240292:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.240293:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.240297:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090588600. 00000020:00000010:0.0:1713540822.240300:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.240303:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bd48. 00000100:00000040:0.0:1713540822.240308:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.240310:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.240312:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.240313:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.240315:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.240317:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.240320:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.240322:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.240324:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.240325:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.240327:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.240329:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.240330:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.240332:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.240333:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.240335:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.240336:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.240337:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.240339:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.240342:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.240344:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.240345:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.240347:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.240349:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.240351:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.240358:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (764411904->765460479) req@ffff880092b49500 x1796772687555520/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.240368:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.240370:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b49500 with x1796772687555520 ext(764411904->765460479) 00010000:00000001:0.0:1713540822.240373:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.240374:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.240376:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.240378:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.240380:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.240382:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.240383:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.240384:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.240385:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b49500 00002000:00000001:0.0:1713540822.240387:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.240389:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.240393:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.240409:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.240416:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.240418:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.240422:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65710 00000100:00000040:0.0:1713540822.240424:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.240426:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775526656 : -131938934024960 : ffff880092b49500) 00000100:00000040:0.0:1713540822.240430:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b49500 x1796772687555520/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.240438:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.240440:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.240444:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b49500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687555520:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.240447:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687555520 00000020:00000001:0.0:1713540822.240449:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.240451:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.240453:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.240454:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.240455:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.240458:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.240460:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.240462:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.240463:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.240464:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.240465:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.240469:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.240470:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.240473:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008b0b3000. 02000000:00000001:0.0:1713540822.240475:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.240477:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.240480:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.240481:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.240483:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.240484:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.240488:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.240489:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.240492:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.240493:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.240496:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3795845120 00000020:00000001:0.0:1713540822.240498:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.240500:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3795845120 left=3283091456 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713540822.240503:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:0.0:1713540822.240505:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.240507:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713540822.240509:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.240511:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.240513:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713540822.240516:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.240517:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.240519:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713540822.240522:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713540822.240524:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540822.240525:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.240527:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.240528:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.240531:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.240533:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.240537:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.240540:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.243498:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.243506:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.243508:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.243510:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.243511:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.243514:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b0b2000. 00000100:00000010:0.0:1713540822.243518:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880077ae0000. 00000020:00000040:0.0:1713540822.243521:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.243530:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.243532:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.243537:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a00000. 00000400:00000010:0.0:1713540822.243543:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448d20. 00000400:00000200:0.0:1713540822.243548:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.243556:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.243562:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526348:526348:256:4294967295] 192.168.202.41@tcp LPNI seq info [526348:526348:8:4294967295] 00000400:00000200:0.0:1713540822.243567:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.243574:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.243579:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.243583:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880077b12f00. 00000800:00000200:0.0:1713540822.243588:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.243593:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.243597:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.243622:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8abc0-0x66227bdc8abc0 00000100:00000001:0.0:1713540822.243626:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.248048:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.248054:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.248056:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.248061:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.248067:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.248070:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.248072:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.248074:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.248076:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.248078:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.248079:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.248080:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.248081:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.248083:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.248084:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.248086:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.248087:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.248089:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.248093:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.248095:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.248101:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b0b2c00. 00080000:00000001:0.0:1713540822.248104:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134646983680 : -131939062567936 : ffff88008b0b2c00) 00080000:00000001:0.0:1713540822.248107:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.248122:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.248124:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.248134:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.248136:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.248138:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.248139:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.248142:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.248144:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.248147:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.248154:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.248156:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.248159:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.248162:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b0b2800. 00080000:00000001:0.0:1713540822.248164:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134646982656 : -131939062568960 : ffff88008b0b2800) 00080000:00000001:0.0:1713540822.248168:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.248175:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.248177:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.248179:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.248198:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.248199:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.248201:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.248207:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.248213:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.248216:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.248255:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.248258:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.248261:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca240. 00000020:00000040:0.0:1713540822.248263:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.248266:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.248268:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.248270:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.248272:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.248275:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.248276:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.248308:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.248311:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926380, last_committed = 12884926379 00000001:00000010:0.0:1713540822.248314:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca120. 00000001:00000040:0.0:1713540822.248317:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.248319:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.248322:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.248353:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.248355:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.248364:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.251447:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.251451:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.251453:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.251456:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.251460:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.251461:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.251462:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.251465:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.251468:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880077ae0000. 00000100:00000010:0.0:1713540822.251473:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b0b2000. 00000100:00000001:0.0:1713540822.251475:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.251476:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.251480:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926379, transno 12884926380, xid 1796772687555520 00010000:00000001:0.0:1713540822.251482:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.251491:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b49500 x1796772687555520/t12884926380(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.251500:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.251502:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.251505:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.251509:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.251512:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.251514:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.251517:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.251518:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.251521:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.251524:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.251527:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a6d87088. 00000100:00000200:0.0:1713540822.251530:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687555520, offset 224 00000400:00000200:0.0:1713540822.251535:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.251543:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.251549:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526349:526349:256:4294967295] 192.168.202.41@tcp LPNI seq info [526349:526349:8:4294967295] 00000400:00000200:0.0:1713540822.251559:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.251567:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.251571:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012fc03300. 00000800:00000200:0.0:1713540822.251575:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.251582:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.251585:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012fc03300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.251609:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.251613:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.251615:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.251617:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.251619:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.251623:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b49500 x1796772687555520/t12884926380(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.251634:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b49500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687555520:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11194us (11443us total) trans 12884926380 rc 0/0 00000100:00100000:0.0:1713540822.251694:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65710 00000100:00000040:0.0:1713540822.251698:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.251700:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.251702:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.251709:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (764411904->765460479) req@ffff880092b49500 x1796772687555520/t12884926380(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.251718:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.251720:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b49500 with x1796772687555520 ext(764411904->765460479) 00010000:00000001:0.0:1713540822.251723:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.251725:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.251727:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.251729:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.251731:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.251734:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.251735:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.251737:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.251739:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b49500 00002000:00000001:0.0:1713540822.251741:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.251743:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.251747:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.251751:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bd48. 00000020:00000010:0.0:1713540822.251754:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090588600. 00000020:00000040:0.0:1713540822.251759:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.251761:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.253859:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.253863:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687555584 02000000:00000001:0.0:1713540822.253866:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.253868:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.253870:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.253874:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.253877:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687555584 00000020:00000001:0.0:1713540822.253879:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.253881:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.253883:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.253885:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.253888:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.253891:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.253894:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.253896:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.253900:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131504200. 00000020:00000010:0.0:1713540822.253903:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.253906:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bd48. 00000100:00000040:0.0:1713540822.253912:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.253914:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.253915:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.253917:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.253922:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.253939:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.253946:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.253948:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.253956:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63099 00000100:00000040:0.0:1713540822.253959:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.253961:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134886779984 : -131938822771632 : ffff880099562c50) 00000100:00000040:0.0:1713540822.253968:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099562c50 x1796772687555584/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.253977:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.253979:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.253982:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099562c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687555584:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.253986:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687555584 00000020:00000001:0.0:1713540822.253988:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.253990:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.253992:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.253994:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.253996:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.253998:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.254001:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.254003:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.254004:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.254006:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.254009:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.254010:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.254012:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.254014:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.254016:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.254017:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.254019:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.254020:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.254021:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.254022:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.254024:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.254026:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.254029:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.254030:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.254034:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b0b2000. 02000000:00000001:0.0:1713540822.254036:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.254038:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.254041:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.254043:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.254044:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.254048:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.254050:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.254052:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.254055:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.254059:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.254061:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:0.0:1713540822.266917:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540822.266922:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.266927:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540822.266929:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.266933:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540822.266935:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.266938:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540822.266940:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.266946:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540822.266947:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.266964:0:11895:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1713540822.266966:0:11895:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1713540822.266969:0:11895:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:1.0:1713540822.273456:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.273461:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.273467:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540822.273473:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.273476:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540822.273482:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.273484:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540822.273488:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540822.273494:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926380, transno 0, xid 1796772687555584 00010000:00000001:1.0:1713540822.273497:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540822.273506:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099562c50 x1796772687555584/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540822.273516:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540822.273518:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540822.273522:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.273526:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.273529:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540822.273531:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540822.273534:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.273536:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.273538:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540822.273541:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540822.273545:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc990. 00000100:00000200:1.0:1713540822.273550:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687555584, offset 224 00000400:00000200:1.0:1713540822.273555:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540822.273564:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540822.273571:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526350:526350:256:4294967295] 192.168.202.41@tcp LPNI seq info [526350:526350:8:4294967295] 00000400:00000200:1.0:1713540822.273582:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540822.273588:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540822.273593:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012bb97f00. 00000800:00000200:1.0:1713540822.273597:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540822.273605:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540822.273609:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012bb97f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540822.273636:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540822.273690:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540822.273693:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540822.273695:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.273697:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540822.273703:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099562c50 x1796772687555584/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.273715:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099562c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687555584:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19735us (19906us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.273725:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63099 00000100:00000040:1.0:1713540822.273728:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540822.273731:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.273732:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540822.273737:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456e00. 00000020:00000010:1.0:1713540822.273742:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bd48. 00000020:00000010:1.0:1713540822.273746:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131504200. 00000020:00000040:1.0:1713540822.273749:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 02000000:00000001:1.0:1713540822.273765:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273767:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079898400. 02000000:00000001:1.0:1713540822.273770:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273772:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10d880. 02000000:00000001:1.0:1713540822.273775:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273777:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008a9e3c00. 02000000:00000001:1.0:1713540822.273780:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273782:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b48000. 02000000:00000001:1.0:1713540822.273785:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273786:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008a9e2000. 02000000:00000001:1.0:1713540822.273789:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273790:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b48700. 02000000:00000001:1.0:1713540822.273793:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273794:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005ef26c00. 02000000:00000001:1.0:1713540822.273797:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273798:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012f1d5880. 02000000:00000001:1.0:1713540822.273803:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273804:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007989b800. 02000000:00000001:1.0:1713540822.273807:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273809:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10d500. 02000000:00000001:1.0:1713540822.273812:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273813:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88013163c000. 02000000:00000001:1.0:1713540822.273815:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273817:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a5b800. 02000000:00000001:1.0:1713540822.273821:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273822:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800870d8c00. 02000000:00000001:1.0:1713540822.273824:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273825:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf64700. 02000000:00000001:1.0:1713540822.273829:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273830:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88013163ec00. 02000000:00000001:1.0:1713540822.273832:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273833:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf64380. 02000000:00000001:1.0:1713540822.273836:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273837:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880130663c00. 02000000:00000001:1.0:1713540822.273839:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273840:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012fd01880. 02000000:00000001:1.0:1713540822.273844:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273845:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f3a6000. 02000000:00000001:1.0:1713540822.273848:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273850:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085066300. 02000000:00000001:1.0:1713540822.273852:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273853:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880130662400. 02000000:00000001:1.0:1713540822.273856:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273857:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085066d80. 02000000:00000001:1.0:1713540822.273860:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273861:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800755d5400. 02000000:00000001:1.0:1713540822.273864:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273865:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d663800. 02000000:00000001:1.0:1713540822.273868:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273869:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082038c00. 02000000:00000001:1.0:1713540822.273872:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273873:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800676bc000. 02000000:00000001:1.0:1713540822.273876:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273878:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008203b800. 02000000:00000001:1.0:1713540822.273880:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273881:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3ce00. 02000000:00000001:1.0:1713540822.273884:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273886:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082039000. 02000000:00000001:1.0:1713540822.273888:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273889:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3f100. 02000000:00000001:1.0:1713540822.273891:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273892:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082038800. 02000000:00000001:1.0:1713540822.273894:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273895:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c883800. 02000000:00000001:1.0:1713540822.273899:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273900:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008203b400. 02000000:00000001:1.0:1713540822.273902:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273903:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c880380. 02000000:00000001:1.0:1713540822.273906:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273907:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008203ac00. 02000000:00000001:1.0:1713540822.273911:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273912:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c882a00. 02000000:00000001:1.0:1713540822.273916:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273916:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008203a000. 02000000:00000001:1.0:1713540822.273919:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273920:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c882d80. 02000000:00000001:1.0:1713540822.273923:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273924:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009897c800. 02000000:00000001:1.0:1713540822.273927:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273928:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091655180. 02000000:00000001:1.0:1713540822.273931:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273932:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009897d400. 02000000:00000001:1.0:1713540822.273935:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273936:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091654700. 02000000:00000001:1.0:1713540822.273938:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273939:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006eab2000. 02000000:00000001:1.0:1713540822.273942:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273943:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79d880. 02000000:00000001:1.0:1713540822.273946:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273947:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006eab2800. 02000000:00000001:1.0:1713540822.273950:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273951:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79e300. 02000000:00000001:1.0:1713540822.273954:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273955:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c9da800. 02000000:00000001:1.0:1713540822.273958:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273960:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79c700. 02000000:00000001:1.0:1713540822.273963:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273964:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080042400. 02000000:00000001:1.0:1713540822.273966:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273967:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bd4380. 02000000:00000001:1.0:1713540822.273969:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273970:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080040000. 02000000:00000001:1.0:1713540822.273973:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273974:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880073bdad80. 02000000:00000001:1.0:1713540822.273978:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273979:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880087f08000. 02000000:00000001:1.0:1713540822.273982:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273983:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e4e00. 02000000:00000001:1.0:1713540822.273987:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273988:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880087f0a000. 02000000:00000001:1.0:1713540822.273990:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273992:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e5500. 02000000:00000001:1.0:1713540822.273994:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.273996:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880087f0ac00. 02000000:00000001:1.0:1713540822.273998:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.273999:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e5c00. 02000000:00000001:1.0:1713540822.274001:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.274002:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880087f09400. 02000000:00000001:1.0:1713540822.274004:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.274005:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e4380. 02000000:00000001:1.0:1713540822.274008:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.274009:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880087f08c00. 02000000:00000001:1.0:1713540822.274011:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.274012:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e6300. 02000000:00000001:1.0:1713540822.274015:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.274016:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005ef24400. 02000000:00000001:1.0:1713540822.274018:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.274019:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f68000. 02000000:00000001:1.0:1713540822.274023:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.274025:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c9d8000. 02000000:00000001:1.0:1713540822.274029:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.274031:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f6ad80. 02000000:00000001:1.0:1713540822.274034:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540822.274035:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005ef26400. 02000000:00000001:1.0:1713540822.274038:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540822.274039:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc7480. 00000100:00000001:1.0:1713540822.274043:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713540822.274048:0:2021:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713540822.274052:0:2021:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007c166f78. 00000400:00000010:1.0:1713540822.274058:0:2021:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88012bb97f00. 00000100:00000001:0.0:1713540822.281122:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.281126:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687555712 02000000:00000001:0.0:1713540822.281129:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.281131:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.281133:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.281137:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.281140:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687555712 00000020:00000001:0.0:1713540822.281142:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.281144:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.281146:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.281148:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.281152:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.281154:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.281158:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.281160:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.281165:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012dc3d200. 00000020:00000010:0.0:1713540822.281168:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456c80. 00000020:00000010:0.0:1713540822.281172:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.281178:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.281180:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.281181:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.281183:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.281185:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.281187:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.281189:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.281191:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.281194:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.281196:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.281198:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.281199:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.281201:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.281202:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.281204:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.281205:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.281207:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.281208:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.281209:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.281212:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.281213:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.281215:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.281217:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.281219:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.281221:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.281229:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (765460480->766509055) req@ffff88008c10dc00 x1796772687555712/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.281239:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.281240:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10dc00 with x1796772687555712 ext(765460480->766509055) 00010000:00000001:0.0:1713540822.281243:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.281245:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.281247:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.281249:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.281251:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.281254:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.281255:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.281256:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.281258:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10dc00 00002000:00000001:0.0:1713540822.281260:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.281262:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.281266:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.281284:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.281291:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.281293:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.281297:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65711 00000100:00000040:0.0:1713540822.281300:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.281302:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664133632 : -131939045417984 : ffff88008c10dc00) 00000100:00000040:0.0:1713540822.281307:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10dc00 x1796772687555712/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.281315:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.281317:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.281320:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687555712:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.281324:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687555712 00000020:00000001:0.0:1713540822.281326:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.281328:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.281330:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.281331:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.281333:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.281335:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.281338:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.281339:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.281341:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.281343:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.281345:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.281349:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.281350:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.281354:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008b0b2000. 02000000:00000001:0.0:1713540822.281356:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.281359:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.281361:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.281363:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.281365:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.281367:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.281370:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.281372:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.281374:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.281375:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.281378:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3794796544 00000020:00000001:0.0:1713540822.281381:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.281383:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3794796544 left=3282042880 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:0.0:1713540822.281387:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:0.0:1713540822.281389:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.281390:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:0.0:1713540822.281393:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.281394:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.281396:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:0.0:1713540822.281399:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.281400:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.281402:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:0.0:1713540822.281405:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:0.0:1713540822.281407:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540822.281409:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.281410:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.281412:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.281415:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.281418:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.281422:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.281425:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.284347:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.284354:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.284356:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.284358:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.284360:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.284364:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b0b2c00. 00000100:00000010:0.0:1713540822.284367:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd55000. 00000020:00000040:0.0:1713540822.284369:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.284378:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.284380:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.284385:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540822.284392:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448ce8. 00000400:00000200:0.0:1713540822.284397:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.284406:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.284413:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526351:526351:256:4294967295] 192.168.202.41@tcp LPNI seq info [526351:526351:8:4294967295] 00000400:00000200:0.0:1713540822.284418:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.284426:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.284431:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.284434:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801337df000. 00000800:00000200:0.0:1713540822.284439:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.284446:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.284449:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801337df000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.284474:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8ac80-0x66227bdc8ac80 00000100:00000001:0.0:1713540822.284478:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.289088:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.289094:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.289096:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.289101:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.289107:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.289111:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.289113:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.289115:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.289117:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.289118:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.289120:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.289121:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.289122:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.289123:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.289124:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.289126:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.289128:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.289129:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.289134:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.289136:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.289143:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b0b2800. 00080000:00000001:0.0:1713540822.289146:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134646982656 : -131939062568960 : ffff88008b0b2800) 00080000:00000001:0.0:1713540822.289149:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.289165:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.289167:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.289177:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.289179:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.289180:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.289182:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.289184:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.289187:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.289189:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.289197:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.289199:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.289202:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.289205:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009109b400. 00080000:00000001:0.0:1713540822.289207:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134747550720 : -131938962000896 : ffff88009109b400) 00080000:00000001:0.0:1713540822.289212:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.289218:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.289220:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.289223:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.289242:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.289245:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.289247:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.289252:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.289259:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.289262:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.289300:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.289304:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.289306:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca300. 00000020:00000040:0.0:1713540822.289309:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.289311:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.289314:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.289316:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.289318:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.289321:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.289322:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.289356:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.289358:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926381, last_committed = 12884926380 00000001:00000010:0.0:1713540822.289361:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991caba0. 00000001:00000040:0.0:1713540822.289364:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.289366:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.289370:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.289400:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.289402:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.289410:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.292600:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.292604:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.292607:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.292609:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.292613:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.292615:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.292616:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.292618:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.292622:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd55000. 00000100:00000010:0.0:1713540822.292625:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b0b2c00. 00000100:00000001:0.0:1713540822.292627:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.292628:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.292632:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926380, transno 12884926381, xid 1796772687555712 00010000:00000001:0.0:1713540822.292635:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.292687:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10dc00 x1796772687555712/t12884926381(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.292697:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.292699:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.292703:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.292706:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.292709:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.292711:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.292714:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.292716:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.292718:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.292721:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.292724:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a2a8. 00000100:00000200:0.0:1713540822.292729:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687555712, offset 224 00000400:00000200:0.0:1713540822.292733:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.292742:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.292748:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526352:526352:256:4294967295] 192.168.202.41@tcp LPNI seq info [526352:526352:8:4294967295] 00000400:00000200:0.0:1713540822.292758:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.292764:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.292768:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012fc03300. 00000800:00000200:0.0:1713540822.292773:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.292779:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.292782:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012fc03300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.292801:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.292805:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.292807:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.292808:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.292810:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.292815:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10dc00 x1796772687555712/t12884926381(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.292833:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687555712:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11515us (11782us total) trans 12884926381 rc 0/0 00000100:00100000:0.0:1713540822.292843:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65711 00000100:00000040:0.0:1713540822.292845:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.292848:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.292849:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.292856:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (765460480->766509055) req@ffff88008c10dc00 x1796772687555712/t12884926381(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.292864:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.292866:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10dc00 with x1796772687555712 ext(765460480->766509055) 00010000:00000001:0.0:1713540822.292869:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.292871:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.292873:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.292875:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.292877:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.292880:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.292881:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.292882:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.292883:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10dc00 00002000:00000001:0.0:1713540822.292885:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.292887:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.292890:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456c80. 00000020:00000010:0.0:1713540822.292894:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.292898:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012dc3d200. 00000020:00000040:0.0:1713540822.292901:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.292903:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.295082:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540822.295086:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687555776 02000000:00000001:1.0:1713540822.295089:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540822.295091:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540822.295094:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540822.295097:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540822.295100:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687555776 00000020:00000001:1.0:1713540822.295103:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540822.295104:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540822.295106:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540822.295109:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540822.295112:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540822.295115:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540822.295119:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.295120:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540822.295125:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090b2ce00. 00000020:00000010:1.0:1713540822.295129:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540822.295137:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044640. 00000100:00000040:1.0:1713540822.295144:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540822.295146:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540822.295148:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540822.295149:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.295154:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.295178:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.295186:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540822.295187:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540822.295194:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63100 00000100:00000040:1.0:1713540822.295197:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540822.295199:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775530240 : -131938934021376 : ffff880092b4a300) 00000100:00000040:1.0:1713540822.295206:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b4a300 x1796772687555776/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.295216:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.295217:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540822.295221:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b4a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687555776:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540822.295225:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687555776 00000020:00000001:1.0:1713540822.295227:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540822.295229:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540822.295231:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.295233:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540822.295235:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540822.295237:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540822.295240:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540822.295242:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540822.295243:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540822.295246:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540822.295248:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540822.295250:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.295253:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540822.295255:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.295256:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.295258:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.295259:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.295260:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.295262:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.295263:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.295264:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.295266:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.295269:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540822.295271:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540822.295275:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082961000. 02000000:00000001:1.0:1713540822.295278:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.295280:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.295283:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540822.295285:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540822.295286:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540822.295290:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540822.295293:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540822.295295:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540822.295297:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540822.295303:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540822.295305:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540822.314042:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.314048:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.314053:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540822.314059:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.314062:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540822.314066:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.314068:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540822.314071:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540822.314076:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926381, transno 0, xid 1796772687555776 00010000:00000001:1.0:1713540822.314079:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540822.314087:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b4a300 x1796772687555776/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540822.314097:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540822.314099:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540822.314102:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.314106:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.314109:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540822.314111:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540822.314114:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.314116:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.314119:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540822.314121:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540822.314125:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc440. 00000100:00000200:1.0:1713540822.314130:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687555776, offset 224 00000400:00000200:1.0:1713540822.314136:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540822.314145:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540822.314151:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526353:526353:256:4294967295] 192.168.202.41@tcp LPNI seq info [526353:526353:8:4294967295] 00000400:00000200:1.0:1713540822.314162:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540822.314168:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540822.314173:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:1.0:1713540822.314178:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540822.314185:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540822.314189:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540822.314198:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540822.314201:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540822.314204:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540822.314205:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.314207:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540822.314212:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4a300 x1796772687555776/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.314223:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b4a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687555776:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19004us (19286us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.314232:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63100 00000100:00000040:1.0:1713540822.314235:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540822.314237:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.314239:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540822.314243:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540822.314246:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044640. 00000020:00000010:1.0:1713540822.314250:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090b2ce00. 00000020:00000040:1.0:1713540822.314254:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540822.314256:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.321784:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.321787:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687555904 02000000:00000001:0.0:1713540822.321790:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.321792:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.321795:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.321804:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.321807:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687555904 00000020:00000001:0.0:1713540822.321809:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.321811:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.321813:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.321816:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.321819:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.321822:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.321826:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.321827:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.321832:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012dc3d400. 00000020:00000010:0.0:1713540822.321836:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456580. 00000020:00000010:0.0:1713540822.321839:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.321845:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.321847:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.321849:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.321851:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.321853:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.321855:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.321858:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.321860:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.321862:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.321864:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.321866:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.321868:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.321870:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.321871:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.321873:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.321874:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.321876:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.321877:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.321878:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.321881:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.321883:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.321885:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.321887:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.321889:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.321891:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.321899:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (766509056->767557631) req@ffff880092b49180 x1796772687555904/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.321909:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.321911:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b49180 with x1796772687555904 ext(766509056->767557631) 00010000:00000001:0.0:1713540822.321914:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.321916:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.321917:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.321919:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.321921:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.321924:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.321925:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.321926:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.321928:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b49180 00002000:00000001:0.0:1713540822.321930:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.321932:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.321936:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.321954:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.321962:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.321963:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.321968:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65712 00000100:00000040:0.0:1713540822.321971:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.321972:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775525760 : -131938934025856 : ffff880092b49180) 00000100:00000040:0.0:1713540822.321977:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b49180 x1796772687555904/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.321986:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.321987:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.321990:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b49180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687555904:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.321994:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687555904 00000020:00000001:0.0:1713540822.321997:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.321999:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.322001:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.322003:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.322004:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.322007:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.322010:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.322011:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.322013:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.322014:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.322016:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.322019:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.322021:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.322025:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009109b400. 02000000:00000001:0.0:1713540822.322027:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.322029:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.322032:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.322033:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.322036:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.322037:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.322040:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.322042:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.322044:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:0.0:1713540822.322047:0:19770:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713540822.322055:0:19770:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.322057:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.322060:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3845128192 00000020:00000001:0.0:1713540822.322063:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.322065:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3845128192 left=3333423104 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713540822.322068:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3333423104 : 3333423104 : c6b00000) 00000020:00000001:0.0:1713540822.322070:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.322072:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713540822.322075:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.322076:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.322078:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713540822.322081:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.322083:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.322085:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713540822.322088:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713540822.322090:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540822.322092:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.322093:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.322095:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.322098:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.322100:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.322104:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.322108:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.325075:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.325082:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.325084:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.325086:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.325088:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.325091:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009109ac00. 00000100:00000010:0.0:1713540822.325095:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b7ef000. 00000020:00000040:0.0:1713540822.325098:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.325106:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.325108:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.325113:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540822.325120:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448cb0. 00000400:00000200:0.0:1713540822.325125:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.325134:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.325140:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526354:526354:256:4294967295] 192.168.202.41@tcp LPNI seq info [526354:526354:8:4294967295] 00000400:00000200:0.0:1713540822.325145:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.325152:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.325158:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.325161:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880099a02500. 00000800:00000200:0.0:1713540822.325166:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.325172:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.325176:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.325199:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8ad40-0x66227bdc8ad40 00000100:00000001:0.0:1713540822.325203:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.329269:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.329275:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.329277:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.329283:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.329289:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.329292:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.329294:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.329296:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.329298:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.329299:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.329301:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.329302:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.329303:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.329305:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.329306:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.329308:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.329309:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.329311:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.329315:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.329317:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.329324:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b0b2800. 00080000:00000001:0.0:1713540822.329327:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134646982656 : -131939062568960 : ffff88008b0b2800) 00080000:00000001:0.0:1713540822.329330:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.329346:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.329348:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.329358:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.329359:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.329361:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.329363:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.329365:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.329368:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.329371:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.329377:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.329379:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.329382:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.329385:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b0b1800. 00080000:00000001:0.0:1713540822.329387:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134646978560 : -131939062573056 : ffff88008b0b1800) 00080000:00000001:0.0:1713540822.329391:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.329397:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.329400:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.329402:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.329423:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.329424:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.329426:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.329432:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.329439:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.329442:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.329477:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.329480:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.329482:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca000. 00000020:00000040:0.0:1713540822.329485:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.329487:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.329490:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.329491:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.329493:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.329496:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.329498:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.329532:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.329534:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926382, last_committed = 12884926381 00000001:00000010:0.0:1713540822.329537:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991caea0. 00000001:00000040:0.0:1713540822.329540:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.329542:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.329546:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.329577:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.329580:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.329588:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.332890:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.332894:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.332896:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.332898:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.332902:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.332904:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.332905:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.332908:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.332911:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b7ef000. 00000100:00000010:0.0:1713540822.332914:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009109ac00. 00000100:00000001:0.0:1713540822.332917:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.332918:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.332921:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926381, transno 12884926382, xid 1796772687555904 00010000:00000001:0.0:1713540822.332924:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.332933:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b49180 x1796772687555904/t12884926382(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.332942:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.332944:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.332947:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.332951:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.332954:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.332956:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.332959:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.332960:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.332962:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.332965:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.332969:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a6d874c8. 00000100:00000200:0.0:1713540822.332973:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687555904, offset 224 00000400:00000200:0.0:1713540822.332978:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.332986:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.332993:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526355:526355:256:4294967295] 192.168.202.41@tcp LPNI seq info [526355:526355:8:4294967295] 00000400:00000200:0.0:1713540822.333003:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.333009:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.333014:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bb31f00. 00000800:00000200:0.0:1713540822.333019:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.333024:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.333028:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bb31f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.333052:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.333056:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.333058:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.333060:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.333062:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.333066:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b49180 x1796772687555904/t12884926382(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.333077:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b49180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687555904:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11089us (11353us total) trans 12884926382 rc 0/0 00000100:00100000:0.0:1713540822.333086:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65712 00000100:00000040:0.0:1713540822.333089:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.333091:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.333093:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.333099:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (766509056->767557631) req@ffff880092b49180 x1796772687555904/t12884926382(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.333108:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.333110:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b49180 with x1796772687555904 ext(766509056->767557631) 00010000:00000001:0.0:1713540822.333113:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.333115:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.333117:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.333119:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.333121:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.333124:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.333125:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.333126:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.333128:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b49180 00002000:00000001:0.0:1713540822.333131:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.333133:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.333136:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456580. 00000020:00000010:0.0:1713540822.333140:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.333143:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012dc3d400. 00000020:00000040:0.0:1713540822.333147:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.333149:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.334882:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.334892:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.334895:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.334898:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.334906:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540822.334917:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8ad80 00000400:00000200:0.0:1713540822.334924:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269311 [8] + 440 00000800:00000001:0.0:1713540822.334929:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.334943:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.334945:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.334950:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540822.334954:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540822.334956:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540822.334963:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f6ad80. 00000100:00000040:0.0:1713540822.334965:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081f6ad80 x1796772687555968 msgsize 440 00000100:00100000:0.0:1713540822.334970:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540822.334993:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540822.334998:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.335002:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.335107:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540822.335112:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687555968 02000000:00000001:1.0:1713540822.335115:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540822.335117:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540822.335119:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540822.335123:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540822.335126:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687555968 00000020:00000001:1.0:1713540822.335129:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540822.335130:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540822.335132:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540822.335135:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540822.335138:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540822.335141:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540822.335145:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.335147:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540822.335151:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e965600. 00000020:00000010:1.0:1713540822.335155:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540822.335158:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044640. 00000100:00000040:1.0:1713540822.335164:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540822.335166:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540822.335168:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540822.335170:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.335174:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.335196:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.335204:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540822.335205:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540822.335212:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63101 00000100:00000040:1.0:1713540822.335215:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540822.335217:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134494645632 : -131939214905984 : ffff880081f6ad80) 00000100:00000040:1.0:1713540822.335224:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081f6ad80 x1796772687555968/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.335234:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.335235:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540822.335239:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081f6ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687555968:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540822.335247:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687555968 00000020:00000001:1.0:1713540822.335249:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540822.335252:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540822.335254:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.335256:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540822.335257:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540822.335260:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540822.335263:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540822.335265:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540822.335266:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540822.335268:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540822.335270:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540822.335272:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.335274:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540822.335276:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.335278:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.335279:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.335281:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.335282:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.335284:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.335285:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.335287:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.335289:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.335292:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540822.335293:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540822.335296:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082963000. 02000000:00000001:1.0:1713540822.335298:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.335300:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.335303:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540822.335305:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540822.335306:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540822.335310:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540822.335312:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540822.335314:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540822.335317:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540822.335322:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540822.335324:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540822.353070:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.353076:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.353081:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540822.353087:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.353090:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540822.353094:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.353096:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540822.353099:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540822.353105:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926382, transno 0, xid 1796772687555968 00010000:00000001:1.0:1713540822.353108:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540822.353116:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081f6ad80 x1796772687555968/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540822.353125:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540822.353127:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540822.353131:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.353135:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.353138:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540822.353140:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540822.353143:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.353145:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.353147:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540822.353150:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540822.353154:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bca18. 00000100:00000200:1.0:1713540822.353159:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687555968, offset 224 00000400:00000200:1.0:1713540822.353169:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540822.353178:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540822.353185:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526356:526356:256:4294967295] 192.168.202.41@tcp LPNI seq info [526356:526356:8:4294967295] 00000400:00000200:1.0:1713540822.353196:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540822.353201:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540822.353206:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086a1a500. 00000800:00000200:1.0:1713540822.353212:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540822.353219:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540822.353223:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086a1a500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540822.353248:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540822.353252:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540822.353254:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540822.353256:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.353258:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540822.353263:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081f6ad80 x1796772687555968/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.353274:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081f6ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687555968:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18037us (18305us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.353283:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63101 00000100:00000040:1.0:1713540822.353286:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540822.353289:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.353290:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540822.353295:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540822.353299:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044640. 00000020:00000010:1.0:1713540822.353303:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e965600. 00000020:00000040:1.0:1713540822.353308:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540822.353311:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.360883:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.360886:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687556096 02000000:00000001:0.0:1713540822.360889:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.360891:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.360894:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.360897:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.360900:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687556096 00000020:00000001:0.0:1713540822.360902:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.360910:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.360912:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.360914:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.360917:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.360920:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.360924:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.360926:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.360930:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012457b600. 00000020:00000010:0.0:1713540822.360934:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.360937:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.360943:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.360945:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.360947:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.360949:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.360951:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.360953:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.360956:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.360958:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.360960:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.360962:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.360964:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.360965:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.360967:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.360969:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.360971:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.360972:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.360974:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.360975:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.360976:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.360979:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.360981:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.360982:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.360984:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.360986:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.360988:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.360996:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (767557632->768606207) req@ffff880092b4b100 x1796772687556096/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.361007:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.361009:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b4b100 with x1796772687556096 ext(767557632->768606207) 00010000:00000001:0.0:1713540822.361012:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.361013:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.361014:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.361016:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.361019:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.361021:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.361022:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.361023:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.361025:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b4b100 00002000:00000001:0.0:1713540822.361027:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.361029:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.361033:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.361051:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.361059:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.361060:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.361065:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65713 00000100:00000040:0.0:1713540822.361068:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.361069:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775533824 : -131938934017792 : ffff880092b4b100) 00000100:00000040:0.0:1713540822.361074:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b4b100 x1796772687556096/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.361083:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.361084:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.361087:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b4b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687556096:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.361091:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687556096 00000020:00000001:0.0:1713540822.361093:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.361095:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.361097:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.361102:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.361104:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.361107:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.361111:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.361112:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.361114:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.361115:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.361117:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.361121:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.361122:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.361127:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008b0b2800. 02000000:00000001:0.0:1713540822.361129:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.361131:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.361134:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.361135:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.361138:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.361139:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.361142:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.361144:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.361147:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.361149:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.361151:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3844079616 00000020:00000001:0.0:1713540822.361155:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.361157:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3844079616 left=3331325952 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713540822.361160:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3331325952 : 3331325952 : c6900000) 00000020:00000001:0.0:1713540822.361162:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.361164:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713540822.361166:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.361168:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.361169:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713540822.361172:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.361173:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.361175:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713540822.361178:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713540822.361181:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540822.361183:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.361185:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.361186:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.361190:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.361192:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.361196:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.361200:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.364100:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.364107:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.364110:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.364111:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.364113:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.364116:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b0b1800. 00000100:00000010:0.0:1713540822.364122:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008b8a7000. 00000020:00000040:0.0:1713540822.364125:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.364133:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.364135:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.364139:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a00000. 00000400:00000010:0.0:1713540822.364146:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448c78. 00000400:00000200:0.0:1713540822.364151:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.364160:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.364166:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526357:526357:256:4294967295] 192.168.202.41@tcp LPNI seq info [526357:526357:8:4294967295] 00000400:00000200:0.0:1713540822.364172:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.364179:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.364184:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.364187:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f883200. 00000800:00000200:0.0:1713540822.364192:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.364198:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.364202:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f883200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.364227:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8ae00-0x66227bdc8ae00 00000100:00000001:0.0:1713540822.364234:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.368521:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.368526:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.368528:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.368539:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.368550:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.368553:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.368555:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.368557:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.368559:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.368561:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.368562:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.368564:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.368565:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.368566:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.368567:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.368569:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.368571:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.368572:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.368577:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.368579:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.368585:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b0b2c00. 00080000:00000001:0.0:1713540822.368588:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134646983680 : -131939062567936 : ffff88008b0b2c00) 00080000:00000001:0.0:1713540822.368591:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.368607:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.368609:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.368618:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.368621:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.368622:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.368625:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.368627:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.368629:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.368631:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.368698:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.368702:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.368707:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.368712:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009109b800. 00080000:00000001:0.0:1713540822.368715:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134747551744 : -131938961999872 : ffff88009109b800) 00080000:00000001:0.0:1713540822.368720:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.368730:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.368732:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.368735:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.368754:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.368756:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.368758:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.368764:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.368773:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.368776:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.368813:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.368816:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.368819:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca060. 00000020:00000040:0.0:1713540822.368821:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.368824:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.368826:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.368828:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.368830:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.368833:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.368835:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.368866:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.368869:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926383, last_committed = 12884926382 00000001:00000010:0.0:1713540822.368872:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca8a0. 00000001:00000040:0.0:1713540822.368874:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.368876:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.368880:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.368909:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.368912:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.368920:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.372006:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.372010:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.372013:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.372015:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.372019:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.372021:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.372022:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.372025:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.372029:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008b8a7000. 00000100:00000010:0.0:1713540822.372032:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b0b1800. 00000100:00000001:0.0:1713540822.372034:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.372036:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.372040:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926382, transno 12884926383, xid 1796772687556096 00010000:00000001:0.0:1713540822.372042:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.372050:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b4b100 x1796772687556096/t12884926383(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.372060:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.372062:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.372065:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.372068:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.372071:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.372073:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.372076:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.372078:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.372080:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.372083:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.372086:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1add0. 00000100:00000200:0.0:1713540822.372090:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687556096, offset 224 00000400:00000200:0.0:1713540822.372095:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.372103:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.372109:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526358:526358:256:4294967295] 192.168.202.41@tcp LPNI seq info [526358:526358:8:4294967295] 00000400:00000200:0.0:1713540822.372119:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.372124:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.372127:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880123f0ea00. 00000800:00000200:0.0:1713540822.372132:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.372138:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.372142:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123f0ea00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.372166:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.372170:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.372172:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.372174:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.372176:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.372180:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4b100 x1796772687556096/t12884926383(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.372192:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b4b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687556096:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11107us (11376us total) trans 12884926383 rc 0/0 00000100:00100000:0.0:1713540822.372201:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65713 00000100:00000040:0.0:1713540822.372203:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.372206:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.372208:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.372214:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (767557632->768606207) req@ffff880092b4b100 x1796772687556096/t12884926383(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.372223:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.372224:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b4b100 with x1796772687556096 ext(767557632->768606207) 00010000:00000001:0.0:1713540822.372227:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.372229:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.372231:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.372233:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.372235:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.372238:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.372239:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.372240:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.372241:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b4b100 00002000:00000001:0.0:1713540822.372243:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.372245:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.372248:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.372252:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.372255:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012457b600. 00000020:00000040:0.0:1713540822.372259:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.372261:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.374426:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540822.374430:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687556160 02000000:00000001:1.0:1713540822.374433:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540822.374435:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540822.374437:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540822.374441:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540822.374444:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687556160 00000020:00000001:1.0:1713540822.374446:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540822.374448:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540822.374450:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540822.374453:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540822.374456:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540822.374459:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540822.374463:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.374465:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540822.374470:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012dc3d200. 00000020:00000010:1.0:1713540822.374473:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540822.374477:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044640. 00000100:00000040:1.0:1713540822.374483:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540822.374485:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540822.374486:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540822.374488:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.374493:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.374515:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.374522:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540822.374524:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540822.374531:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63102 00000100:00000040:1.0:1713540822.374534:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540822.374536:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664130048 : -131939045421568 : ffff88008c10ce00) 00000100:00000040:1.0:1713540822.374543:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10ce00 x1796772687556160/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.374553:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.374554:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540822.374557:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687556160:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540822.374561:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687556160 00000020:00000001:1.0:1713540822.374563:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540822.374566:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540822.374568:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.374570:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540822.374572:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540822.374575:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540822.374578:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540822.374580:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540822.374581:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540822.374584:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540822.374586:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540822.374588:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.374590:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540822.374592:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.374594:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.374596:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.374597:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.374598:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.374600:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.374601:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.374603:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.374604:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.374607:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540822.374609:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540822.374612:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082963400. 02000000:00000001:1.0:1713540822.374614:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.374616:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.374619:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540822.374621:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540822.374622:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540822.374626:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540822.374628:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540822.374630:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540822.374633:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540822.374638:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540822.374708:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540822.393534:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.393540:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.393545:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540822.393551:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.393554:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540822.393559:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.393561:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540822.393564:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540822.393569:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926383, transno 0, xid 1796772687556160 00010000:00000001:1.0:1713540822.393572:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540822.393580:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10ce00 x1796772687556160/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540822.393597:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540822.393599:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540822.393603:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.393607:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.393610:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540822.393612:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540822.393615:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.393617:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.393619:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540822.393622:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540822.393626:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc198. 00000100:00000200:1.0:1713540822.393630:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687556160, offset 224 00000400:00000200:1.0:1713540822.393636:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540822.393697:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540822.393704:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526359:526359:256:4294967295] 192.168.202.41@tcp LPNI seq info [526359:526359:8:4294967295] 00000400:00000200:1.0:1713540822.393714:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540822.393720:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540822.393724:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131db5800. 00000800:00000200:1.0:1713540822.393729:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540822.393736:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540822.393740:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540822.393764:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540822.393768:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540822.393771:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540822.393772:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.393774:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540822.393780:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10ce00 x1796772687556160/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.393791:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687556160:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19236us (19489us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.393802:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63102 00000100:00000040:1.0:1713540822.393805:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540822.393807:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.393809:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540822.393813:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540822.393817:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044640. 00000020:00000010:1.0:1713540822.393820:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012dc3d200. 00000020:00000040:1.0:1713540822.393824:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540822.393827:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.401150:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.401153:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687556288 02000000:00000001:0.0:1713540822.401157:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.401159:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.401161:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.401164:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.401167:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687556288 00000020:00000001:0.0:1713540822.401170:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.401171:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.401173:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.401176:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.401179:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.401182:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.401186:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.401187:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.401191:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800842a4600. 00000020:00000010:0.0:1713540822.401196:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.401199:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.401205:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.401207:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.401208:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.401210:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.401212:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.401214:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.401217:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.401219:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.401221:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.401223:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.401225:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.401227:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.401228:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.401230:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.401231:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.401233:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.401235:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.401236:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.401237:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.401240:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.401242:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.401244:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.401245:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.401247:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.401249:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.401257:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (768606208->769654783) req@ffff880092b4ad80 x1796772687556288/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.401267:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.401269:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b4ad80 with x1796772687556288 ext(768606208->769654783) 00010000:00000001:0.0:1713540822.401272:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.401273:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.401275:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.401277:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.401279:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.401282:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.401283:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.401284:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.401286:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b4ad80 00002000:00000001:0.0:1713540822.401288:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.401290:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.401294:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.401312:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.401319:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.401321:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.401326:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65714 00000100:00000040:0.0:1713540822.401328:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.401330:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775532928 : -131938934018688 : ffff880092b4ad80) 00000100:00000040:0.0:1713540822.401335:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b4ad80 x1796772687556288/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.401345:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.401346:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.401349:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b4ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687556288:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.401353:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687556288 00000020:00000001:0.0:1713540822.401355:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.401357:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.401359:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.401360:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.401362:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.401364:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.401367:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.401368:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.401370:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.401371:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.401373:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.401376:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.401378:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.401381:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a9e2000. 02000000:00000001:0.0:1713540822.401383:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.401385:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.401388:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.401389:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.401392:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.401393:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.401397:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.401399:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.401401:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.401403:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.401405:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3843031040 00000020:00000001:0.0:1713540822.401408:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.401410:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3843031040 left=3330277376 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713540822.401413:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3330277376 : 3330277376 : c6800000) 00000020:00000001:0.0:1713540822.401426:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.401427:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713540822.401431:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.401432:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.401434:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713540822.401437:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.401438:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.401440:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713540822.401443:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713540822.401445:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540822.401447:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.401448:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.401450:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.401453:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.401455:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.401459:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.401463:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.404420:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.404427:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.404429:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.404431:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.404433:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.404436:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008a9e3400. 00000100:00000010:0.0:1713540822.404439:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880120ce3000. 00000020:00000040:0.0:1713540822.404442:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.404450:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.404452:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.404458:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540822.404465:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448c40. 00000400:00000200:0.0:1713540822.404470:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.404479:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.404484:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526360:526360:256:4294967295] 192.168.202.41@tcp LPNI seq info [526360:526360:8:4294967295] 00000400:00000200:0.0:1713540822.404493:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.404500:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.404506:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.404510:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801337df000. 00000800:00000200:0.0:1713540822.404514:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.404520:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.404524:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801337df000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.404550:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8aec0-0x66227bdc8aec0 00000100:00000001:0.0:1713540822.404554:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.408852:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.408861:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.408863:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.408869:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.408875:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.408878:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.408879:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.408882:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.408883:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.408885:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.408887:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.408888:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.408889:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.408891:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.408892:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.408894:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.408895:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.408897:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.408901:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.408904:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.408909:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a9e3000. 00080000:00000001:0.0:1713540822.408912:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134639841280 : -131939069710336 : ffff88008a9e3000) 00080000:00000001:0.0:1713540822.408915:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.408931:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.408934:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.408944:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.408946:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.408947:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.408949:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.408951:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.408953:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.408956:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.408963:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.408966:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.408968:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.408970:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a9e2c00. 00080000:00000001:0.0:1713540822.408972:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134639840256 : -131939069711360 : ffff88008a9e2c00) 00080000:00000001:0.0:1713540822.408977:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.408984:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.408986:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.408989:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.409009:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.409011:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.409013:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.409018:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.409025:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.409029:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.409068:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.409072:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.409074:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca9c0. 00000020:00000040:0.0:1713540822.409077:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.409080:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.409082:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.409084:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.409087:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.409089:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.409091:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.409123:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.409126:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926384, last_committed = 12884926383 00000001:00000010:0.0:1713540822.409129:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca300. 00000001:00000040:0.0:1713540822.409132:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.409134:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.409138:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.409171:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.409173:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.409181:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.412311:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.412315:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.412318:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.412320:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.412324:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.412326:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.412327:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.412329:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.412333:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880120ce3000. 00000100:00000010:0.0:1713540822.412336:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a9e3400. 00000100:00000001:0.0:1713540822.412339:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.412345:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.412348:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926383, transno 12884926384, xid 1796772687556288 00010000:00000001:0.0:1713540822.412351:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.412359:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b4ad80 x1796772687556288/t12884926384(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.412369:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.412371:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.412374:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.412378:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.412381:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.412383:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.412385:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.412387:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.412389:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.412392:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.412396:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a6d87908. 00000100:00000200:0.0:1713540822.412400:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687556288, offset 224 00000400:00000200:0.0:1713540822.412404:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.412412:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.412419:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526361:526361:256:4294967295] 192.168.202.41@tcp LPNI seq info [526361:526361:8:4294967295] 00000400:00000200:0.0:1713540822.412429:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.412435:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.412439:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006672ee00. 00000800:00000200:0.0:1713540822.412443:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.412450:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.412453:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.412477:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.412481:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.412483:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.412485:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.412487:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.412492:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4ad80 x1796772687556288/t12884926384(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.412503:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b4ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687556288:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11156us (11415us total) trans 12884926384 rc 0/0 00000100:00100000:0.0:1713540822.412512:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65714 00000100:00000040:0.0:1713540822.412515:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.412517:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.412519:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.412525:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (768606208->769654783) req@ffff880092b4ad80 x1796772687556288/t12884926384(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.412535:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.412537:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b4ad80 with x1796772687556288 ext(768606208->769654783) 00010000:00000001:0.0:1713540822.412540:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.412542:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.412544:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.412546:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.412549:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.412552:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.412553:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.412555:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.412557:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b4ad80 00002000:00000001:0.0:1713540822.412559:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.412561:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.412564:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.412567:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.412570:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800842a4600. 00000020:00000040:0.0:1713540822.412575:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.412577:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.414732:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540822.414735:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687556352 02000000:00000001:1.0:1713540822.414738:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540822.414741:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540822.414743:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540822.414746:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540822.414749:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687556352 00000020:00000001:1.0:1713540822.414752:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540822.414753:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540822.414755:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540822.414758:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540822.414761:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540822.414764:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540822.414768:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.414769:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540822.414774:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012dc3d200. 00000020:00000010:1.0:1713540822.414777:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540822.414780:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044640. 00000100:00000040:1.0:1713540822.414786:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540822.414789:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540822.414790:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540822.414792:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.414796:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.414820:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.414828:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540822.414830:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540822.414837:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63103 00000100:00000040:1.0:1713540822.414840:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540822.414842:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775531136 : -131938934020480 : ffff880092b4a680) 00000100:00000040:1.0:1713540822.414849:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b4a680 x1796772687556352/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.414859:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.414860:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540822.414864:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b4a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687556352:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540822.414868:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687556352 00000020:00000001:1.0:1713540822.414870:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540822.414872:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540822.414874:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.414876:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540822.414878:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540822.414880:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540822.414883:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540822.414885:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540822.414887:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540822.414889:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540822.414892:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540822.414893:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.414896:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540822.414897:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.414899:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.414901:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.414902:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.414903:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.414905:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.414906:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.414907:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.414909:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.414912:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540822.414914:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540822.414918:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082960800. 02000000:00000001:1.0:1713540822.414921:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.414923:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.414926:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540822.414928:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540822.414929:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540822.414933:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540822.414936:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540822.414938:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540822.414940:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540822.414945:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540822.414947:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540822.432969:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.432975:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.432980:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540822.432986:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.432990:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540822.432994:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.432996:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540822.432999:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540822.433004:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926384, transno 0, xid 1796772687556352 00010000:00000001:1.0:1713540822.433007:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540822.433015:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b4a680 x1796772687556352/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540822.433025:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540822.433027:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540822.433031:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.433035:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.433038:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540822.433040:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540822.433043:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.433045:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.433047:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540822.433050:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540822.433054:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bce58. 00000100:00000200:1.0:1713540822.433060:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687556352, offset 224 00000400:00000200:1.0:1713540822.433065:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540822.433074:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540822.433081:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526362:526362:256:4294967295] 192.168.202.41@tcp LPNI seq info [526362:526362:8:4294967295] 00000400:00000200:1.0:1713540822.433092:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540822.433098:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540822.433103:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131db5800. 00000800:00000200:1.0:1713540822.433108:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540822.433115:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540822.433119:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540822.433147:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540822.433151:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540822.433154:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540822.433155:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.433157:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540822.433162:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4a680 x1796772687556352/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.433173:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b4a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687556352:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18312us (18580us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.433183:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63103 00000100:00000040:1.0:1713540822.433186:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540822.433188:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.433190:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540822.433194:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540822.433198:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044640. 00000020:00000010:1.0:1713540822.433202:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012dc3d200. 00000020:00000040:1.0:1713540822.433205:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540822.433208:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.440800:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.440804:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687556480 02000000:00000001:0.0:1713540822.440807:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.440809:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.440812:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.440815:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.440818:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687556480 00000020:00000001:0.0:1713540822.440821:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.440822:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.440824:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.440827:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.440830:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.440833:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.440837:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.440839:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.440844:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880136298600. 00000020:00000010:0.0:1713540822.440848:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.440851:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.440856:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.440859:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.440860:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.440862:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.440865:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.440867:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.440870:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.440872:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.440874:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.440876:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.440878:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.440880:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.440882:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.440883:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.440885:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.440886:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.440887:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.440889:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.440890:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.440893:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.440895:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.440896:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.440898:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.440900:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.440902:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.440909:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (769654784->770703359) req@ffff88008c10d500 x1796772687556480/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.440919:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.440921:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10d500 with x1796772687556480 ext(769654784->770703359) 00010000:00000001:0.0:1713540822.440924:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.440925:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.440927:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.440929:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.440931:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.440934:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.440935:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.440936:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.440938:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10d500 00002000:00000001:0.0:1713540822.440940:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.440943:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.440947:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.440965:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.440973:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.440974:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.440979:0:19770:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65715 00000100:00000040:0.0:1713540822.440982:0:19770:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.440984:0:19770:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664131840 : -131939045419776 : ffff88008c10d500) 00000100:00000040:0.0:1713540822.440989:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10d500 x1796772687556480/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.440998:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.440999:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.441003:0:19770:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687556480:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.441007:0:19770:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687556480 00000020:00000001:0.0:1713540822.441009:0:19770:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.441011:0:19770:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.441012:0:19770:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.441014:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.441015:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.441018:0:19770:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.441020:0:19770:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.441022:0:19770:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.441023:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.441025:0:19770:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.441026:0:19770:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.441030:0:19770:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.441031:0:19770:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.441036:0:19770:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a9e3000. 02000000:00000001:0.0:1713540822.441038:0:19770:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.441040:0:19770:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.441042:0:19770:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.441044:0:19770:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.441046:0:19770:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.441048:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.441051:0:19770:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.441053:0:19770:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.441055:0:19770:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.441057:0:19770:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.441060:0:19770:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3841982464 00000020:00000001:0.0:1713540822.441063:0:19770:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.441065:0:19770:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3841982464 left=3330277376 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713540822.441068:0:19770:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3330277376 : 3330277376 : c6800000) 00000020:00000001:0.0:1713540822.441070:0:19770:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.441072:0:19770:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713540822.441075:0:19770:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.441076:0:19770:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.441078:0:19770:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713540822.441080:0:19770:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.441082:0:19770:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.441083:0:19770:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713540822.441086:0:19770:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713540822.441089:0:19770:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540822.441090:0:19770:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.441092:0:19770:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.441093:0:19770:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.441097:0:19770:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.441099:0:19770:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.441103:0:19770:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.441106:0:19770:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.444020:0:19770:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.444027:0:19770:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.444029:0:19770:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.444031:0:19770:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.444033:0:19770:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.444036:0:19770:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008a9e2c00. 00000100:00000010:0.0:1713540822.444040:0:19770:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012fd3f000. 00000020:00000040:0.0:1713540822.444043:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.444051:0:19770:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.444054:0:19770:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.444058:0:19770:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540822.444065:0:19770:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448c08. 00000400:00000200:0.0:1713540822.444070:0:19770:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.444079:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.444086:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526363:526363:256:4294967295] 192.168.202.41@tcp LPNI seq info [526363:526363:8:4294967295] 00000400:00000200:0.0:1713540822.444092:0:19770:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.444099:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.444105:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.444109:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880075a36700. 00000800:00000200:0.0:1713540822.444114:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.444121:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.444124:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075a36700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.444149:0:19770:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8af80-0x66227bdc8af80 00000100:00000001:0.0:1713540822.444152:0:19770:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.448475:0:19770:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.448481:0:19770:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.448483:0:19770:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.448488:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.448495:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.448498:0:19770:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.448500:0:19770:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.448502:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.448503:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.448505:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.448506:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.448508:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.448509:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.448510:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.448511:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.448514:0:19770:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.448516:0:19770:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.448517:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.448522:0:19770:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.448524:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.448530:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a9e3c00. 00080000:00000001:0.0:1713540822.448533:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134639844352 : -131939069707264 : ffff88008a9e3c00) 00080000:00000001:0.0:1713540822.448536:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.448551:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.448553:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.448564:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.448565:0:19770:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.448567:0:19770:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.448569:0:19770:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.448571:0:19770:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.448572:0:19770:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.448575:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.448583:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.448585:0:19770:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.448588:0:19770:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.448591:0:19770:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a9e1800. 00080000:00000001:0.0:1713540822.448593:0:19770:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134639835136 : -131939069716480 : ffff88008a9e1800) 00080000:00000001:0.0:1713540822.448597:0:19770:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.448604:0:19770:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.448606:0:19770:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.448608:0:19770:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.448628:0:19770:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.448629:0:19770:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.448631:0:19770:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.448637:0:19770:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.448705:0:19770:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.448709:0:19770:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.448751:0:19770:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.448754:0:19770:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.448757:0:19770:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991caf60. 00000020:00000040:0.0:1713540822.448759:0:19770:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.448762:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.448765:0:19770:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.448767:0:19770:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.448770:0:19770:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.448772:0:19770:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.448774:0:19770:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.448808:0:19770:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.448811:0:19770:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926385, last_committed = 12884926384 00000001:00000010:0.0:1713540822.448814:0:19770:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca5a0. 00000001:00000040:0.0:1713540822.448817:0:19770:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.448819:0:19770:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.448822:0:19770:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.448856:0:19770:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.448859:0:19770:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.448867:0:19770:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.451972:0:19770:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.451975:0:19770:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.451978:0:19770:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.451980:0:19770:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.451985:0:19770:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.451986:0:19770:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.451987:0:19770:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.451990:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.451993:0:19770:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012fd3f000. 00000100:00000010:0.0:1713540822.451996:0:19770:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a9e2c00. 00000100:00000001:0.0:1713540822.451999:0:19770:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.452000:0:19770:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.452003:0:19770:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926384, transno 12884926385, xid 1796772687556480 00010000:00000001:0.0:1713540822.452006:0:19770:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.452014:0:19770:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10d500 x1796772687556480/t12884926385(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.452023:0:19770:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.452025:0:19770:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.452028:0:19770:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.452032:0:19770:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.452035:0:19770:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.452038:0:19770:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.452040:0:19770:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.452042:0:19770:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.452044:0:19770:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.452047:0:19770:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.452050:0:19770:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1aa18. 00000100:00000200:0.0:1713540822.452055:0:19770:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687556480, offset 224 00000400:00000200:0.0:1713540822.452060:0:19770:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.452068:0:19770:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.452075:0:19770:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526364:526364:256:4294967295] 192.168.202.41@tcp LPNI seq info [526364:526364:8:4294967295] 00000400:00000200:0.0:1713540822.452085:0:19770:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.452090:0:19770:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.452095:0:19770:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801337df000. 00000800:00000200:0.0:1713540822.452100:0:19770:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.452106:0:19770:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.452109:0:19770:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801337df000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.452134:0:19770:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.452138:0:19770:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.452140:0:19770:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.452141:0:19770:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.452143:0:19770:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.452148:0:19770:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10d500 x1796772687556480/t12884926385(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.452159:0:19770:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_008:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687556480:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11159us (11432us total) trans 12884926385 rc 0/0 00000100:00100000:0.0:1713540822.452168:0:19770:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65715 00000100:00000040:0.0:1713540822.452171:0:19770:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.452173:0:19770:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.452175:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.452182:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (769654784->770703359) req@ffff88008c10d500 x1796772687556480/t12884926385(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.452190:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.452192:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10d500 with x1796772687556480 ext(769654784->770703359) 00010000:00000001:0.0:1713540822.452195:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.452197:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.452199:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.452201:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.452204:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.452206:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.452207:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.452208:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.452210:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10d500 00002000:00000001:0.0:1713540822.452212:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.452214:0:19770:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.452217:0:19770:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.452220:0:19770:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.452223:0:19770:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880136298600. 00000020:00000040:0.0:1713540822.452228:0:19770:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.452230:0:19770:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.454298:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540822.454303:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687556544 02000000:00000001:1.0:1713540822.454306:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540822.454308:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540822.454310:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540822.454314:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540822.454317:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687556544 00000020:00000001:1.0:1713540822.454320:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540822.454321:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540822.454323:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540822.454326:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540822.454329:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540822.454332:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540822.454336:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.454338:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540822.454342:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012dc3d200. 00000020:00000010:1.0:1713540822.454346:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd900. 00000020:00000010:1.0:1713540822.454349:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044640. 00000100:00000040:1.0:1713540822.454355:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540822.454357:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540822.454358:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540822.454360:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.454365:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.454388:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.454396:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540822.454397:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540822.454404:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63104 00000100:00000040:1.0:1713540822.454407:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540822.454409:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775529344 : -131938934022272 : ffff880092b49f80) 00000100:00000040:1.0:1713540822.454416:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b49f80 x1796772687556544/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.454426:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.454427:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540822.454431:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b49f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687556544:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540822.454439:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687556544 00000020:00000001:1.0:1713540822.454441:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540822.454444:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540822.454446:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.454448:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540822.454449:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540822.454452:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540822.454455:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540822.454457:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540822.454458:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540822.454460:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540822.454462:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540822.454464:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.454466:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540822.454468:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.454470:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.454471:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.454473:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.454474:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.454476:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.454477:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.454479:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.454481:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.454484:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540822.454485:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540822.454489:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880091052800. 02000000:00000001:1.0:1713540822.454491:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.454493:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.454495:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540822.454497:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540822.454499:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540822.454502:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540822.454505:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540822.454507:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540822.454509:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540822.454515:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540822.454517:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540822.472863:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.472868:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.472874:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.472880:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.472882:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540822.472888:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.472890:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540822.472893:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540822.472899:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926384, transno 0, xid 1796772687556544 00010000:00000001:0.0:1713540822.472902:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.472911:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b49f80 x1796772687556544/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.472920:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.472923:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.472926:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.472930:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.472934:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.472936:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.472939:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.472941:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.472943:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.472946:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.472949:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1ad48. 00000100:00000200:0.0:1713540822.472953:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687556544, offset 224 00000400:00000200:0.0:1713540822.472958:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.472966:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.472972:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526365:526365:256:4294967295] 192.168.202.41@tcp LPNI seq info [526365:526365:8:4294967295] 00000400:00000200:0.0:1713540822.472982:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.472987:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.472991:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:0.0:1713540822.472995:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.473001:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.473005:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.473014:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.473018:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.473020:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.473021:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.473023:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.473028:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b49f80 x1796772687556544/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.473039:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b49f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687556544:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18611us (18881us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540822.473048:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63104 00000100:00000040:0.0:1713540822.473052:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.473055:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540822.473056:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.473060:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd900. 00000020:00000010:0.0:1713540822.473064:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044640. 00000020:00000010:0.0:1713540822.473068:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012dc3d200. 00000020:00000040:0.0:1713540822.473072:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540822.473075:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.480475:0:19770:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.480478:0:19770:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687556672 02000000:00000001:0.0:1713540822.480481:0:19770:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.480483:0:19770:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.480485:0:19770:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.480489:0:19770:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.480492:0:19770:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687556672 00000020:00000001:0.0:1713540822.480495:0:19770:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.480496:0:19770:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.480499:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.480501:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.480504:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.480507:0:19770:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.480511:0:19770:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.480513:0:19770:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.480517:0:19770:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131505200. 00000020:00000010:0.0:1713540822.480521:0:19770:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.480524:0:19770:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.480530:0:19770:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.480532:0:19770:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.480533:0:19770:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.480535:0:19770:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.480537:0:19770:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.480540:0:19770:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.480542:0:19770:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.480544:0:19770:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.480546:0:19770:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.480549:0:19770:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.480551:0:19770:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.480553:0:19770:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.480555:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.480556:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.480558:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.480559:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.480560:0:19770:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.480561:0:19770:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.480563:0:19770:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.480565:0:19770:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.480567:0:19770:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.480569:0:19770:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.480571:0:19770:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.480572:0:19770:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.480574:0:19770:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.480582:0:19770:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_008: refresh rw locks for [0x280000402:0xc357:0x0] (770703360->771751935) req@ffff880092b49880 x1796772687556672/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.480592:0:19770:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.480594:0:19770:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b49880 with x1796772687556672 ext(770703360->771751935) 00010000:00000001:0.0:1713540822.480597:0:19770:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.480598:0:19770:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.480600:0:19770:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.480601:0:19770:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.480604:0:19770:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.480606:0:19770:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.480607:0:19770:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.480608:0:19770:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.480610:0:19770:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b49880 00002000:00000001:0.0:1713540822.480612:0:19770:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.480614:0:19770:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.480618:0:19770:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.480636:0:19770:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.480702:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.480705:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713540822.480709:0:19770:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.480711:0:19770:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540822.484138:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.484148:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012dd4c600. 00000400:00000200:0.0:1713540822.484157:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.484164:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540822.484168:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540822.484170:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d690c00 00000100:00000001:0.0:1713540822.484172:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713540822.488232:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.488237:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.488239:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.488244:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.488251:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.488254:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.488256:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.488258:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.488260:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.488262:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.488263:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.488264:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.488265:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.488267:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.488268:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.488270:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.488272:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.488273:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.488277:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.488280:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.488285:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800870d9800. 00080000:00000001:0.0:1713540822.488289:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134580033536 : -131939129518080 : ffff8800870d9800) 00080000:00000001:0.0:1713540822.488292:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.488308:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.488310:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.488320:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.488322:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.488324:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.488326:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.488328:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.488330:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.488332:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.488339:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.488342:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.488344:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.488347:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800870dbc00. 00080000:00000001:0.0:1713540822.488350:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134580042752 : -131939129508864 : ffff8800870dbc00) 00080000:00000001:0.0:1713540822.488354:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.488361:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.488363:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.488365:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.488384:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.488385:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.488387:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.488393:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.488399:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.488403:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.488438:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.488442:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.488444:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca900. 00000020:00000040:0.0:1713540822.488446:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.488449:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.488452:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.488453:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.488456:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.488458:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.488460:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.488495:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.488497:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926386, last_committed = 12884926385 00000001:00000010:0.0:1713540822.488500:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca240. 00000001:00000040:0.0:1713540822.488503:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.488505:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.488509:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.488539:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.488542:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.488550:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.491633:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.491690:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.491693:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.491695:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.491700:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.491701:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.491703:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.491705:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.491709:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880133544000. 00000100:00000010:0.0:1713540822.491713:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d690c00. 00000100:00000001:0.0:1713540822.491715:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.491716:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.491720:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926385, transno 12884926386, xid 1796772687556672 00010000:00000001:0.0:1713540822.491722:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.491731:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b49880 x1796772687556672/t12884926386(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.491741:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.491743:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.491746:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.491750:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.491753:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.491755:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.491757:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.491759:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.491762:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.491765:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.491768:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a088. 00000100:00000200:0.0:1713540822.491773:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687556672, offset 224 00000400:00000200:0.0:1713540822.491778:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.491786:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.491792:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526367:526367:256:4294967295] 192.168.202.41@tcp LPNI seq info [526367:526367:8:4294967295] 00000400:00000200:0.0:1713540822.491804:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.491810:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.491813:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005a7a1200. 00000800:00000200:0.0:1713540822.491818:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.491824:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.491827:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005a7a1200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.491851:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.491855:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.491857:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.491858:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.491860:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.491865:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b49880 x1796772687556672/t12884926386(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.491876:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b49880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687556672:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11144us (11462us total) trans 12884926386 rc 0/0 00000100:00100000:0.0:1713540822.491885:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65716 00000100:00000040:0.0:1713540822.491888:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.491890:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.491892:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.491898:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (770703360->771751935) req@ffff880092b49880 x1796772687556672/t12884926386(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.491907:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.491909:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b49880 with x1796772687556672 ext(770703360->771751935) 00010000:00000001:0.0:1713540822.491912:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.491914:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.491916:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.491918:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.491920:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.491924:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.491925:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.491926:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.491928:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b49880 00002000:00000001:0.0:1713540822.491930:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.491933:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.491936:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.491939:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.491942:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131505200. 00000020:00000040:0.0:1713540822.491946:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.491948:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.494061:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.494065:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687556736 02000000:00000001:0.0:1713540822.494068:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.494070:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.494072:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.494075:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.494079:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687556736 00000020:00000001:0.0:1713540822.494081:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.494083:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.494085:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.494088:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.494091:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.494094:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.494098:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.494099:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.494104:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801315ec800. 00000020:00000010:0.0:1713540822.494107:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.494110:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.494116:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.494119:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.494120:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.494122:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.494127:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.494142:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.494150:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.494152:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.494158:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63105 00000100:00000040:0.0:1713540822.494161:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.494163:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775523072 : -131938934028544 : ffff880092b48700) 00000100:00000040:0.0:1713540822.494169:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b48700 x1796772687556736/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.494180:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.494181:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.494184:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b48700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687556736:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.494188:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687556736 00000020:00000001:0.0:1713540822.494190:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.494192:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.494194:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.494196:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.494198:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.494200:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.494203:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.494204:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.494206:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.494209:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.494211:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.494213:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.494215:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.494216:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.494218:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.494220:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.494221:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.494222:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.494224:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.494225:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.494227:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.494229:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.494232:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.494234:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.494238:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009109b800. 02000000:00000001:0.0:1713540822.494241:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.494243:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.494246:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.494248:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.494250:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.494253:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.494255:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.494257:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.494260:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.494265:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.494267:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:0.0:1713540822.507971:0:21338:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.507974:0:21338:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644057792 02000000:00000001:0.0:1713540822.507977:0:21338:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.507979:0:21338:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.507981:0:21338:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.507985:0:21338:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.507988:0:21338:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644057792 00000020:00000001:0.0:1713540822.507990:0:21338:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.507992:0:21338:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b61 00000020:00000001:0.0:1713540822.507994:0:21338:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.507997:0:21338:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc96800 refcount=5 00000020:00000001:0.0:1713540822.508000:0:21338:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213099008 : -131938496452608 : ffff8800acc96800) 00000020:00000001:0.0:1713540822.508002:0:21338:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213099008 : -131938496452608 : ffff8800acc96800) 00000100:00000001:0.0:1713540822.508007:0:21338:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540822.508010:0:21338:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000100:00000001:0.0:1713540822.508028:0:21338:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.508033:0:21338:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011a11ee00. 00000020:00000010:0.0:1713540822.508036:0:21338:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.508040:0:21338:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540822.508046:0:21338:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:0.0:1713540822.508049:0:21338:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.508050:0:21338:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.508052:0:21338:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508058:0:21338:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713540822.508060:0:21338:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713540822.508061:0:21338:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713540822.508063:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713540792 00000100:00000001:0.0:1713540822.508067:0:21338:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:1.0:1713540822.508070:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000100:00000001:0.0:1713540822.508074:0:21338:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.508075:0:21338:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058048 02000000:00000001:0.0:1713540822.508077:0:21338:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.508078:0:21338:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.508080:0:21338:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.508082:0:21338:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.508084:0:21338:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058048 00000020:00000001:0.0:1713540822.508085:0:21338:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.508086:0:21338:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b6f 00000020:00000001:0.0:1713540822.508088:0:21338:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.508090:0:21338:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc97800 refcount=5 00000020:00000001:0.0:1713540822.508092:0:21338:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213103104 : -131938496448512 : ffff8800acc97800) 00000020:00000001:0.0:1713540822.508093:0:21338:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213103104 : -131938496448512 : ffff8800acc97800) 00000100:00000001:0.0:1713540822.508096:0:21338:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.508097:0:21338:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.508100:0:21338:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011a11ec00. 00000020:00000010:0.0:1713540822.508102:0:21338:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7adb00. 00000020:00000010:0.0:1713540822.508105:0:21338:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b578. 00000100:00000001:0.0:1713540822.508107:0:21338:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.508108:0:21338:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.508110:0:21338:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508112:0:21338:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713540822.508113:0:21338:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713540822.508114:0:21338:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508120:0:21338:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508124:0:21338:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.508126:0:21338:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.508130:0:21338:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 833 00000100:00000040:0.0:1713540822.508134:0:21338:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc96800 : new rpc_count 1 00000100:00000001:0.0:1713540822.508136:0:21338:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134677340032 : -131939032211584 : ffff88008cda5f80) 00000100:00000001:1.0:1713540822.508139:0:21544:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540822.508141:0:21544:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:0.0:1713540822.508142:0:21338:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008cda5f80 x1796772644057792/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:383/0 lens 224/0 e 0 to 0 dl 1713540833 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.508148:0:21544:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 834 00000100:00000040:1.0:1713540822.508152:0:21544:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc97800 : new rpc_count 1 00000100:00000001:0.0:1713540822.508153:0:21338:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.508154:0:21338:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713540822.508155:0:21544:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134677347200 : -131939032204416 : ffff88008cda7b80) 00000100:00100000:0.0:1713540822.508158:0:21338:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008cda5f80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0001_UUID+5:7341:x1796772644057792:12345-0@lo:400:kworker.0 00000100:00000200:0.0:1713540822.508162:0:21338:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644057792 00000100:00000040:1.0:1713540822.508163:0:21544:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008cda7b80 x1796772644058048/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:383/0 lens 224/0 e 0 to 0 dl 1713540833 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713540822.508164:0:21338:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.508166:0:21338:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.508168:0:21338:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.508170:0:21338:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.508172:0:21338:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000100:00000001:1.0:1713540822.508174:0:21544:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1713540822.508175:0:21338:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:1.0:1713540822.508176:0:21544:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:0.0:1713540822.508177:0:21338:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.508179:0:21338:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00100000:1.0:1713540822.508180:0:21544:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008cda7b80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-MDT0000_UUID+5:7341:x1796772644058048:12345-0@lo:400:kworker.0 00000020:00000001:0.0:1713540822.508181:0:21338:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.508183:0:21338:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713540822.508184:0:21544:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058048 00000020:00000001:0.0:1713540822.508185:0:21338:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:1.0:1713540822.508187:0:21544:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:0.0:1713540822.508187:0:21338:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.508189:0:21338:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:1.0:1713540822.508190:0:21544:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540822.508192:0:21544:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1713540822.508192:0:21338:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008a888000. 00000020:00000001:1.0:1713540822.508194:0:21544:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 02000000:00000001:0.0:1713540822.508194:0:21338:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.508196:0:21544:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000100:00000001:0.0:1713540822.508196:0:21338:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.508198:0:21338:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.508199:0:21544:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00010000:00000040:0.0:1713540822.508201:0:21338:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644057792 00000020:00000001:1.0:1713540822.508202:0:21544:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540822.508203:0:21338:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713540822.508204:0:21544:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540822.508205:0:21544:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00010000:00000200:0.0:1713540822.508207:0:21338:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008cda5f80 x1796772644057792/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:383/0 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713540822.508208:0:21544:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.508210:0:21544:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713540822.508213:0:21544:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540822.508214:0:21544:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:0.0:1713540822.508215:0:21338:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.508217:0:21338:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713540822.508219:0:21544:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800755d5400. 00000100:00001000:0.0:1713540822.508220:0:21338:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=47 v=5 (1 1 1 1) 02000000:00000001:1.0:1713540822.508221:0:21544:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.508224:0:21544:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508224:0:21338:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:1.0:1713540822.508226:0:21544:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.508226:0:21338:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:0.0:1713540822.508228:0:21338:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 00010000:00000040:1.0:1713540822.508229:0:21544:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644058048 02000000:00000001:0.0:1713540822.508230:0:21338:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00010000:00000001:1.0:1713540822.508232:0:21544:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 02000000:00000001:0.0:1713540822.508232:0:21338:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508235:0:21338:0:(niobuf.c:56:ptl_send_buf()) Process entered 00010000:00000200:1.0:1713540822.508237:0:21544:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008cda7b80 x1796772644058048/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:383/0 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540822.508238:0:21338:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540822.508240:0:21338:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a330. 00010000:00000001:1.0:1713540822.508245:0:21544:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000200:0.0:1713540822.508245:0:21338:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772644057792, offset 224 00010000:00000001:1.0:1713540822.508247:0:21544:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540822.508249:0:21338:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00001000:1.0:1713540822.508250:0:21544:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=47 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.508254:0:21544:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.508257:0:21544:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 32 to 0@lo 00000400:00000200:0.0:1713540822.508258:0:21338:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:1.0:1713540822.508259:0:21544:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:1.0:1713540822.508261:0:21544:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.508263:0:21544:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.508265:0:21544:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000200:0.0:1713540822.508265:0:21338:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x66227bb30f2c0 00000100:00000040:1.0:1713540822.508268:0:21544:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:0.0:1713540822.508271:0:21338:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28c659 [1] + 224 00000400:00000010:1.0:1713540822.508272:0:21544:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc220. 00000100:00000200:1.0:1713540822.508277:0:21544:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772644058048, offset 224 00000400:00000200:0.0:1713540822.508277:0:21338:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.508280:0:21338:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:1.0:1713540822.508282:0:21544:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713540822.508285:0:21338:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540822.508290:0:21338:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008bc3d500 x1796772644057792/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713540822.508291:0:21544:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713540822.508299:0:21544:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x66227bb30f3c0 00000100:00000040:0.0:1713540822.508301:0:21338:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008bc3d500 x1796772644057792/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713540822.508306:0:21544:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28c661 [1] + 224 00000400:00000200:1.0:1713540822.508313:0:21544:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713540822.508313:0:21338:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:1.0:1713540822.508317:0:21544:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:0.0:1713540822.508319:0:21338:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a330 00000400:00000010:0.0:1713540822.508322:0:21338:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a330. 00000100:00000001:0.0:1713540822.508325:0:21338:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540822.508326:0:21544:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:0.0:1713540822.508326:0:21338:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540822.508330:0:21338:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713540822.508332:0:21544:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008cda4e00 x1796772644058048/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540822.508333:0:21338:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 31 to 0@lo 00010000:00000001:0.0:1713540822.508335:0:21338:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.508337:0:21338:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.508338:0:21338:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.508342:0:21338:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008cda5f80 x1796772644057792/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:383/0 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713540822.508343:0:21544:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008cda4e00 x1796772644058048/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.508352:0:21544:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00100000:0.0:1713540822.508353:0:21338:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008cda5f80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-OST0001_UUID+5:7341:x1796772644057792:12345-0@lo:400:kworker.0 Request processed in 197us (436us total) trans 0 rc 0/0 00000400:00000200:1.0:1713540822.508358:0:21544:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc220 00000400:00000010:1.0:1713540822.508360:0:21544:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc220. 00000100:00100000:0.0:1713540822.508360:0:21338:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 833 00000100:00000001:1.0:1713540822.508362:0:21544:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000040:0.0:1713540822.508363:0:21338:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc96800 : new rpc_count 0 00000100:00000001:1.0:1713540822.508364:0:21544:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540822.508365:0:21338:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.508367:0:21544:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508367:0:21338:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:1.0:1713540822.508370:0:21544:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00000020:00000010:0.0:1713540822.508371:0:21338:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad300. 00010000:00000001:1.0:1713540822.508373:0:21544:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000010:0.0:1713540822.508374:0:21338:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000001:1.0:1713540822.508375:0:21544:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.508377:0:21544:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000020:00000010:0.0:1713540822.508377:0:21338:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011a11ee00. 00000100:00000040:1.0:1713540822.508381:0:21544:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008cda7b80 x1796772644058048/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:383/0 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000040:0.0:1713540822.508381:0:21338:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc96800 : new refcount 4 00000100:00000001:0.0:1713540822.508384:0:21338:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1713540822.508391:0:21544:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008cda7b80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-MDT0000_UUID+5:7341:x1796772644058048:12345-0@lo:400:kworker.0 Request processed in 216us (344us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.508399:0:21544:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 834 00000100:00000001:0.0:1713540822.508401:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:1.0:1713540822.508402:0:21544:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc97800 : new rpc_count 0 00000100:00000001:0.0:1713540822.508403:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713540822.508404:0:21544:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.508406:0:21544:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000001:0.0:1713540822.508407:0:7341:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540822.508409:0:7341:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000020:00000010:1.0:1713540822.508410:0:21544:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7adb00. 00000400:00000010:0.0:1713540822.508411:0:7341:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801359ba0b0. 00000020:00000010:1.0:1713540822.508414:0:21544:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b578. 00000400:00000200:0.0:1713540822.508414:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1c38 00000400:00000010:0.0:1713540822.508416:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1c38. 00000020:00000010:1.0:1713540822.508418:0:21544:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011a11ec00. 00000100:00000001:0.0:1713540822.508418:0:7341:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000040:1.0:1713540822.508422:0:21544:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc97800 : new refcount 4 00000100:00000200:0.0:1713540822.508422:0:7341:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008bc3d500 x1796772644057792/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.508425:0:21544:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713540822.508431:0:7341:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008bc3d500 x1796772644057792/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.508437:0:7341:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00080000:1.0:1713540822.508439:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713540792 00000100:00000001:0.0:1713540822.508439:0:7341:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508441:0:7341:0:(client.c:1456:after_reply()) Process entered 00000020:00000040:1.0:1713540822.508442:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 02000000:00000001:0.0:1713540822.508443:0:7341:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540822.508445:0:7341:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.508446:0:7341:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.508449:0:7341:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.508453:0:7341:0:(import.c:1933:obd_at_measure()) add 5 to ffff880132463438 time=86 v=5 (5 5 5 5) 00000100:00001000:0.0:1713540822.508456:0:7341:0:(import.c:1933:obd_at_measure()) add 1 to ffff8801324633f0 time=47 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.508459:0:7341:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540822.508460:0:7341:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.508463:0:7341:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540822.508466:0:7341:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508469:0:7341:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713540822.508471:0:7341:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:0.0:1713540822.508472:0:7341:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713540822.508474:0:7341:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.508478:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008bc3d500 x1796772644057792/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.508486:0:7341:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540822.508488:0:7341:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540822.508491:0:7341:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713540822.508494:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bc3d500 x1796772644057792/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.508502:0:7341:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88008bc3d500 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:7341:1796772644057792:0@lo:400:kworker.0 00000400:00000001:0.0:1713540822.508508:0:7341:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540822.508509:0:7341:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713540822.508511:0:7341:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801359ba898. 00000400:00000200:0.0:1713540822.508513:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1000 00000400:00000010:0.0:1713540822.508515:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1000. 00000100:00000001:0.0:1713540822.508517:0:7341:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540822.508521:0:7341:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008cda4e00 x1796772644058048/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713540822.508529:0:7341:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008cda4e00 x1796772644058048/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.508535:0:7341:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540822.508536:0:7341:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508538:0:7341:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540822.508539:0:7341:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540822.508540:0:7341:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.508542:0:7341:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.508543:0:7341:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.508547:0:7341:0:(import.c:1933:obd_at_measure()) add 5 to ffff88008aaa3c38 time=47 v=5 (5 5 5 5) 00000100:00001000:0.0:1713540822.508549:0:7341:0:(import.c:1933:obd_at_measure()) add 1 to ffff88008aaa3bf0 time=47 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.508552:0:7341:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540822.508553:0:7341:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.508555:0:7341:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540822.508556:0:7341:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508558:0:7341:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713540822.508559:0:7341:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:0.0:1713540822.508560:0:7341:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713540822.508562:0:7341:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.508566:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008cda4e00 x1796772644058048/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.508573:0:7341:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540822.508575:0:7341:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540822.508576:0:7341:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713540822.508580:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008cda4e00 x1796772644058048/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.508587:0:7341:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88008cda4e00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:7341:1796772644058048:0@lo:400:kworker.0 00000100:00000001:0.0:1713540822.508591:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508593:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540822.508595:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008bc3d500 x1796772644057792/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.508601:0:7341:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540822.508603:0:7341:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540822.508606:0:7341:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880087ad3400. 02000000:00000001:0.0:1713540822.508609:0:7341:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540822.508611:0:7341:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540822.508612:0:7341:0:(genops.c:1140:class_import_put()) import ffff880132463000 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000020:00000001:0.0:1713540822.508614:0:7341:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540822.508616:0:7341:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8800a63b1900. 02000000:00000001:0.0:1713540822.508620:0:7341:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540822.508621:0:7341:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540822.508623:0:7341:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bc3d500. 00000100:00000001:0.0:1713540822.508626:0:7341:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540822.508627:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508628:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540822.508631:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008cda4e00 x1796772644058048/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.508637:0:7341:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540822.508692:0:7341:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540822.508695:0:7341:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880087ad3e00. 02000000:00000001:0.0:1713540822.508699:0:7341:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540822.508700:0:7341:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540822.508703:0:7341:0:(genops.c:1140:class_import_put()) import ffff88008aaa3800 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:0.0:1713540822.508705:0:7341:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540822.508707:0:7341:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801362eb600. 02000000:00000001:0.0:1713540822.508710:0:7341:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540822.508711:0:7341:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540822.508713:0:7341:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008cda4e00. 00000100:00000001:0.0:1713540822.508716:0:7341:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540822.508717:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508720:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508722:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540822.508723:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1713540822.508728:0:7341:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540822.508729:0:7341:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713540822.508732:0:7341:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801359baf20. 00000400:00000200:0.0:1713540822.508734:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1770 00000400:00000010:0.0:1713540822.508736:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1770. 00000100:00000001:0.0:1713540822.508738:0:7341:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540822.508744:0:7341:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff8800643a1f80 x1796772644057856/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713540822.508756:0:7341:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff8800643a1f80 x1796772644057856/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.508763:0:7341:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540822.508765:0:7341:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508766:0:7341:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540822.508768:0:7341:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540822.508769:0:7341:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.508770:0:7341:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.508772:0:7341:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.508776:0:7341:0:(import.c:1933:obd_at_measure()) add 5 to ffff88009b698c38 time=82 v=5 (5 5 5 5) 00000100:00001000:0.0:1713540822.508779:0:7341:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009b698bf0 time=47 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.508781:0:7341:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540822.508783:0:7341:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.508784:0:7341:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540822.508787:0:7341:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508789:0:7341:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713540822.508791:0:7341:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:0.0:1713540822.508792:0:7341:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713540822.508794:0:7341:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.508798:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff8800643a1f80 x1796772644057856/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.508804:0:7341:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540822.508806:0:7341:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540822.508808:0:7341:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713540822.508811:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800643a1f80 x1796772644057856/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.508818:0:7341:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff8800643a1f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0000_UUID:7341:1796772644057856:0@lo:400:kworker.0 00000100:00000001:0.0:1713540822.508822:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508824:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540822.508826:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff8800643a1f80 x1796772644057856/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.508832:0:7341:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540822.508833:0:7341:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540822.508835:0:7341:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880087ad2600. 02000000:00000001:0.0:1713540822.508838:0:7341:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540822.508839:0:7341:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540822.508840:0:7341:0:(genops.c:1140:class_import_put()) import ffff88009b698800 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000020:00000001:0.0:1713540822.508842:0:7341:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540822.508843:0:7341:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008aa75600. 02000000:00000001:0.0:1713540822.508845:0:7341:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540822.508846:0:7341:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540822.508847:0:7341:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800643a1f80. 00000100:00000001:0.0:1713540822.508851:0:7341:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540822.508852:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508854:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.508858:0:7341:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540822.508859:0:7341:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508861:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540822.508863:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.508918:0:9747:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.508921:0:9747:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644057920 02000000:00000001:0.0:1713540822.508923:0:9747:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.508925:0:9747:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.508926:0:9747:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.508929:0:9747:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.508931:0:9747:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644057920 00000020:00000001:0.0:1713540822.508933:0:9747:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.508934:0:9747:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99882 00000020:00000001:0.0:1713540822.508936:0:9747:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.508938:0:9747:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009c147800 refcount=5 00000020:00000001:0.0:1713540822.508940:0:9747:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134932805632 : -131938776745984 : ffff88009c147800) 00000020:00000001:0.0:1713540822.508942:0:9747:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134932805632 : -131938776745984 : ffff88009c147800) 00000100:00000001:0.0:1713540822.508945:0:9747:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540822.508949:0:9747:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00000001:0.0:1713540822.508972:0:9747:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00080000:1.0:1713540822.508979:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713540792 00000020:00000040:1.0:1713540822.508984:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000020:00000010:0.0:1713540822.509005:0:9747:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011a11ee00. 00000020:00000010:0.0:1713540822.509009:0:9747:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.509012:0:9747:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000001:0.0:1713540822.509016:0:9747:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.509017:0:9747:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.509019:0:9747:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.509026:0:9747:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713540822.509028:0:9747:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713540822.509029:0:9747:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.509037:0:9747:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.509040:0:9747:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.509042:0:9747:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.509050:0:9747:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2525 00000100:00000040:0.0:1713540822.509053:0:9747:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009c147800 : new rpc_count 1 00000100:00000001:0.0:1713540822.509055:0:9747:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134677336448 : -131939032215168 : ffff88008cda5180) 00000100:00000040:0.0:1713540822.509060:0:9747:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008cda5180 x1796772644057920/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:383/0 lens 224/0 e 0 to 0 dl 1713540833 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.509068:0:9747:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.509069:0:9747:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.509072:0:9747:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008cda5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644057920:12345-0@lo:400:kworker.0 00000100:00000200:0.0:1713540822.509079:0:9747:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644057920 00000020:00000001:0.0:1713540822.509081:0:9747:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.509083:0:9747:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.509085:0:9747:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.509087:0:9747:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.509089:0:9747:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:0.0:1713540822.509091:0:9747:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.509094:0:9747:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.509095:0:9747:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.509097:0:9747:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.509098:0:9747:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.509100:0:9747:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713540822.509103:0:9747:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.509104:0:9747:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.509108:0:9747:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008a88bc00. 02000000:00000001:0.0:1713540822.509110:0:9747:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.509111:0:9747:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.509113:0:9747:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.509116:0:9747:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003902, transno 0, xid 1796772644057920 00010000:00000001:0.0:1713540822.509119:0:9747:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.509122:0:9747:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008cda5180 x1796772644057920/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:383/0 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.509129:0:9747:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.509131:0:9747:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.509134:0:9747:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.509137:0:9747:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.509139:0:9747:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 32 to 0@lo 00000100:00000001:0.0:1713540822.509141:0:9747:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:0.0:1713540822.509143:0:9747:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.509144:0:9747:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.509146:0:9747:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.509148:0:9747:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540822.509150:0:9747:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a330. 00000100:00000200:0.0:1713540822.509153:0:9747:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796772644057920, offset 224 00000400:00000200:0.0:1713540822.509158:0:9747:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540822.509169:0:9747:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540822.509176:0:9747:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x66227bb30f340 00000400:00000200:0.0:1713540822.509181:0:9747:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x28c67d [1] + 224 00000400:00000200:0.0:1713540822.509186:0:9747:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.509189:0:9747:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540822.509193:0:9747:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540822.509197:0:9747:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008fb2ce00 x1796772644057920/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540822.509206:0:9747:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008fb2ce00 x1796772644057920/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.509215:0:9747:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713540822.509219:0:9747:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a330 00000400:00000010:0.0:1713540822.509221:0:9747:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a330. 00000100:00000001:0.0:1713540822.509223:0:9747:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.509225:0:9747:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540822.509228:0:9747:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.509230:0:9747:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00010000:00000001:0.0:1713540822.509232:0:9747:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.509234:0:9747:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.509236:0:9747:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.509239:0:9747:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008cda5180 x1796772644057920/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:383/0 lens 224/224 e 0 to 0 dl 1713540833 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.509249:0:9747:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008cda5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644057920:12345-0@lo:400:kworker.0 Request processed in 178us (512us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540822.509255:0:9747:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2525 00000100:00000040:0.0:1713540822.509257:0:9747:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009c147800 : new rpc_count 0 00000100:00000001:0.0:1713540822.509259:0:9747:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540822.509260:0:9747:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.509263:0:9747:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.509266:0:9747:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540822.509269:0:9747:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011a11ee00. 00000020:00000040:0.0:1713540822.509273:0:9747:0:(genops.c:906:class_export_put()) PUTting export ffff88009c147800 : new refcount 4 00000100:00000001:0.0:1713540822.509275:0:9747:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540822.513245:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.513250:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.513254:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.513260:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.513263:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540822.513267:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.513269:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540822.513272:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540822.513277:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926385, transno 0, xid 1796772687556736 00010000:00000001:0.0:1713540822.513280:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.513287:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b48700 x1796772687556736/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.513295:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.513297:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.513300:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.513304:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.513307:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.513309:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.513312:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.513314:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.513316:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.513319:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.513322:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a330. 00000100:00000200:0.0:1713540822.513325:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687556736, offset 224 00000400:00000200:0.0:1713540822.513330:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.513338:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.513344:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526368:526368:256:4294967295] 192.168.202.41@tcp LPNI seq info [526368:526368:8:4294967295] 00000400:00000200:0.0:1713540822.513354:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.513360:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.513363:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:0.0:1713540822.513367:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.513373:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.513378:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.513395:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.513399:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.513401:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.513402:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.513404:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.513408:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b48700 x1796772687556736/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.513419:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b48700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687556736:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19237us (19424us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540822.513427:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63105 00000100:00000040:0.0:1713540822.513430:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.513432:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540822.513434:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.513437:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456e00. 00000020:00000010:0.0:1713540822.513441:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.513444:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801315ec800. 00000020:00000040:0.0:1713540822.513447:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540822.513449:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.520869:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.520873:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687556864 02000000:00000001:0.0:1713540822.520876:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.520878:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.520880:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.520883:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.520886:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687556864 00000020:00000001:0.0:1713540822.520889:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.520890:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.520892:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.520894:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.520898:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.520900:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.520904:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.520906:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.520916:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011a11fa00. 00000020:00000010:0.0:1713540822.520920:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.520923:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.520930:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.520932:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.520933:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.520935:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.520937:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.520940:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.520942:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.520944:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.520947:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.520948:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.520950:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.520952:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.520954:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.520955:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.520957:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.520958:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.520960:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.520961:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.520963:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.520965:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.520967:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.520969:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.520971:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.520972:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.520974:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.520982:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (771751936->772800511) req@ffff88008cda5880 x1796772687556864/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.520992:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.520994:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008cda5880 with x1796772687556864 ext(771751936->772800511) 00010000:00000001:0.0:1713540822.520997:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.520998:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.521000:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.521002:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.521005:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.521007:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.521009:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.521010:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.521011:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008cda5880 00002000:00000001:0.0:1713540822.521013:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.521015:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.521019:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.521038:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.521046:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.521048:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.521052:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65717 00000100:00000040:0.0:1713540822.521055:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.521057:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134677338240 : -131939032213376 : ffff88008cda5880) 00000100:00000040:0.0:1713540822.521062:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008cda5880 x1796772687556864/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.521070:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.521071:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.521075:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008cda5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687556864:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.521078:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687556864 00000020:00000001:0.0:1713540822.521080:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.521082:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.521084:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.521085:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.521087:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.521089:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.521092:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.521093:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.521094:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.521096:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.521098:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.521102:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.521103:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.521107:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a888c00. 02000000:00000001:0.0:1713540822.521109:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.521111:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.521114:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.521116:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.521118:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.521120:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.521123:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.521125:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.521127:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.521129:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.521131:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3839885312 00000020:00000001:0.0:1713540822.521134:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.521136:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3839885312 left=3327131648 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:0.0:1713540822.521139:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3327131648 : 3327131648 : c6500000) 00000020:00000001:0.0:1713540822.521141:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.521143:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:0.0:1713540822.521146:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.521147:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.521149:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:0.0:1713540822.521152:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.521153:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.521155:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:0.0:1713540822.521158:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:0.0:1713540822.521160:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540822.521162:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.521163:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.521165:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.521168:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.521170:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.521175:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.521178:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.524100:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.524107:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.524109:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.524111:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.524113:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.524116:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008a88b800. 00000100:00000010:0.0:1713540822.524120:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007a856000. 00000020:00000040:0.0:1713540822.524123:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.524131:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.524133:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.524140:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a00000. 00000400:00000010:0.0:1713540822.524146:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448bd0. 00000400:00000200:0.0:1713540822.524151:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.524159:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.524165:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526369:526369:256:4294967295] 192.168.202.41@tcp LPNI seq info [526369:526369:8:4294967295] 00000400:00000200:0.0:1713540822.524170:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.524177:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.524183:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.524186:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a63b1900. 00000800:00000200:0.0:1713540822.524191:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.524196:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.524200:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.524222:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8b100-0x66227bdc8b100 00000100:00000001:0.0:1713540822.524226:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.528518:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.528524:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.528526:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.528531:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.528537:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.528540:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.528542:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.528545:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.528547:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.528548:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.528550:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.528552:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.528552:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.528554:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.528555:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.528557:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.528559:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.528560:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.528564:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.528566:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.528572:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009109ac00. 00080000:00000001:0.0:1713540822.528575:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134747548672 : -131938962002944 : ffff88009109ac00) 00080000:00000001:0.0:1713540822.528578:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.528593:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.528595:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.528605:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.528607:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.528608:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.528610:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.528612:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.528614:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.528616:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.528623:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.528626:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.528629:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.528632:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009109a000. 00080000:00000001:0.0:1713540822.528634:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134747545600 : -131938962006016 : ffff88009109a000) 00080000:00000001:0.0:1713540822.528639:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.528715:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.528718:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.528722:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.528741:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.528742:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.528745:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.528751:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.528760:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.528764:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.528801:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.528805:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.528807:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca540. 00000020:00000040:0.0:1713540822.528810:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.528813:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.528815:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.528818:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.528820:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.528823:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.528824:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.528859:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.528861:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926387, last_committed = 12884926386 00000001:00000010:0.0:1713540822.528864:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991caba0. 00000001:00000040:0.0:1713540822.528867:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.528869:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.528873:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.528903:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.528906:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.528915:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.532019:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.532023:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.532025:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.532028:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.532032:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.532033:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.532035:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.532037:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.532041:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007a856000. 00000100:00000010:0.0:1713540822.532044:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a88b800. 00000100:00000001:0.0:1713540822.532047:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.532048:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.532052:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926386, transno 12884926387, xid 1796772687556864 00010000:00000001:0.0:1713540822.532055:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.532063:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008cda5880 x1796772687556864/t12884926387(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.532072:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.532074:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.532078:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.532081:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.532084:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.532086:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.532089:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.532090:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.532092:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.532095:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.532099:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958fd48. 00000100:00000200:0.0:1713540822.532103:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687556864, offset 224 00000400:00000200:0.0:1713540822.532107:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.532115:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.532121:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526370:526370:256:4294967295] 192.168.202.41@tcp LPNI seq info [526370:526370:8:4294967295] 00000400:00000200:0.0:1713540822.532130:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.532136:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.532139:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880123f0ea00. 00000800:00000200:0.0:1713540822.532144:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.532150:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.532154:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123f0ea00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.532177:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.532181:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.532183:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.532185:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.532186:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.532191:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008cda5880 x1796772687556864/t12884926387(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.532210:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008cda5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687556864:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11137us (11401us total) trans 12884926387 rc 0/0 00000100:00100000:0.0:1713540822.532219:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65717 00000100:00000040:0.0:1713540822.532222:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.532224:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.532226:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.532232:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (771751936->772800511) req@ffff88008cda5880 x1796772687556864/t12884926387(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.532241:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.532243:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008cda5880 with x1796772687556864 ext(771751936->772800511) 00010000:00000001:0.0:1713540822.532245:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.532247:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.532249:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.532251:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.532253:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.532256:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.532257:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.532258:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.532259:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008cda5880 00002000:00000001:0.0:1713540822.532261:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.532263:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.532266:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.532270:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.532273:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011a11fa00. 00000020:00000040:0.0:1713540822.532277:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.532279:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.534436:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.534439:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687556928 02000000:00000001:0.0:1713540822.534443:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.534445:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.534448:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.534451:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.534454:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687556928 00000020:00000001:0.0:1713540822.534457:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.534458:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.534460:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.534463:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.534466:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.534469:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.534472:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.534474:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.534478:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008814be00. 00000020:00000010:0.0:1713540822.534482:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.534485:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.534490:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.534492:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.534494:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.534495:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.534500:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.534517:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.534523:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.534525:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.534531:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63106 00000100:00000040:0.0:1713540822.534534:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.534536:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134677339136 : -131939032212480 : ffff88008cda5c00) 00000100:00000040:0.0:1713540822.534543:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008cda5c00 x1796772687556928/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.534552:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.534553:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.534557:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008cda5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687556928:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.534561:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687556928 00000020:00000001:0.0:1713540822.534563:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.534566:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.534573:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.534575:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.534577:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.534580:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.534583:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.534584:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.534586:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.534588:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.534590:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.534592:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.534594:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.534595:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.534597:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.534598:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.534600:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.534601:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.534603:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.534604:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.534606:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.534608:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.534611:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.534612:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.534616:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008a88b800. 02000000:00000001:0.0:1713540822.534618:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.534620:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.534623:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.534625:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.534626:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.534630:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.534632:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.534634:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.534637:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.534641:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.534697:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540822.552438:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.552444:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.552449:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.552455:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.552458:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540822.552462:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.552464:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540822.552467:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540822.552471:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926386, transno 0, xid 1796772687556928 00010000:00000001:0.0:1713540822.552475:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.552483:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008cda5c00 x1796772687556928/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.552492:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.552494:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.552497:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.552501:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.552504:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.552506:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.552509:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.552511:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.552513:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.552516:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.552519:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f220. 00000100:00000200:0.0:1713540822.552523:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687556928, offset 224 00000400:00000200:0.0:1713540822.552528:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.552536:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.552542:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526371:526371:256:4294967295] 192.168.202.41@tcp LPNI seq info [526371:526371:8:4294967295] 00000400:00000200:0.0:1713540822.552552:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.552558:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.552561:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801245d4200. 00000800:00000200:0.0:1713540822.552566:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.552571:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.552575:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.552583:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.552587:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.552589:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.552590:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.552592:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.552597:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008cda5c00 x1796772687556928/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.552608:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008cda5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687556928:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18053us (18234us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540822.552616:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63106 00000100:00000040:0.0:1713540822.552619:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.552621:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540822.552622:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.552626:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.552630:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.552633:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008814be00. 00000020:00000040:0.0:1713540822.552636:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540822.552638:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.560078:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.560082:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687557056 02000000:00000001:0.0:1713540822.560085:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.560087:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.560089:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.560093:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.560095:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687557056 00000020:00000001:0.0:1713540822.560098:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.560099:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.560101:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.560104:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.560107:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.560110:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.560113:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.560115:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.560119:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008814be00. 00000020:00000010:0.0:1713540822.560123:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.560126:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.560137:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.560139:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.560140:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.560142:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.560144:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.560146:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.560149:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.560151:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.560153:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.560155:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.560157:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.560158:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.560160:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.560162:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.560163:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.560165:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.560166:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.560167:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.560169:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.560171:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.560173:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.560175:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.560177:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.560178:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.560180:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.560188:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (772800512->773849087) req@ffff88008cda4e00 x1796772687557056/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.560198:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.560200:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008cda4e00 with x1796772687557056 ext(772800512->773849087) 00010000:00000001:0.0:1713540822.560203:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.560204:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.560206:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.560208:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.560210:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.560213:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.560215:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.560216:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.560217:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008cda4e00 00002000:00000001:0.0:1713540822.560220:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.560221:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.560225:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.560244:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.560251:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.560253:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.560257:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65718 00000100:00000040:0.0:1713540822.560260:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.560262:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134677335552 : -131939032216064 : ffff88008cda4e00) 00000100:00000040:0.0:1713540822.560267:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008cda4e00 x1796772687557056/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.560275:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.560276:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.560280:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008cda4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687557056:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.560283:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687557056 00000020:00000001:0.0:1713540822.560285:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.560287:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.560289:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.560290:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.560291:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.560294:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.560296:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.560298:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.560299:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.560300:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.560302:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.560306:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.560308:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.560312:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800870d8c00. 02000000:00000001:0.0:1713540822.560315:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.560317:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.560320:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.560321:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.560324:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.560325:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.560328:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.560330:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.560332:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.560333:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.560336:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3838836736 00000020:00000001:0.0:1713540822.560339:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.560341:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3838836736 left=3326083072 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713540822.560344:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3326083072 : 3326083072 : c6400000) 00000020:00000001:0.0:1713540822.560346:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.560348:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713540822.560351:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.560352:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.560354:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713540822.560356:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.560358:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.560359:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713540822.560362:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713540822.560365:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540822.560366:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.560368:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.560369:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.560373:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.560375:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.560378:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.560382:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.563383:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.563390:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.563392:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.563394:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.563396:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.563399:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800870dbc00. 00000100:00000010:0.0:1713540822.563403:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009975d000. 00000020:00000040:0.0:1713540822.563405:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.563414:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.563416:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.563422:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540822.563428:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448b98. 00000400:00000200:0.0:1713540822.563433:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.563442:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.563447:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526372:526372:256:4294967295] 192.168.202.41@tcp LPNI seq info [526372:526372:8:4294967295] 00000400:00000200:0.0:1713540822.563453:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.563459:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.563465:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.563468:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801245d4900. 00000800:00000200:0.0:1713540822.563472:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.563478:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.563482:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.563506:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8b1c0-0x66227bdc8b1c0 00000100:00000001:0.0:1713540822.563510:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.567478:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.567484:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.567486:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.567491:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.567497:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.567500:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.567502:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.567505:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.567506:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.567508:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.567509:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.567511:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.567512:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.567513:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.567514:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.567516:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.567518:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.567519:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.567524:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.567526:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.567532:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c2800. 00080000:00000001:0.0:1713540822.567535:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334914048 : -131938374637568 : ffff8800b40c2800) 00080000:00000001:0.0:1713540822.567538:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.567555:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.567557:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.567567:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.567569:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.567570:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.567572:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.567574:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.567576:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.567579:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.567586:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.567589:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.567591:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.567594:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c1c00. 00080000:00000001:0.0:1713540822.567596:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334910976 : -131938374640640 : ffff8800b40c1c00) 00080000:00000001:0.0:1713540822.567601:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.567607:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.567609:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.567612:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.567631:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.567632:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.567634:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.567697:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.567709:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.567713:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.567753:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.567757:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.567760:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca000. 00000020:00000040:0.0:1713540822.567762:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.567765:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.567767:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.567769:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.567772:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.567774:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.567776:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.567811:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.567813:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926388, last_committed = 12884926387 00000001:00000010:0.0:1713540822.567817:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991caea0. 00000001:00000040:0.0:1713540822.567819:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.567821:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.567825:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.567857:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.567860:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.567868:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.571025:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.571029:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.571032:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.571034:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.571038:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.571039:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.571041:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.571043:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.571046:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009975d000. 00000100:00000010:0.0:1713540822.571049:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800870dbc00. 00000100:00000001:0.0:1713540822.571052:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.571053:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.571056:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926387, transno 12884926388, xid 1796772687557056 00010000:00000001:0.0:1713540822.571059:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.571068:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008cda4e00 x1796772687557056/t12884926388(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.571077:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.571079:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.571083:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.571086:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.571089:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.571091:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.571094:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.571096:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.571098:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.571101:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.571104:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d0c3088. 00000100:00000200:0.0:1713540822.571108:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687557056, offset 224 00000400:00000200:0.0:1713540822.571112:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.571120:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.571126:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526373:526373:256:4294967295] 192.168.202.41@tcp LPNI seq info [526373:526373:8:4294967295] 00000400:00000200:0.0:1713540822.571136:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.571141:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.571144:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880075a36700. 00000800:00000200:0.0:1713540822.571149:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.571155:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.571159:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075a36700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.571181:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.571185:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.571187:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.571188:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.571190:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.571195:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008cda4e00 x1796772687557056/t12884926388(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.571206:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008cda4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687557056:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10928us (11191us total) trans 12884926388 rc 0/0 00000100:00100000:0.0:1713540822.571215:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65718 00000100:00000040:0.0:1713540822.571218:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.571220:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.571223:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.571229:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (772800512->773849087) req@ffff88008cda4e00 x1796772687557056/t12884926388(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.571237:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.571239:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008cda4e00 with x1796772687557056 ext(772800512->773849087) 00010000:00000001:0.0:1713540822.571242:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.571244:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.571246:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.571248:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.571250:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.571252:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.571254:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.571255:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.571256:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008cda4e00 00002000:00000001:0.0:1713540822.571258:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.571260:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.571263:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.571267:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.571270:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008814be00. 00000020:00000040:0.0:1713540822.571273:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.571276:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.573154:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.573158:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687557120 02000000:00000001:0.0:1713540822.573161:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.573163:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.573165:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.573169:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.573172:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687557120 00000020:00000001:0.0:1713540822.573175:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.573177:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.573178:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.573181:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.573184:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.573187:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.573190:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.573191:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.573196:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008814be00. 00000020:00000010:0.0:1713540822.573200:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.573203:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.573209:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.573211:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.573212:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.573214:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.573218:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.573236:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.573241:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.573242:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.573249:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63107 00000100:00000040:0.0:1713540822.573252:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.573254:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134725078528 : -131938984473088 : ffff88008fb2ce00) 00000100:00000040:0.0:1713540822.573260:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008fb2ce00 x1796772687557120/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.573270:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.573271:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.573274:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008fb2ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687557120:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.573278:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687557120 00000020:00000001:0.0:1713540822.573281:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.573283:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.573285:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.573287:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.573289:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.573292:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.573295:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.573297:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.573298:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.573301:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.573303:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.573305:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.573307:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.573308:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.573310:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.573312:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.573313:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.573315:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.573316:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.573317:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.573319:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.573321:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.573323:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.573325:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.573328:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b40c0c00. 02000000:00000001:0.0:1713540822.573330:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.573332:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.573335:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.573337:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.573338:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.573341:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.573344:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.573346:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.573348:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.573352:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.573355:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540822.591849:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540822.591853:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540822.591855:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540822.591857:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926388 is committed 00000001:00000040:1.0:1713540822.591862:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540822.591865:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540822.591869:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800991caea0. 00080000:00000001:0.0:1713540822.591869:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.591872:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540822.591874:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540822.591875:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000001:0.0:1713540822.591875:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713540822.591878:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540822.591880:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800991ca000. 00000020:00000001:0.0:1713540822.591880:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:1.0:1713540822.591883:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540822.591884:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540822.591886:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c1c00. 00000020:00000001:0.0:1713540822.591886:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540822.591889:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:0.0:1713540822.591889:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713540822.591892:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540822.591893:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:0.0:1713540822.591893:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713540822.591894:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:0.0:1713540822.591895:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000010:1.0:1713540822.591896:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c2800. 00080000:00000001:1.0:1713540822.591898:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:0.0:1713540822.591898:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540822.591903:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926388, transno 0, xid 1796772687557120 00010000:00000001:0.0:1713540822.591906:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.591914:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008fb2ce00 x1796772687557120/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.591923:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.591925:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.591928:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.591933:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.591935:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.591938:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.591940:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.591942:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.591944:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.591947:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.591951:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d0c3d48. 00000100:00000200:0.0:1713540822.591955:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687557120, offset 224 00000400:00000200:0.0:1713540822.591960:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.591968:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.591974:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526374:526374:256:4294967295] 192.168.202.41@tcp LPNI seq info [526374:526374:8:4294967295] 00000400:00000200:0.0:1713540822.591984:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.591989:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.591993:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013295f400. 00000800:00000200:0.0:1713540822.591997:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.592003:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.592007:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013295f400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.592026:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.592030:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.592032:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.592035:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.592036:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.592041:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008fb2ce00 x1796772687557120/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.592052:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008fb2ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687557120:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18780us (18955us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540822.592061:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63107 00000100:00000040:0.0:1713540822.592064:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.592066:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540822.592068:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.592071:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.592075:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.592078:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008814be00. 00000020:00000040:0.0:1713540822.592082:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540822.592084:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.599591:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.599595:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687557248 02000000:00000001:0.0:1713540822.599598:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.599600:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.599602:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.599606:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.599609:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687557248 00000020:00000001:0.0:1713540822.599611:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.599613:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.599615:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.599617:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.599620:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.599623:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.599626:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.599628:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.599632:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880060ac2e00. 00000020:00000010:0.0:1713540822.599635:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.599639:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.599703:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.599706:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.599708:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.599709:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.599711:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.599713:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.599716:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.599718:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.599721:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.599722:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.599724:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.599726:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.599728:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.599729:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.599731:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.599732:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.599733:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.599734:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.599736:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.599738:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.599740:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.599742:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.599744:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.599745:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.599747:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.599755:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (773849088->774897663) req@ffff88005a4ed180 x1796772687557248/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.599766:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.599768:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005a4ed180 with x1796772687557248 ext(773849088->774897663) 00010000:00000001:0.0:1713540822.599771:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.599772:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.599774:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.599775:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.599778:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.599781:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.599783:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.599784:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.599786:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005a4ed180 00002000:00000001:0.0:1713540822.599788:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.599790:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.599794:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.599811:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.599821:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.599822:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.599827:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65719 00000100:00000040:0.0:1713540822.599830:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.599832:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133829333376 : -131939880218240 : ffff88005a4ed180) 00000100:00000040:0.0:1713540822.599837:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005a4ed180 x1796772687557248/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.599845:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.599846:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.599850:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005a4ed180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687557248:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.599853:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687557248 00000020:00000001:0.0:1713540822.599856:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.599858:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.599859:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.599861:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.599862:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.599865:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.599868:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.599869:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.599871:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.599872:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.599874:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.599877:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.599879:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.599882:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b40c2000. 02000000:00000001:0.0:1713540822.599884:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.599887:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.599890:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.599891:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.599894:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.599895:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.599898:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.599900:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.599903:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.599905:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.599907:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3837788160 00000020:00000001:0.0:1713540822.599910:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.599912:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3837788160 left=3325034496 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:0.0:1713540822.599916:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3325034496 : 3325034496 : c6300000) 00000020:00000001:0.0:1713540822.599918:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.599919:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:0.0:1713540822.599922:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.599923:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.599925:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:0.0:1713540822.599928:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.599929:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.599931:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:0.0:1713540822.599934:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:0.0:1713540822.599936:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540822.599938:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.599940:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.599941:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.599944:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.599946:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.599950:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.599953:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.602875:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.602882:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.602884:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.602887:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.602889:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.602892:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b40c3c00. 00000100:00000010:0.0:1713540822.602895:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012bfac000. 00000020:00000040:0.0:1713540822.602898:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.602907:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.602909:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.602913:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540822.602920:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448b60. 00000400:00000200:0.0:1713540822.602925:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.602933:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.602939:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526375:526375:256:4294967295] 192.168.202.41@tcp LPNI seq info [526375:526375:8:4294967295] 00000400:00000200:0.0:1713540822.602944:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.602950:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.602956:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.602959:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88013295f400. 00000800:00000200:0.0:1713540822.602963:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.602969:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.602973:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013295f400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.602996:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8b280-0x66227bdc8b280 00000100:00000001:0.0:1713540822.603000:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.607001:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.607007:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.607009:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.607014:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.607020:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.607023:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.607025:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.607027:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.607029:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.607031:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.607032:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.607034:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.607035:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.607037:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.607038:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.607040:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.607042:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.607044:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.607048:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.607050:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.607056:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c1c00. 00080000:00000001:0.0:1713540822.607059:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334910976 : -131938374640640 : ffff8800b40c1c00) 00080000:00000001:0.0:1713540822.607062:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.607079:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.607081:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.607092:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.607094:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.607095:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.607097:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.607099:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.607101:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.607104:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.607111:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.607113:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.607116:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.607118:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c3000. 00080000:00000001:0.0:1713540822.607120:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334916096 : -131938374635520 : ffff8800b40c3000) 00080000:00000001:0.0:1713540822.607124:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.607131:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.607133:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.607135:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.607155:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.607157:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.607159:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.607165:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.607171:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.607175:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.607216:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.607220:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.607222:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca3c0. 00000020:00000040:0.0:1713540822.607224:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.607227:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.607229:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.607231:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.607233:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.607236:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.607238:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.607271:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.607274:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926389, last_committed = 12884926388 00000001:00000010:0.0:1713540822.607277:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991cae40. 00000001:00000040:0.0:1713540822.607280:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.607282:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.607285:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.607318:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.607321:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.607329:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.610416:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.610420:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.610423:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.610425:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.610429:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.610430:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.610432:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.610434:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.610437:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012bfac000. 00000100:00000010:0.0:1713540822.610441:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b40c3c00. 00000100:00000001:0.0:1713540822.610443:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.610444:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.610447:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926388, transno 12884926389, xid 1796772687557248 00010000:00000001:0.0:1713540822.610450:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.610458:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005a4ed180 x1796772687557248/t12884926389(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.610468:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.610471:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.610474:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.610478:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.610481:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.610483:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.610485:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.610487:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.610489:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.610492:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.610495:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f6e8. 00000100:00000200:0.0:1713540822.610499:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687557248, offset 224 00000400:00000200:0.0:1713540822.610504:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.610511:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.610517:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526376:526376:256:4294967295] 192.168.202.41@tcp LPNI seq info [526376:526376:8:4294967295] 00000400:00000200:0.0:1713540822.610527:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.610532:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.610536:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a72b5f00. 00000800:00000200:0.0:1713540822.610540:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.610546:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.610550:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a72b5f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.610575:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.610578:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.610580:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.610582:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.610585:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.610589:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005a4ed180 x1796772687557248/t12884926389(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.610600:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005a4ed180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687557248:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10753us (11071us total) trans 12884926389 rc 0/0 00000100:00100000:0.0:1713540822.610609:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65719 00000100:00000040:0.0:1713540822.610617:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.610620:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.610622:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.610628:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (773849088->774897663) req@ffff88005a4ed180 x1796772687557248/t12884926389(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.610638:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.610640:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005a4ed180 with x1796772687557248 ext(773849088->774897663) 00010000:00000001:0.0:1713540822.610683:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.610690:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.610692:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.610695:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.610697:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.610700:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.610702:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.610703:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.610705:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005a4ed180 00002000:00000001:0.0:1713540822.610707:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.610709:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.610713:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.610717:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540822.610720:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880060ac2e00. 00000020:00000040:0.0:1713540822.610724:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.610726:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.612828:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.612832:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687557312 02000000:00000001:0.0:1713540822.612835:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.612837:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.612839:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.612843:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.612846:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687557312 00000020:00000001:0.0:1713540822.612848:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.612850:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.612852:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.612855:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.612858:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.612861:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.612865:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.612866:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.612870:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800623ef800. 00000020:00000010:0.0:1713540822.612874:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad300. 00000020:00000010:0.0:1713540822.612877:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540822.612882:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.612885:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.612886:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.612888:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.612892:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.612908:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.612915:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.612917:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.612923:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63108 00000100:00000040:0.0:1713540822.612926:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.612929:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133829331584 : -131939880220032 : ffff88005a4eca80) 00000100:00000040:0.0:1713540822.612935:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005a4eca80 x1796772687557312/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.612945:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.612946:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.612949:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005a4eca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687557312:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.612953:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687557312 00000020:00000001:0.0:1713540822.612955:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.612957:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.612959:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.612961:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.612963:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.612965:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.612968:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.612970:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.612972:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.612974:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.612977:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.612979:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.612981:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.612982:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.612984:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.612985:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.612987:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.612988:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.612990:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.612991:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.612993:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.612995:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.612997:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.612999:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.613002:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b40c3c00. 02000000:00000001:0.0:1713540822.613004:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.613006:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.613009:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.613010:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.613012:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.613015:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.613017:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.613019:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.613022:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.613026:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.613028:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540822.630460:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.630466:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.630471:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540822.630477:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.630480:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540822.630486:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.630488:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540822.630492:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540822.630498:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926388, transno 0, xid 1796772687557312 00010000:00000001:1.0:1713540822.630501:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540822.630510:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005a4eca80 x1796772687557312/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540822.630520:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540822.630522:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540822.630526:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.630530:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.630533:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540822.630535:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540822.630538:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.630540:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.630543:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540822.630546:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540822.630550:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc770. 00000100:00000200:1.0:1713540822.630555:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687557312, offset 224 00000400:00000200:1.0:1713540822.630560:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540822.630569:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540822.630575:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526377:526377:256:4294967295] 192.168.202.41@tcp LPNI seq info [526377:526377:8:4294967295] 00000400:00000200:1.0:1713540822.630586:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540822.630592:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540822.630596:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12f00. 00000800:00000200:1.0:1713540822.630601:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540822.630608:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540822.630612:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540822.630695:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540822.630699:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540822.630702:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540822.630703:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.630705:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540822.630711:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005a4eca80 x1796772687557312/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.630723:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005a4eca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687557312:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17775us (17957us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.630733:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63108 00000100:00000040:1.0:1713540822.630736:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540822.630738:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.630740:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540822.630745:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad300. 00000020:00000010:1.0:1713540822.630749:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:1.0:1713540822.630753:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800623ef800. 00000020:00000040:1.0:1713540822.630757:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:1.0:1713540822.630760:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.637681:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.637685:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687557440 02000000:00000001:0.0:1713540822.637688:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.637690:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.637692:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.637695:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.637698:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687557440 00000020:00000001:0.0:1713540822.637701:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.637703:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.637705:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.637708:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.637711:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.637713:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.637717:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.637718:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.637723:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a682d800. 00000020:00000010:0.0:1713540822.637726:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad900. 00000020:00000010:0.0:1713540822.637730:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540822.637736:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.637738:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.637739:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.637741:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.637743:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.637745:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.637748:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.637750:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.637752:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.637754:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.637756:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.637757:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.637759:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.637761:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.637762:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.637764:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.637765:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.637767:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.637768:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.637771:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.637773:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.637774:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.637776:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.637778:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.637780:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.637788:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (774897664->775946239) req@ffff880092f3ea00 x1796772687557440/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.637799:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.637801:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092f3ea00 with x1796772687557440 ext(774897664->775946239) 00010000:00000001:0.0:1713540822.637804:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.637806:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.637807:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.637809:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.637812:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.637814:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.637815:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.637816:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.637818:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092f3ea00 00002000:00000001:0.0:1713540822.637820:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.637822:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.637826:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.637843:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.637847:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.637848:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.637853:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65720 00000100:00000040:0.0:1713540822.637856:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.637858:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134779677184 : -131938929874432 : ffff880092f3ea00) 00000100:00000040:0.0:1713540822.637863:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092f3ea00 x1796772687557440/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.637871:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.637873:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.637876:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092f3ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687557440:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.637880:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687557440 00000020:00000001:0.0:1713540822.637882:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.637884:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.637886:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.637888:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.637890:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.637892:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.637895:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.637897:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.637898:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.637900:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.637901:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.637905:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.637906:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.637910:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b40c1c00. 02000000:00000001:0.0:1713540822.637913:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.637915:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.637917:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.637919:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.637921:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.637923:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.637926:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.637928:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.637930:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.637932:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.637935:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3836739584 00000020:00000001:0.0:1713540822.637938:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.637940:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3836739584 left=3325034496 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713540822.637943:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3325034496 : 3325034496 : c6300000) 00000020:00000001:0.0:1713540822.637946:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.637947:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713540822.637950:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.637951:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.637953:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713540822.637956:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.637957:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.637959:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713540822.637962:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713540822.637965:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540822.637967:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.637968:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.637970:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.637973:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.637975:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.637979:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.637983:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.640921:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.640929:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.640931:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.640933:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.640935:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.640938:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b40c3000. 00000100:00000010:0.0:1713540822.640942:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b7bd000. 00000020:00000040:0.0:1713540822.640944:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.640953:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.640955:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.640960:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a00000. 00000400:00000010:0.0:1713540822.640966:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448b28. 00000400:00000200:0.0:1713540822.640971:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.640980:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.640986:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526378:526378:256:4294967295] 192.168.202.41@tcp LPNI seq info [526378:526378:8:4294967295] 00000400:00000200:0.0:1713540822.640992:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.640999:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.641005:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.641008:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800684a1700. 00000800:00000200:0.0:1713540822.641013:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.641019:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.641023:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800684a1700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.641045:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8b340-0x66227bdc8b340 00000100:00000001:0.0:1713540822.641051:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.644899:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.644903:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.644905:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.644910:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.644916:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.644919:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.644920:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.644923:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.644924:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.644926:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.644927:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.644929:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.644930:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.644931:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.644932:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.644934:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.644936:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.644937:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.644941:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.644944:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.644948:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c1400. 00080000:00000001:0.0:1713540822.644951:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334908928 : -131938374642688 : ffff8800b40c1400) 00080000:00000001:0.0:1713540822.644954:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.644968:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.644970:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.644979:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.644981:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.644983:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.644984:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.644986:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.644988:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.644991:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.644997:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.644999:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.645002:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.645006:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c0800. 00080000:00000001:0.0:1713540822.645008:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334905856 : -131938374645760 : ffff8800b40c0800) 00080000:00000001:0.0:1713540822.645012:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.645019:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.645021:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.645023:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.645043:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.645045:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.645047:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.645052:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.645059:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.645063:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.645102:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.645105:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.645108:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991cade0. 00000020:00000040:0.0:1713540822.645110:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.645112:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.645115:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.645116:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.645119:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.645121:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.645123:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.645156:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.645159:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926390, last_committed = 12884926389 00000001:00000010:0.0:1713540822.645162:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca540. 00000001:00000040:0.0:1713540822.645164:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.645166:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.645170:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.645200:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.645203:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.645211:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.648297:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.648301:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.648304:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.648306:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.648310:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.648312:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.648314:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.648316:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.648320:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b7bd000. 00000100:00000010:0.0:1713540822.648323:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b40c3000. 00000100:00000001:0.0:1713540822.648325:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.648326:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.648330:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926389, transno 12884926390, xid 1796772687557440 00010000:00000001:0.0:1713540822.648333:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.648340:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092f3ea00 x1796772687557440/t12884926390(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.648349:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.648351:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.648354:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.648357:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.648360:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.648362:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.648365:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.648366:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.648368:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.648371:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.648374:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008d0c3440. 00000100:00000200:0.0:1713540822.648378:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687557440, offset 224 00000400:00000200:0.0:1713540822.648382:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.648390:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.648395:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526379:526379:256:4294967295] 192.168.202.41@tcp LPNI seq info [526379:526379:8:4294967295] 00000400:00000200:0.0:1713540822.648404:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.648409:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.648413:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006672ee00. 00000800:00000200:0.0:1713540822.648418:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.648423:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.648426:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.648447:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.648451:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.648453:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.648454:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.648456:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.648460:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092f3ea00 x1796772687557440/t12884926390(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.648471:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092f3ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687557440:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10597us (10885us total) trans 12884926390 rc 0/0 00000100:00100000:0.0:1713540822.648480:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65720 00000100:00000040:0.0:1713540822.648483:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.648485:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.648487:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.648492:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (774897664->775946239) req@ffff880092f3ea00 x1796772687557440/t12884926390(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.648501:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.648503:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092f3ea00 with x1796772687557440 ext(774897664->775946239) 00010000:00000001:0.0:1713540822.648506:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.648507:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.648509:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.648511:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.648514:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.648516:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.648517:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.648518:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.648520:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092f3ea00 00002000:00000001:0.0:1713540822.648522:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.648523:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.648527:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad900. 00000020:00000010:0.0:1713540822.648530:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540822.648534:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a682d800. 00000020:00000040:0.0:1713540822.648538:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.648540:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.650707:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540822.650711:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687557504 02000000:00000001:1.0:1713540822.650714:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540822.650717:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540822.650719:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540822.650723:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540822.650726:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687557504 00000020:00000001:1.0:1713540822.650728:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540822.650731:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540822.650733:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540822.650736:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540822.650739:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540822.650742:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540822.650746:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.650747:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540822.650751:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801315ede00. 00000020:00000010:1.0:1713540822.650755:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540822.650760:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044640. 00000100:00000040:1.0:1713540822.650767:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540822.650769:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540822.650771:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540822.650773:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.650778:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.650802:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.650809:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540822.650811:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540822.650817:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63109 00000100:00000040:1.0:1713540822.650821:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540822.650823:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134779673600 : -131938929878016 : ffff880092f3dc00) 00000100:00000040:1.0:1713540822.650829:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092f3dc00 x1796772687557504/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.650839:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.650841:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540822.650844:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092f3dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687557504:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540822.650848:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687557504 00000020:00000001:1.0:1713540822.650850:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540822.650853:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540822.650855:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.650857:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540822.650858:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540822.650862:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540822.650865:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540822.650867:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540822.650868:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540822.650871:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540822.650873:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540822.650875:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.650877:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540822.650879:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.650881:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.650882:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.650884:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.650885:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.650887:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.650888:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.650890:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.650892:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.650894:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540822.650896:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540822.650900:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880133467800. 02000000:00000001:1.0:1713540822.650902:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.650904:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.650907:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540822.650909:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540822.650910:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540822.650913:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540822.650916:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540822.650918:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540822.650921:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540822.650926:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540822.650928:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540822.670211:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.670217:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.670223:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540822.670229:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.670232:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540822.670236:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.670240:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540822.670242:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540822.670247:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926390, transno 0, xid 1796772687557504 00010000:00000001:1.0:1713540822.670250:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540822.670259:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092f3dc00 x1796772687557504/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540822.670268:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540822.670270:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540822.670273:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.670277:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.670280:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540822.670282:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540822.670285:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.670287:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.670289:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540822.670292:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540822.670296:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcf68. 00000100:00000200:1.0:1713540822.670300:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687557504, offset 224 00000400:00000200:1.0:1713540822.670305:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540822.670314:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540822.670320:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526380:526380:256:4294967295] 192.168.202.41@tcp LPNI seq info [526380:526380:8:4294967295] 00000400:00000200:1.0:1713540822.670331:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540822.670336:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540822.670348:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12f00. 00000800:00000200:1.0:1713540822.670353:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540822.670360:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540822.670363:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540822.670390:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540822.670394:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540822.670396:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540822.670398:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.670401:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540822.670406:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092f3dc00 x1796772687557504/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.670417:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092f3dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687557504:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19575us (19869us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.670426:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63109 00000100:00000040:1.0:1713540822.670429:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540822.670431:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.670432:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540822.670436:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540822.670441:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044640. 00000020:00000010:1.0:1713540822.670444:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801315ede00. 00000020:00000040:1.0:1713540822.670448:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540822.670450:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.677984:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.677987:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687557632 02000000:00000001:0.0:1713540822.677990:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.677992:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.677995:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.677998:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.678001:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687557632 00000020:00000001:0.0:1713540822.678004:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.678005:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.678007:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.678010:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540822.678013:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.678016:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.678020:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.678021:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.678026:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f6d1400. 00000020:00000010:0.0:1713540822.678029:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad180. 00000020:00000010:0.0:1713540822.678032:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540822.678038:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540822.678041:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.678042:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540822.678044:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540822.678046:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.678048:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.678051:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.678053:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.678056:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.678057:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.678059:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.678061:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.678063:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.678065:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.678066:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.678068:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.678070:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.678071:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.678072:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540822.678075:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.678077:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.678079:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.678081:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540822.678082:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.678084:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.678092:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (775946240->776994815) req@ffff880092f3d880 x1796772687557632/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.678102:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.678104:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092f3d880 with x1796772687557632 ext(775946240->776994815) 00010000:00000001:0.0:1713540822.678107:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.678108:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.678110:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.678112:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.678114:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.678117:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.678118:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.678119:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.678121:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092f3d880 00002000:00000001:0.0:1713540822.678123:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.678125:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.678129:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.678147:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.678154:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.678156:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.678160:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65721 00000100:00000040:0.0:1713540822.678163:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.678165:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134779672704 : -131938929878912 : ffff880092f3d880) 00000100:00000040:0.0:1713540822.678170:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092f3d880 x1796772687557632/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.678179:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.678180:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.678183:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092f3d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687557632:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540822.678187:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687557632 00000020:00000001:0.0:1713540822.678189:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.678191:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.678193:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.678194:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.678196:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540822.678198:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.678201:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.678203:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.678204:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.678205:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.678207:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540822.678210:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.678212:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.678215:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880065ac1400. 02000000:00000001:0.0:1713540822.678217:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.678220:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.678222:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540822.678224:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.678226:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540822.678228:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.678231:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540822.678233:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540822.678235:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540822.678237:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540822.678240:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3835691008 00000020:00000001:0.0:1713540822.678243:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540822.678245:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3835691008 left=3322937344 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713540822.678248:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3322937344 : 3322937344 : c6100000) 00000020:00000001:0.0:1713540822.678251:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540822.678252:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713540822.678255:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540822.678257:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540822.678259:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713540822.678262:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540822.678263:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540822.678265:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713540822.678267:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713540822.678270:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540822.678272:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540822.678273:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.678275:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.678278:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.678280:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540822.678284:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.678287:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540822.681196:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540822.681204:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.681206:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.681208:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.681209:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540822.681217:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880065ac3000. 00000100:00000010:0.0:1713540822.681221:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b424f000. 00000020:00000040:0.0:1713540822.681224:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540822.681232:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540822.681234:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540822.681240:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540822.681247:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448af0. 00000400:00000200:0.0:1713540822.681252:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.681261:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.681267:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526381:526381:256:4294967295] 192.168.202.41@tcp LPNI seq info [526381:526381:8:4294967295] 00000400:00000200:0.0:1713540822.681275:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540822.681281:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540822.681287:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.681290:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880075a36700. 00000800:00000200:0.0:1713540822.681295:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.681301:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.681305:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075a36700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540822.681329:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8b400-0x66227bdc8b400 00000100:00000001:0.0:1713540822.681333:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540822.685519:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.685525:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540822.685527:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.685532:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.685539:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.685542:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.685544:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.685546:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.685547:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.685549:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.685551:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.685552:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.685553:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.685555:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.685555:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.685558:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540822.685559:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540822.685561:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.685565:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.685567:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.685573:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880065ac2c00. 00080000:00000001:0.0:1713540822.685576:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134020000768 : -131939689550848 : ffff880065ac2c00) 00080000:00000001:0.0:1713540822.685579:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.685594:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.685597:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.685607:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.685609:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540822.685610:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.685612:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540822.685614:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.685616:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540822.685619:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540822.685626:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540822.685628:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540822.685631:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540822.685634:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880065ac3400. 00080000:00000001:0.0:1713540822.685636:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134020002816 : -131939689548800 : ffff880065ac3400) 00080000:00000001:0.0:1713540822.685703:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540822.685715:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.685718:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540822.685721:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540822.685739:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540822.685741:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.685743:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540822.685749:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.685758:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.685762:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540822.685799:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.685803:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540822.685806:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca9c0. 00000020:00000040:0.0:1713540822.685808:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.685811:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.685813:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.685815:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540822.685818:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540822.685820:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540822.685822:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540822.685856:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540822.685859:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926391, last_committed = 12884926390 00000001:00000010:0.0:1713540822.685862:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca720. 00000001:00000040:0.0:1713540822.685865:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540822.685867:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540822.685871:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540822.685902:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540822.685905:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540822.685913:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540822.688996:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540822.688999:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.689002:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.689004:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.689009:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540822.689010:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540822.689012:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540822.689014:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540822.689017:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b424f000. 00000100:00000010:0.0:1713540822.689020:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880065ac3000. 00000100:00000001:0.0:1713540822.689024:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540822.689025:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540822.689028:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926390, transno 12884926391, xid 1796772687557632 00010000:00000001:0.0:1713540822.689031:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.689040:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092f3d880 x1796772687557632/t12884926391(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.689049:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.689051:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.689054:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=34 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.689058:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.689061:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.689063:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.689066:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.689068:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.689070:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.689073:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.689076:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f550. 00000100:00000200:0.0:1713540822.689080:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687557632, offset 224 00000400:00000200:0.0:1713540822.689085:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.689093:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.689099:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526382:526382:256:4294967295] 192.168.202.41@tcp LPNI seq info [526382:526382:8:4294967295] 00000400:00000200:0.0:1713540822.689109:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.689115:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.689119:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ec7a500. 00000800:00000200:0.0:1713540822.689124:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.689130:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.689134:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec7a500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.689159:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.689163:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.689165:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.689166:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.689169:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.689174:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092f3d880 x1796772687557632/t12884926391(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.689185:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092f3d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687557632:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11004us (11264us total) trans 12884926391 rc 0/0 00000100:00100000:0.0:1713540822.689194:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65721 00000100:00000040:0.0:1713540822.689197:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.689199:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540822.689201:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540822.689208:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (775946240->776994815) req@ffff880092f3d880 x1796772687557632/t12884926391(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 488/448 e 0 to 0 dl 1713540833 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540822.689217:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540822.689219:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092f3d880 with x1796772687557632 ext(775946240->776994815) 00010000:00000001:0.0:1713540822.689222:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540822.689223:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.689225:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540822.689227:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.689231:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540822.689233:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540822.689234:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540822.689236:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540822.689237:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092f3d880 00002000:00000001:0.0:1713540822.689239:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.689241:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.689244:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad180. 00000020:00000010:0.0:1713540822.689248:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540822.689251:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f6d1400. 00000020:00000040:0.0:1713540822.689255:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540822.689257:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.691290:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540822.691294:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687557696 02000000:00000001:1.0:1713540822.691297:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540822.691299:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540822.691302:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540822.691305:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540822.691308:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687557696 00000020:00000001:1.0:1713540822.691311:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540822.691312:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540822.691314:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540822.691317:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540822.691320:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540822.691322:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540822.691326:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.691328:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540822.691333:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801315ede00. 00000020:00000010:1.0:1713540822.691336:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540822.691340:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044640. 00000100:00000040:1.0:1713540822.691345:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540822.691348:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540822.691349:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540822.691351:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.691355:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.691379:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540822.691386:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540822.691388:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540822.691394:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63110 00000100:00000040:1.0:1713540822.691397:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540822.691399:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134529576320 : -131939179975296 : ffff8800840bad80) 00000100:00000040:1.0:1713540822.691406:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800840bad80 x1796772687557696/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540822.691416:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540822.691417:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540822.691421:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800840bad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687557696:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540822.691425:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687557696 00000020:00000001:1.0:1713540822.691427:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540822.691429:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540822.691431:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.691433:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540822.691435:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540822.691437:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540822.691441:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540822.691442:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540822.691444:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540822.691446:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540822.691449:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540822.691450:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.691452:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540822.691454:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.691456:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.691457:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.691458:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.691460:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540822.691462:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540822.691463:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.691465:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.691467:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.691470:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540822.691471:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540822.691475:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880133467400. 02000000:00000001:1.0:1713540822.691477:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.691479:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.691482:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540822.691484:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540822.691485:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540822.691489:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540822.691491:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540822.691494:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540822.691496:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540822.691501:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540822.691503:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540822.709832:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.709837:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540822.709841:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.709848:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.709851:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b12a8 00000400:00000010:0.0:1713540822.709853:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b12a8. 00000100:00000001:0.0:1713540822.709856:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.709858:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540822.717030:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.717039:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.717042:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.717044:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.717052:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540822.717062:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8b4c0 00000400:00000200:0.0:1713540822.717067:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 201056 00000800:00000001:0.0:1713540822.717073:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.717086:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.717088:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.717092:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540822.717096:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540822.717098:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540822.717102:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f68000. 00000100:00000040:0.0:1713540822.717106:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081f68000 x1796772687557824 msgsize 488 00000100:00100000:0.0:1713540822.717110:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540822.717129:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540822.717134:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.717137:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540822.720757:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.720763:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:0.0:1713540822.720768:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.720775:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540822.720779:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540822.720781:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d690c00 00000100:00000001:0.0:1713540822.720783:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:0.0:1713540822.728704:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.728710:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:0.0:1713540822.728715:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.728722:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.728726:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189dd0 00000400:00000010:0.0:1713540822.728729:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189dd0. 00000100:00000001:0.0:1713540822.728732:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.728734:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540822.730463:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.730473:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.730476:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.730479:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.730487:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540822.730497:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8b500 00000400:00000200:0.0:1713540822.730503:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269311 [8] + 5288 00000800:00000001:0.0:1713540822.730509:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.730523:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.730525:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.730530:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540822.730534:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540822.730535:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540822.730547:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800643a1f80. 00000100:00000040:0.0:1713540822.730555:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800643a1f80 x1796772687557888 msgsize 440 00000100:00100000:0.0:1713540822.730560:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540822.730580:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540822.730586:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.730590:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.755223:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.755233:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.755236:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.755239:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.755248:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540822.755259:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8b580 00000400:00000200:0.0:1713540822.755265:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 201544 00000800:00000001:0.0:1713540822.755272:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.755284:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.755287:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.755292:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540822.755296:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540822.755298:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540822.755304:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bc3d500. 00000100:00000040:0.0:1713540822.755307:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008bc3d500 x1796772687558016 msgsize 488 00000100:00100000:0.0:1713540822.755312:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540822.755330:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540822.755337:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.755340:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540822.758906:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.758912:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597d00. 00000400:00000200:0.0:1713540822.758917:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.758924:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540822.758928:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540822.758931:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880065ac3400 00000100:00000001:0.0:1713540822.758933:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540822.762696:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.763456:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.763461:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.763473:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540822.763479:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540822.763482:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540822.763486:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540822.763488:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880065ac3400 00000100:00000001:0.0:1713540822.763503:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540822.763510:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.763514:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540822.767395:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.767401:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:0.0:1713540822.767406:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.767413:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.767417:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b13b8 00000400:00000010:0.0:1713540822.767420:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b13b8. 00000100:00000001:0.0:1713540822.767423:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.767424:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713540822.788293:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540822.788297:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540822.788299:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540822.788302:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926393 is committed 00000001:00000040:0.0:1713540822.788306:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540822.788310:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540822.788313:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1ea0. 00000020:00000001:0.0:1713540822.788317:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540822.788319:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540822.788321:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540822.788323:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540822.788325:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1120. 00040000:00000001:0.0:1713540822.788328:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540822.788330:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540822.788332:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880065ac3800. 00080000:00000001:0.0:1713540822.788335:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540822.788336:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540822.788337:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540822.788338:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540822.788339:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880065ac2c00. 00080000:00000001:0.0:1713540822.788342:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540822.788581:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.788584:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5f00. 00000400:00000200:0.0:1713540822.788588:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.788595:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.788599:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b17f8 00000400:00000010:0.0:1713540822.788601:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b17f8. 00000100:00000001:0.0:1713540822.788605:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.788606:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540822.795791:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.795803:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.795807:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.795811:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.795823:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540822.795836:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8b640 00000400:00000200:0.0:1713540822.795843:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 202032 00000800:00000001:0.0:1713540822.795849:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.795863:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.795865:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.795870:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540822.795874:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540822.795876:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540822.795883:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e9180. 00000100:00000040:0.0:1713540822.795886:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e9180 x1796772687558208 msgsize 488 00000100:00100000:0.0:1713540822.795891:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540822.795911:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540822.795917:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.795921:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.802244:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.802289:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.802292:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.802296:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.802305:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540822.802317:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c6ed 00000800:00000001:0.0:1713540822.802324:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.803876:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.803881:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.804123:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.804126:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.804136:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540822.804141:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540822.804144:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540822.804148:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540822.804151:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880065ac3800 00000100:00000001:0.0:1713540822.804165:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540822.804171:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.804175:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540822.808088:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.808094:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5f00. 00000400:00000200:0.0:1713540822.808104:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.808116:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.808120:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189088 00000400:00000010:0.0:1713540822.808123:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189088. 00000100:00000001:0.0:1713540822.808126:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.808128:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540822.827960:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.827965:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540822.827970:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.827977:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.827982:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9dd0 00000400:00000010:0.0:1713540822.827984:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9dd0. 00000100:00000001:0.0:1713540822.827988:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.827989:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540822.835218:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.835227:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.835231:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.835233:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.835242:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540822.835252:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8b700 00000400:00000200:0.0:1713540822.835259:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 202520 00000800:00000001:0.0:1713540822.835265:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.835278:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.835281:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.835285:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540822.835290:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540822.835291:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540822.835297:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893ea680. 00000100:00000040:0.0:1713540822.835300:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800893ea680 x1796772687558400 msgsize 488 00000100:00100000:0.0:1713540822.835305:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540822.835323:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540822.835329:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.835332:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.841716:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.841757:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.841760:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.841764:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.841856:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540822.841869:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c6f9 00000800:00000001:0.0:1713540822.841878:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.843299:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.843303:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.843533:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.843537:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.843543:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540822.843548:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540822.843551:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540822.843554:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540822.843557:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c52bc00 00000100:00000001:0.0:1713540822.843571:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540822.843577:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.843581:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540822.847454:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.847460:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec7a500. 00000400:00000200:0.0:1713540822.847466:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.847473:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.847477:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b16e8 00000400:00000010:0.0:1713540822.847485:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b16e8. 00000100:00000001:0.0:1713540822.847489:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.847490:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540822.849523:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.849527:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687558464 02000000:00000001:0.0:1713540822.849530:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.849532:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.849534:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.849538:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.849541:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687558464 00000020:00000001:0.0:1713540822.849543:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.849544:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.849546:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.849549:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.849552:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.849555:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.849558:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.849560:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.849565:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006409b400. 00000020:00000010:0.0:1713540822.849568:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7adf80. 00000020:00000010:0.0:1713540822.849571:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540822.849577:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.849579:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.849581:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.849583:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.849588:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.849605:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.849612:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.849613:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.849620:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63114 00000100:00000040:0.0:1713540822.849623:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.849625:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450188160 : -131936259363456 : ffff88013220ad80) 00000100:00000040:0.0:1713540822.849631:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220ad80 x1796772687558464/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.849705:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.849707:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.849713:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687558464:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.849719:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687558464 00000020:00000001:0.0:1713540822.849722:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.849726:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.849729:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.849732:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.849734:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.849738:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.849742:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.849745:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.849747:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.849750:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.849754:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.849756:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.849759:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.849762:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.849765:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.849767:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.849770:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.849771:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.849774:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.849775:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.849779:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.849781:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.849785:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.849787:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.849793:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800653dac00. 02000000:00000001:0.0:1713540822.849795:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.849797:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.849800:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.849802:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.849804:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.849809:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.849811:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.849814:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.849816:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.849820:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.849822:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540822.867686:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.867691:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.867696:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.867702:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.867706:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540822.867710:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.867712:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540822.867715:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540822.867720:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926394, transno 0, xid 1796772687558464 00010000:00000001:0.0:1713540822.867723:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.867732:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220ad80 x1796772687558464/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.867741:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.867743:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.867746:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.867750:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.867753:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.867755:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.867758:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.867760:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.867762:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.867766:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.867769:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958fbb0. 00000100:00000200:0.0:1713540822.867773:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687558464, offset 224 00000400:00000200:0.0:1713540822.867778:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.867787:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.867794:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526395:526395:256:4294967295] 192.168.202.41@tcp LPNI seq info [526395:526395:8:4294967295] 00000400:00000200:0.0:1713540822.867804:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.867810:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.867813:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008be5e200. 00000800:00000200:0.0:1713540822.867818:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.867825:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.867829:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008be5e200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.867851:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.867854:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.867856:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.867858:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.867860:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.867865:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220ad80 x1796772687558464/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.867876:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687558464:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18170us (18426us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540822.867885:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63114 00000100:00000040:0.0:1713540822.867888:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.867890:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540822.867892:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.867895:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7adf80. 00000020:00000010:0.0:1713540822.867899:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540822.867902:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006409b400. 00000020:00000040:0.0:1713540822.867907:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540822.867909:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.875156:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.875165:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.875169:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.875171:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.875179:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540822.875190:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8b7c0 00000400:00000200:0.0:1713540822.875196:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 203008 00000800:00000001:0.0:1713540822.875205:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.875219:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.875221:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.875225:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540822.875230:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540822.875232:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540822.875237:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893ead80. 00000100:00000040:0.0:1713540822.875240:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800893ead80 x1796772687558592 msgsize 488 00000100:00100000:0.0:1713540822.875244:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540822.875264:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540822.875269:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.875273:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.882196:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.882556:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.882561:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.882569:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540822.882575:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540822.882578:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540822.882581:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540822.882584:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d690800 00000100:00000001:0.0:1713540822.882597:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540822.882604:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.882608:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.888421:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.888425:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687558656 02000000:00000001:0.0:1713540822.888428:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.888430:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.888433:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.888436:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.888439:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687558656 00000020:00000001:0.0:1713540822.888442:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.888444:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.888446:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.888448:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.888451:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.888455:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.888459:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.888460:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.888464:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123115400. 00000020:00000010:0.0:1713540822.888468:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7adf80. 00000020:00000010:0.0:1713540822.888471:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540822.888476:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.888479:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.888480:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.888482:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.888486:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.888500:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.888507:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.888509:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.888515:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63115 00000100:00000040:0.0:1713540822.888518:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.888520:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137196919808 : -131936512631808 : ffff880123081c00) 00000100:00000040:0.0:1713540822.888527:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123081c00 x1796772687558656/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.888536:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.888537:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.888541:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123081c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687558656:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.888545:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687558656 00000020:00000001:0.0:1713540822.888547:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.888549:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.888551:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.888553:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.888554:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.888557:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.888560:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.888561:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.888563:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.888566:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.888568:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.888570:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.888572:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.888573:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.888575:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.888577:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.888579:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.888580:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.888581:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.888582:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.888584:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.888586:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.888589:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.888590:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.888593:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800653d8400. 02000000:00000001:0.0:1713540822.888595:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.888597:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.888600:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.888602:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.888603:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.888606:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.888608:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.888610:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.888613:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.888617:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.888619:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540822.906458:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.906463:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.906467:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.906473:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.906476:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540822.906480:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.906482:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540822.906485:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540822.906490:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926395, transno 0, xid 1796772687558656 00010000:00000001:0.0:1713540822.906493:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.906502:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123081c00 x1796772687558656/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.906511:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.906513:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.906516:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.906520:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.906523:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.906525:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.906528:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.906530:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.906532:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.906535:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.906538:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f330. 00000100:00000200:0.0:1713540822.906543:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687558656, offset 224 00000400:00000200:0.0:1713540822.906548:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.906556:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.906562:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526398:526398:256:4294967295] 192.168.202.41@tcp LPNI seq info [526398:526398:8:4294967295] 00000400:00000200:0.0:1713540822.906572:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.906578:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.906581:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012fc03300. 00000800:00000200:0.0:1713540822.906586:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.906592:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.906595:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012fc03300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.906616:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.906620:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.906622:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.906624:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.906625:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.906630:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123081c00 x1796772687558656/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.906700:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123081c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687558656:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18157us (18334us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540822.906714:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63115 00000100:00000040:0.0:1713540822.906718:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.906722:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540822.906724:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.906729:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7adf80. 00000020:00000010:0.0:1713540822.906734:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540822.906739:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123115400. 00000020:00000040:0.0:1713540822.906745:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540822.906748:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540822.906781:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540822.906787:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012fc03300. 00000400:00000200:1.0:1713540822.906792:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540822.906800:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540822.906804:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f330 00000400:00000010:1.0:1713540822.906806:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f330. 00000100:00000001:1.0:1713540822.906810:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540822.906812:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540822.917855:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.917861:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801362eb600. 00000400:00000200:0.0:1713540822.917865:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.917872:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540822.917876:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540822.917878:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082962000 00000100:00000001:0.0:1713540822.917880:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540822.919812:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.919866:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540822.919869:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.919874:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.919883:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540822.919896:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c711 00000800:00000001:1.0:1713540822.919904:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.920961:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540822.926031:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.926037:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801362eb600. 00000400:00000200:0.0:1713540822.926041:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.926048:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.926053:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1e58 00000400:00000010:0.0:1713540822.926055:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1e58. 00000100:00000001:0.0:1713540822.926058:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.926060:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540822.927904:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.927917:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540822.927920:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.927924:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.927932:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540822.927944:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8b8c0 00000400:00000200:1.0:1713540822.927951:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269311 [8] + 7488 00000800:00000001:1.0:1713540822.927957:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.927970:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.927973:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540822.927977:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540822.927982:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540822.927984:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540822.927988:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a5b800. 00000100:00000040:1.0:1713540822.927991:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a5b800 x1796772687558848 msgsize 440 00000100:00100000:1.0:1713540822.927996:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540822.928022:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540822.928028:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.928032:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.928066:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.928070:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687558848 02000000:00000001:0.0:1713540822.928073:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.928075:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.928077:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.928080:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.928083:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687558848 00000020:00000001:0.0:1713540822.928086:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.928088:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.928090:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.928093:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.928097:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.928099:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.928103:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.928104:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.928109:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b49b1e00. 00000020:00000010:0.0:1713540822.928112:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7adf80. 00000020:00000010:0.0:1713540822.928116:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540822.928121:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.928124:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.928125:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.928127:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.928131:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.928147:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.928154:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.928155:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.928162:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63116 00000100:00000040:0.0:1713540822.928165:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.928167:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134573225984 : -131939136325632 : ffff880086a5b800) 00000100:00000040:0.0:1713540822.928173:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086a5b800 x1796772687558848/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.928183:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.928184:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.928188:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086a5b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687558848:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.928191:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687558848 00000020:00000001:0.0:1713540822.928193:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.928196:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.928197:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.928199:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.928201:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.928203:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.928206:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.928209:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.928211:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.928213:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.928215:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.928217:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.928219:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.928221:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.928222:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.928224:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.928225:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.928226:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.928228:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.928229:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.928231:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.928233:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.928236:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.928237:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.928240:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800653d8c00. 02000000:00000001:0.0:1713540822.928243:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.928245:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.928247:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.928249:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.928250:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.928254:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.928256:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.928258:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.928261:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.928265:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.928267:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540822.945729:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.945734:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.945739:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540822.945744:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.945747:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540822.945751:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.945753:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540822.945756:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540822.945760:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926396, transno 0, xid 1796772687558848 00010000:00000001:0.0:1713540822.945764:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540822.945772:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086a5b800 x1796772687558848/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540822.945782:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540822.945784:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540822.945787:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540822.945791:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540822.945794:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540822.945797:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540822.945800:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540822.945802:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.945804:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540822.945807:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540822.945810:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f770. 00000100:00000200:0.0:1713540822.945815:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687558848, offset 224 00000400:00000200:0.0:1713540822.945819:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540822.945828:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540822.945835:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526401:526401:256:4294967295] 192.168.202.41@tcp LPNI seq info [526401:526401:8:4294967295] 00000400:00000200:0.0:1713540822.945846:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540822.945851:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540822.945855:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800653cd200. 00000800:00000200:0.0:1713540822.945860:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540822.945866:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540822.945869:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800653cd200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540822.945891:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540822.945895:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540822.945897:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540822.945899:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.945901:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540822.945905:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086a5b800 x1796772687558848/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540822.945924:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086a5b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687558848:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17739us (17930us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540822.945933:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63116 00000100:00000040:0.0:1713540822.945936:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540822.945938:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540822.945940:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540822.945944:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7adf80. 00000020:00000010:0.0:1713540822.945947:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540822.945951:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b49b1e00. 00000020:00000040:0.0:1713540822.945955:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540822.945957:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.953292:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.953302:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540822.953305:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.953308:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.953316:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540822.953327:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8b940 00000400:00000200:0.0:1713540822.953333:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 203984 00000800:00000001:0.0:1713540822.953339:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.953353:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.953356:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.953360:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540822.953364:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540822.953366:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540822.953371:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893eb480. 00000100:00000040:0.0:1713540822.953374:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800893eb480 x1796772687558976 msgsize 488 00000100:00100000:0.0:1713540822.953379:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540822.953398:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540822.953404:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.953407:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540822.957042:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540822.957048:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:1.0:1713540822.957053:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540822.957061:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540822.957065:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540822.957067:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801339cf400 00000100:00000001:1.0:1713540822.957069:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540822.960400:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.961158:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540822.961163:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.961171:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540822.961177:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540822.961179:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540822.961183:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540822.961185:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801339cf400 00000100:00000001:0.0:1713540822.961201:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540822.961207:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540822.961212:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540822.965187:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540822.965193:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:1.0:1713540822.965199:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540822.965206:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540822.965210:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189dd0 00000400:00000010:1.0:1713540822.965213:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189dd0. 00000100:00000001:1.0:1713540822.965217:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540822.965218:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540822.967050:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540822.967054:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687559040 02000000:00000001:0.0:1713540822.967057:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540822.967060:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540822.967062:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540822.967065:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540822.967068:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687559040 00000020:00000001:0.0:1713540822.967071:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540822.967072:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540822.967074:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540822.967077:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540822.967080:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540822.967083:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540822.967087:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.967088:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540822.967094:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bc09e00. 00000020:00000010:0.0:1713540822.967097:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7adf80. 00000020:00000010:0.0:1713540822.967101:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540822.967106:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540822.967108:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540822.967109:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540822.967111:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.967115:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.967132:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540822.967139:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540822.967141:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540822.967148:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63117 00000100:00000040:0.0:1713540822.967151:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540822.967153:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450190848 : -131936259360768 : ffff88013220b800) 00000100:00000040:0.0:1713540822.967160:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220b800 x1796772687559040/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/0 e 0 to 0 dl 1713540833 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540822.967170:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540822.967171:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540822.967174:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687559040:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540822.967178:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687559040 00000020:00000001:0.0:1713540822.967180:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540822.967183:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540822.967184:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.967187:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540822.967188:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540822.967191:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540822.967194:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540822.967195:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540822.967197:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540822.967199:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540822.967201:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540822.967203:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.967205:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540822.967207:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.967208:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.967210:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.967211:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.967212:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540822.967214:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540822.967215:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.967217:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540822.967219:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.967221:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540822.967223:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540822.967226:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b0b0000. 02000000:00000001:0.0:1713540822.967229:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540822.967231:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540822.967234:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540822.967236:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540822.967237:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540822.967240:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540822.967243:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540822.967245:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540822.967247:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540822.967251:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540822.967253:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540822.987306:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.987312:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.987318:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540822.987324:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.987328:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540822.987334:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540822.987336:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540822.987339:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540822.987345:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926398, transno 0, xid 1796772687559040 00010000:00000001:1.0:1713540822.987348:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540822.987357:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220b800 x1796772687559040/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540822.987367:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540822.987369:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540822.987372:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=84 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540822.987377:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540822.987380:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540822.987382:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540822.987385:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540822.987387:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540822.987390:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540822.987393:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540822.987397:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcf68. 00000100:00000200:1.0:1713540822.987401:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687559040, offset 224 00000400:00000200:1.0:1713540822.987405:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540822.987414:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540822.987421:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526404:526404:256:4294967295] 192.168.202.41@tcp LPNI seq info [526404:526404:8:4294967295] 00000400:00000200:1.0:1713540822.987431:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540822.987437:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540822.987442:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008aa75600. 00000800:00000200:1.0:1713540822.987447:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540822.987453:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540822.987457:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008aa75600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540822.987484:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540822.987489:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540822.987491:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540822.987493:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540822.987495:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540822.987500:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220b800 x1796772687559040/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:383/0 lens 440/432 e 0 to 0 dl 1713540833 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540822.987511:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687559040:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20339us (20524us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540822.987521:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63117 00000100:00000040:1.0:1713540822.987524:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540822.987527:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540822.987528:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540822.987533:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7adf80. 00000020:00000010:1.0:1713540822.987538:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:1.0:1713540822.987542:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bc09e00. 00000020:00000040:1.0:1713540822.987546:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540822.987549:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540822.987565:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540822.987570:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008aa75600. 00000400:00000200:0.0:1713540822.987574:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540822.987581:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540822.987585:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcf68 00000400:00000010:0.0:1713540822.987588:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcf68. 00000100:00000001:0.0:1713540822.987591:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540822.987593:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540822.994720:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.994733:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540822.994736:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.994739:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.994748:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540822.994761:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ba00 00000400:00000200:1.0:1713540822.994767:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 204472 00000800:00000001:1.0:1713540822.994773:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.994788:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540822.994791:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540822.994795:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540822.994800:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540822.994802:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540822.994808:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a59880. 00000100:00000040:1.0:1713540822.994810:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a59880 x1796772687559168 msgsize 488 00000100:00100000:1.0:1713540822.994816:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540822.994841:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540822.994848:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540822.994852:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.001714:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.002633:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.002688:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.002697:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540823.002704:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540823.002707:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540823.002711:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540823.002713:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d692000 00000100:00000001:1.0:1713540823.002732:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540823.002739:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.002744:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.008702:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540823.008706:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687559232 02000000:00000001:1.0:1713540823.008709:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540823.008711:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540823.008713:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540823.008717:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540823.008720:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687559232 00000020:00000001:1.0:1713540823.008723:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540823.008724:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540823.008726:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540823.008729:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540823.008732:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540823.008735:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540823.008739:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.008741:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540823.008746:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fb23c00. 00000020:00000010:1.0:1713540823.008749:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdd00. 00000020:00000010:1.0:1713540823.008753:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044578. 00000100:00000040:1.0:1713540823.008760:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540823.008762:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540823.008764:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540823.008766:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.008770:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.008793:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.008800:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.008802:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540823.008809:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63118 00000100:00000040:1.0:1713540823.008812:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540823.008814:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561638912 : -131939147912704 : ffff880085f4ea00) 00000100:00000040:1.0:1713540823.008821:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4ea00 x1796772687559232/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540823.008831:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.008832:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540823.008835:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687559232:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540823.008840:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687559232 00000020:00000001:1.0:1713540823.008842:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540823.008845:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540823.008847:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.008849:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540823.008851:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540823.008853:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540823.008856:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540823.008858:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540823.008859:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540823.008861:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540823.008864:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540823.008865:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.008867:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540823.008869:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.008871:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.008873:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.008874:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.008876:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.008877:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.008879:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.008881:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.008883:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.008886:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540823.008888:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540823.008891:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880131c7d800. 02000000:00000001:1.0:1713540823.008893:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.008895:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.008898:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540823.008900:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540823.008902:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540823.008906:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540823.008908:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540823.008910:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540823.008913:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540823.008918:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540823.008920:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:1.0:1713540823.028936:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.028942:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec0f900. 00000400:00000200:1.0:1713540823.028947:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.028955:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.028959:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1220 00000400:00000010:1.0:1713540823.028962:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1220. 00000100:00000001:1.0:1713540823.028965:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540823.028967:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540823.042063:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.042114:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.042117:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.042121:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.042130:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540823.042142:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c735 00000800:00000001:1.0:1713540823.042150:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.043556:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.043560:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.043873:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.043877:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.043883:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540823.043888:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540823.043891:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540823.043894:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540823.043897:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880123022400 00000100:00000001:1.0:1713540823.043916:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540823.043921:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.043925:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540823.068896:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.068902:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121452200. 00000400:00000200:1.0:1713540823.068908:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.068916:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.068920:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189f68 00000400:00000010:1.0:1713540823.068923:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189f68. 00000100:00000001:1.0:1713540823.068926:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540823.068928:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540823.081798:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.081848:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.081852:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.081856:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.081864:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540823.081875:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c741 00000800:00000001:1.0:1713540823.081883:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.082984:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.082988:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.083091:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.083093:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.083431:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.083435:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.083441:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540823.083446:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540823.083449:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540823.083452:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540823.083454:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800992cf400 00000100:00000001:1.0:1713540823.083473:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540823.083479:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.083483:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540823.113739:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.113744:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552c00. 00000400:00000200:1.0:1713540823.113749:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.113757:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.113761:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1000 00000400:00000010:1.0:1713540823.113763:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1000. 00000100:00000001:1.0:1713540823.113766:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540823.113768:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540823.126587:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.126689:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.126693:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.126698:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.126707:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540823.126719:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c74d 00000800:00000001:1.0:1713540823.126727:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.127713:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.127716:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.127810:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.134394:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.134407:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.134410:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.134413:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.134422:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.134433:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8bc80 00000400:00000200:1.0:1713540823.134439:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269311 [8] + 9688 00000800:00000001:1.0:1713540823.134445:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.134460:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.134463:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.134467:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.134472:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.134474:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540823.134480:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a59f80. 00000100:00000040:1.0:1713540823.134483:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a59f80 x1796772687559808 msgsize 440 00000100:00100000:1.0:1713540823.134487:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.134513:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.134519:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.134523:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.154618:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.154624:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:0.0:1713540823.154628:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.154683:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.154689:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9990 00000400:00000010:0.0:1713540823.154692:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9990. 00000100:00000001:0.0:1713540823.154696:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.154697:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540823.165592:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.165598:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801337df700. 00000400:00000200:1.0:1713540823.165603:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.165610:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540823.165615:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540823.165617:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800992cf400 00000100:00000001:1.0:1713540823.165619:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713540823.173748:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.173754:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013295f400. 00000400:00000200:1.0:1713540823.173761:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.173769:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.173773:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b13b8 00000400:00000010:1.0:1713540823.173776:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b13b8. 00000100:00000001:1.0:1713540823.173780:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540823.173781:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713540823.199094:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540823.199099:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540823.199100:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540823.199104:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926403 is committed 00000001:00000040:0.0:1713540823.199108:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540823.199112:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540823.199115:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1960. 00000020:00000001:0.0:1713540823.199120:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540823.199121:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540823.199124:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540823.199126:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540823.199129:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1000. 00040000:00000001:0.0:1713540823.199132:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540823.199134:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540823.199136:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800653da800. 00080000:00000001:0.0:1713540823.199138:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540823.199141:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540823.199142:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540823.199143:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540823.199144:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800653d9800. 00080000:00000001:0.0:1713540823.199146:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:1.0:1713540823.206740:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.206753:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.206756:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.206759:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.206768:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.206780:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8bdc0 00000400:00000200:1.0:1713540823.206786:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 206912 00000800:00000001:1.0:1713540823.206792:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.206805:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.206808:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.206812:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.206817:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.206819:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540823.206824:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a59500. 00000100:00000040:1.0:1713540823.206827:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a59500 x1796772687560128 msgsize 488 00000100:00100000:1.0:1713540823.206832:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.206857:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.206864:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.206867:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.210461:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.210467:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a9793500. 00000400:00000200:0.0:1713540823.210477:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.210488:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540823.210493:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.210495:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093752800 00000100:00000001:0.0:1713540823.210497:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540823.213860:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.214607:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.214612:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.214620:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540823.214626:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540823.214628:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540823.214632:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540823.214635:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093752800 00000100:00000001:1.0:1713540823.214712:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540823.214719:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.214724:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.218630:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.218695:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9793500. 00000400:00000200:0.0:1713540823.218701:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.218708:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.218713:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e1897f8 00000400:00000010:0.0:1713540823.218715:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e1897f8. 00000100:00000001:0.0:1713540823.218719:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.218721:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:1.0:1713540823.241507:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540823.241512:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540823.241514:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540823.241516:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926404 is committed 00000001:00000040:1.0:1713540823.241521:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540823.241524:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540823.241528:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1ba0. 00000020:00000001:1.0:1713540823.241531:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540823.241533:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540823.241535:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540823.241537:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540823.241539:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1e40. 00040000:00000001:1.0:1713540823.241542:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.241544:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.241545:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093753800. 00080000:00000001:1.0:1713540823.241548:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540823.241550:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540823.241551:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.241552:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.241553:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093753400. 00080000:00000001:1.0:1713540823.241556:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540823.241907:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.241911:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552100. 00000400:00000200:1.0:1713540823.241915:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.241922:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.241927:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189dd0 00000400:00000010:1.0:1713540823.241929:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189dd0. 00000100:00000001:1.0:1713540823.241933:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540823.241934:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540823.249151:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.249161:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.249164:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.249167:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.249176:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540823.249187:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8be80 00000400:00000200:0.0:1713540823.249194:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 207400 00000800:00000001:0.0:1713540823.249201:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.249214:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.249217:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.249221:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540823.249226:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540823.249228:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540823.249233:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e9500. 00000100:00000040:0.0:1713540823.249236:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e9500 x1796772687560320 msgsize 488 00000100:00100000:0.0:1713540823.249241:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540823.249259:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540823.249266:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.249269:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.254716:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.254767:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.254770:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.254774:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.254783:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540823.254794:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c771 00000800:00000001:1.0:1713540823.254803:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.255452:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.256808:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.257585:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.257590:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.257599:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.257605:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540823.257608:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540823.257612:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.257614:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093750400 00000100:00000001:0.0:1713540823.257629:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.257702:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.257708:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.263494:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.263507:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.263511:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.263514:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.263522:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.263534:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8bec0 00000400:00000200:1.0:1713540823.263540:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269311 [8] + 11008 00000800:00000001:1.0:1713540823.263546:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.263560:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.263563:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.263567:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.263572:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.263574:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540823.263580:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7480. 00000100:00000040:1.0:1713540823.263583:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7480 x1796772687560384 msgsize 440 00000100:00100000:1.0:1713540823.263588:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.263614:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.263621:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.263625:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540823.269549:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540823.269553:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540823.269558:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540823.269560:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540823.269564:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540823.269566:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540823.269570:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540823.269571:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540823.269577:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540823.269579:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.269625:0:19390:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713540823.269629:0:19390:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713540823.269633:0:19390:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:1.0:1713540823.282122:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540823.282127:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540823.282129:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540823.282131:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926405 is committed 00000001:00000040:1.0:1713540823.282136:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540823.282139:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540823.282143:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1f60. 00000020:00000001:1.0:1713540823.282148:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540823.282150:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540823.282151:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540823.282154:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540823.282156:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b14e0. 00040000:00000001:1.0:1713540823.282158:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.282160:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.282162:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093752400. 00080000:00000001:1.0:1713540823.282164:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540823.282168:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540823.282169:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.282170:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.282171:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093753000. 00080000:00000001:1.0:1713540823.282173:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540823.282310:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.282315:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9793500. 00000400:00000200:0.0:1713540823.282320:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.282327:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.282331:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1770 00000400:00000010:0.0:1713540823.282334:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1770. 00000100:00000001:0.0:1713540823.282338:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.282339:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540823.293468:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.293474:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a9793500. 00000400:00000200:1.0:1713540823.293478:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.293486:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540823.293490:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540823.293491:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b093c00 00000100:00000001:1.0:1713540823.293494:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.296291:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.296337:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.296341:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.296344:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.296353:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.296365:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c77d 00000800:00000001:0.0:1713540823.296373:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.297955:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.297959:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.298210:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.298213:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.298219:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.298225:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540823.298227:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540823.298231:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.298233:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b093c00 00000100:00000001:0.0:1713540823.298249:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.298255:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.298259:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.303972:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.303985:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.303988:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.303992:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.304000:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.304012:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8bf80 00000400:00000200:1.0:1713540823.304019:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269311 [8] + 11448 00000800:00000001:1.0:1713540823.304025:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.304041:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.304043:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.304048:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.304052:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.304054:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540823.304060:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d9e6300. 00000100:00000040:1.0:1713540823.304063:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007d9e6300 x1796772687560576 msgsize 440 00000100:00100000:1.0:1713540823.304068:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.304094:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.304100:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.304104:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540823.322139:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540823.322145:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540823.322146:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540823.322149:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926406 is committed 00000001:00000040:1.0:1713540823.322153:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540823.322157:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540823.322161:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b15a0. 00000020:00000001:1.0:1713540823.322166:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540823.322168:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540823.322169:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540823.322171:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540823.322173:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1960. 00040000:00000001:1.0:1713540823.322176:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.322178:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.322180:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093752400. 00080000:00000001:1.0:1713540823.322183:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540823.322185:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540823.322186:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.322187:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.322188:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093753000. 00080000:00000001:1.0:1713540823.322190:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540823.322391:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.322397:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:0.0:1713540823.322401:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.322409:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.322413:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189660 00000400:00000010:0.0:1713540823.322415:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189660. 00000100:00000001:0.0:1713540823.322419:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.322420:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540823.333367:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.333373:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880081b7b800. 00000400:00000200:1.0:1713540823.333378:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.333386:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540823.333391:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540823.333393:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800651ca800 00000100:00000001:1.0:1713540823.333395:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.336165:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.336205:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.336208:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.336212:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.336221:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.336233:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c789 00000800:00000001:0.0:1713540823.336241:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.337729:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.337734:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.338125:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.338129:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.338135:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.338140:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540823.338143:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540823.338147:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.338149:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800651ca800 00000100:00000001:0.0:1713540823.338165:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.338171:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.338175:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.343883:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.343896:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.343899:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.343902:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.343911:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.343922:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8c040 00000400:00000200:1.0:1713540823.343929:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269311 [8] + 11888 00000800:00000001:1.0:1713540823.343935:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.343950:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.343952:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.343957:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.343962:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.343964:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540823.343969:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d9e4380. 00000100:00000040:1.0:1713540823.343972:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007d9e4380 x1796772687560768 msgsize 440 00000100:00100000:1.0:1713540823.343977:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.343999:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.344005:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.344008:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540823.362594:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540823.362600:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540823.362602:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540823.362604:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926407 is committed 00000001:00000040:1.0:1713540823.362608:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540823.362612:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540823.362616:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1660. 00000020:00000001:1.0:1713540823.362620:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540823.362622:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540823.362624:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540823.362626:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540823.362629:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1240. 00040000:00000001:1.0:1713540823.362631:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.362633:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.362688:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801320c1c00. 00080000:00000001:1.0:1713540823.362691:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540823.362696:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540823.362697:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.362698:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.362700:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801320c3000. 00080000:00000001:1.0:1713540823.362702:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540823.362895:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.362900:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012de39800. 00000400:00000200:0.0:1713540823.362905:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.362912:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.362916:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1440 00000400:00000010:0.0:1713540823.362918:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1440. 00000100:00000001:0.0:1713540823.362921:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.362923:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540823.374058:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.374064:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012de39800. 00000400:00000200:1.0:1713540823.374068:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.374076:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540823.374080:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540823.374082:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801320c3000 00000100:00000001:1.0:1713540823.374084:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.376716:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.376757:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.376760:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.376763:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.376772:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.376784:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c795 00000800:00000001:0.0:1713540823.376792:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.378177:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.378181:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.378624:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.378628:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.378682:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.378688:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540823.378691:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540823.378696:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.378698:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801320c3000 00000100:00000001:0.0:1713540823.378713:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.378720:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.378725:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.384506:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.384520:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.384523:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.384526:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.384534:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.384545:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8c100 00000400:00000200:1.0:1713540823.384552:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269311 [8] + 12328 00000800:00000001:1.0:1713540823.384558:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.384571:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.384574:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.384578:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.384583:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.384585:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540823.384590:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d9e5c00. 00000100:00000040:1.0:1713540823.384593:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007d9e5c00 x1796772687560960 msgsize 440 00000100:00100000:1.0:1713540823.384598:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.384625:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.384631:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.384695:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540823.406224:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540823.406229:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540823.406231:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540823.406234:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926408 is committed 00000001:00000040:1.0:1713540823.406238:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540823.406241:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540823.406245:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1240. 00000020:00000001:1.0:1713540823.406250:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540823.406252:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540823.406253:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540823.406255:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540823.406257:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1840. 00040000:00000001:1.0:1713540823.406260:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.406262:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.406263:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800651ca800. 00080000:00000001:1.0:1713540823.406267:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540823.406269:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540823.406270:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.406271:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.406273:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801320c1c00. 00080000:00000001:1.0:1713540823.406275:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540823.406366:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.406371:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098ada400. 00000400:00000200:0.0:1713540823.406376:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.406384:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.406388:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e189110 00000400:00000010:0.0:1713540823.406391:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e189110. 00000100:00000001:0.0:1713540823.406394:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.406396:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540823.417439:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.417445:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098ada400. 00000400:00000200:1.0:1713540823.417450:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.417458:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540823.417462:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540823.417465:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801320c0800 00000100:00000001:1.0:1713540823.417467:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.419954:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.419994:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.420002:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.420006:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.420015:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.420027:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c7a1 00000800:00000001:0.0:1713540823.420035:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.421342:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.421346:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.421919:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.421927:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.421938:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.421944:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540823.421946:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540823.421950:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.421952:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801320c0800 00000100:00000001:0.0:1713540823.421967:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.421973:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.421978:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.427806:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.427819:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.427822:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.427826:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.427834:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.427845:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8c1c0 00000400:00000200:1.0:1713540823.427853:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269311 [8] + 12768 00000800:00000001:1.0:1713540823.427858:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.427872:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.427875:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.427879:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.427884:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.427886:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540823.427891:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d9e5500. 00000100:00000040:1.0:1713540823.427894:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007d9e5500 x1796772687561152 msgsize 440 00000100:00100000:1.0:1713540823.427899:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.427925:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.427931:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.427935:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540823.445682:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.445687:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.445692:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540823.445698:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540823.445702:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540823.445706:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540823.445708:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540823.445711:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540823.445716:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926408, transno 0, xid 1796772687561152 00010000:00000001:0.0:1713540823.445719:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540823.445727:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007d9e5500 x1796772687561152/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713540823.445734:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:0.0:1713540823.445737:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:1.0:1713540823.445739:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:0.0:1713540823.445739:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.445741:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00001000:0.0:1713540823.445742:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000001:00080000:1.0:1713540823.445743:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926409 is committed 00000100:00000001:0.0:1713540823.445746:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000001:00000040:1.0:1713540823.445748:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000100:00000040:0.0:1713540823.445749:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000020:00000040:1.0:1713540823.445751:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540823.445751:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540823.445754:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000001:00000010:1.0:1713540823.445755:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1120. 02000000:00000001:0.0:1713540823.445756:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.445758:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:1.0:1713540823.445759:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540823.445761:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000040:0.0:1713540823.445761:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000020:00000040:1.0:1713540823.445763:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000400:00000010:0.0:1713540823.445764:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f220. 00000020:00000040:1.0:1713540823.445765:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540823.445767:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1540. 00000100:00000200:0.0:1713540823.445769:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687561152, offset 224 00040000:00000001:1.0:1713540823.445770:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.445772:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.445773:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801320c2000. 00000400:00000200:0.0:1713540823.445774:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000001:1.0:1713540823.445776:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540823.445780:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540823.445781:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540823.445782:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540823.445783:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801320c1c00. 00000400:00000200:0.0:1713540823.445783:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00080000:00000001:1.0:1713540823.445785:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713540823.445790:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526437:526437:256:4294967295] 192.168.202.41@tcp LPNI seq info [526437:526437:8:4294967295] 00000400:00000200:0.0:1713540823.445800:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540823.445805:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540823.445808:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:0.0:1713540823.445813:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540823.445819:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540823.445823:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540823.445832:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540823.445835:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540823.445838:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540823.445840:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.445841:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540823.445846:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007d9e5500 x1796772687561152/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540823.445857:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007d9e5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687561152:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17697us (17960us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540823.445865:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63128 00000100:00000040:0.0:1713540823.445868:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540823.445870:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540823.445872:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540823.445875:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6380. 00000020:00000010:0.0:1713540823.445879:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b960. 00000020:00000010:0.0:1713540823.445882:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800919c1e00. 00000020:00000040:0.0:1713540823.445886:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540823.445889:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.456901:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.456907:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:0.0:1713540823.456911:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.456918:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540823.456922:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.456924:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087f25400 00000100:00000001:0.0:1713540823.456926:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:0.0:1713540823.464984:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.464990:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:0.0:1713540823.464994:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.465002:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.465006:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e1897f8 00000400:00000010:0.0:1713540823.465008:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e1897f8. 00000100:00000001:0.0:1713540823.465012:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.465013:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540823.467028:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540823.467032:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687561344 02000000:00000001:0.0:1713540823.467036:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540823.467038:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540823.467040:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540823.467043:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540823.467046:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687561344 00000020:00000001:0.0:1713540823.467049:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540823.467050:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540823.467052:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540823.467055:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540823.467058:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540823.467061:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540823.467064:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540823.467066:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540823.467071:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007233a800. 00000020:00000010:0.0:1713540823.467074:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7adf00. 00000020:00000010:0.0:1713540823.467078:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b708. 00000100:00000040:0.0:1713540823.467084:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540823.467086:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540823.467087:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540823.467089:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.467094:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.467111:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540823.467118:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540823.467120:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540823.467126:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63129 00000100:00000040:0.0:1713540823.467129:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540823.467131:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711025536 : -131938998526080 : ffff88008edc5f80) 00000100:00000040:0.0:1713540823.467137:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008edc5f80 x1796772687561344/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540823.467147:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540823.467148:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540823.467152:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008edc5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687561344:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540823.467156:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687561344 00000020:00000001:0.0:1713540823.467159:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540823.467161:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540823.467163:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.467165:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540823.467167:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540823.467170:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540823.467172:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540823.467174:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540823.467175:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540823.467177:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540823.467180:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540823.467181:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.467183:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540823.467185:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.467187:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.467188:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.467190:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.467191:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.467192:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.467193:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.467195:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.467197:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.467199:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540823.467201:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540823.467205:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bdf4400. 02000000:00000001:0.0:1713540823.467207:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.467209:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540823.467212:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540823.467213:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540823.467215:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540823.467218:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540823.467221:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540823.467223:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540823.467225:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540823.467229:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540823.467231:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540823.484620:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540823.484625:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540823.484627:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540823.484630:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926410 is committed 00000001:00000040:0.0:1713540823.484684:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540823.484690:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540823.484695:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1120. 00000020:00000001:0.0:1713540823.484700:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540823.484703:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540823.484705:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540823.484709:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540823.484712:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1540. 00080000:00000001:1.0:1713540823.484714:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540823.484716:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540823.484719:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713540823.484720:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713540823.484722:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880061811c00. 00000020:00000001:1.0:1713540823.484725:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713540823.484727:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540823.484730:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540823.484731:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713540823.484732:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540823.484733:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713540823.484735:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713540823.484735:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d996000. 00080000:00000001:0.0:1713540823.484739:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713540823.484741:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.484743:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540823.484746:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540823.484753:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926410, transno 0, xid 1796772687561344 00010000:00000001:1.0:1713540823.484756:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540823.484765:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008edc5f80 x1796772687561344/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540823.484775:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540823.484777:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540823.484781:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540823.484785:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540823.484788:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540823.484790:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540823.484793:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540823.484795:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.484797:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540823.484801:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540823.484805:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc198. 00000100:00000200:1.0:1713540823.484809:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687561344, offset 224 00000400:00000200:1.0:1713540823.484814:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540823.484823:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540823.484830:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526440:526440:256:4294967295] 192.168.202.41@tcp LPNI seq info [526440:526440:8:4294967295] 00000400:00000200:1.0:1713540823.484840:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540823.484847:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540823.484851:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:1.0:1713540823.484857:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540823.484864:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540823.484868:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540823.484894:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540823.484897:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540823.484900:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540823.484902:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.484904:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540823.484909:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008edc5f80 x1796772687561344/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540823.484920:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008edc5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687561344:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17771us (17955us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540823.484930:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63129 00000100:00000040:1.0:1713540823.484934:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540823.484936:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540823.484938:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540823.484942:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7adf00. 00000020:00000010:1.0:1713540823.484946:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b708. 00000020:00000010:1.0:1713540823.484950:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007233a800. 00000020:00000040:1.0:1713540823.484954:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540823.484957:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.492272:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.492281:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.492285:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.492287:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.492296:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540823.492307:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8c300 00000400:00000200:0.0:1713540823.492314:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 210328 00000800:00000001:0.0:1713540823.492321:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.492334:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.492336:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.492341:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540823.492345:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540823.492347:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540823.492352:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e9880. 00000100:00000040:0.0:1713540823.492355:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e9880 x1796772687561472 msgsize 488 00000100:00100000:0.0:1713540823.492361:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540823.492380:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540823.492386:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.492389:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.495959:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.495965:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122aa9300. 00000400:00000200:0.0:1713540823.495971:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.495979:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540823.495983:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.495985:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880061811c00 00000100:00000001:0.0:1713540823.495987:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.499880:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.500697:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.500702:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.500711:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.500717:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540823.500720:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540823.500724:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.500727:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880061811c00 00000100:00000001:0.0:1713540823.500741:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.500747:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.500752:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.504726:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.504732:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122aa9300. 00000400:00000200:0.0:1713540823.504739:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.504746:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.504750:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1908 00000400:00000010:0.0:1713540823.504752:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1908. 00000100:00000001:0.0:1713540823.504756:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.504758:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540823.506881:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540823.506885:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687561536 02000000:00000001:1.0:1713540823.506888:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540823.506890:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540823.506892:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540823.506896:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540823.506899:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687561536 00000020:00000001:1.0:1713540823.506902:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540823.506904:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540823.506906:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540823.506908:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540823.506912:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540823.506914:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540823.506918:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.506926:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540823.506930:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012f034e00. 00000020:00000010:1.0:1713540823.506934:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.506938:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044258. 00000100:00000040:1.0:1713540823.506944:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540823.506947:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540823.506948:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540823.506950:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.506955:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.506978:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.506985:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.506987:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540823.506993:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63130 00000100:00000040:1.0:1713540823.506996:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540823.506998:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134739695744 : -131938969855872 : ffff88009091d880) 00000100:00000040:1.0:1713540823.507005:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009091d880 x1796772687561536/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540823.507015:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.507016:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540823.507020:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009091d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687561536:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540823.507024:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687561536 00000020:00000001:1.0:1713540823.507026:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540823.507029:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540823.507031:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.507033:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540823.507035:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540823.507038:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540823.507041:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540823.507043:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540823.507044:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540823.507046:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540823.507049:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540823.507051:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.507054:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540823.507055:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.507057:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.507059:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.507061:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.507062:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.507064:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.507064:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.507066:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.507068:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.507071:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540823.507072:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540823.507076:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093751800. 02000000:00000001:1.0:1713540823.507078:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.507080:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.507083:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540823.507085:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540823.507086:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540823.507090:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540823.507092:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540823.507095:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540823.507097:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540823.507102:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540823.507104:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540823.525373:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.525379:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.525384:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540823.525391:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.525393:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540823.525398:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.525400:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540823.525403:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540823.525408:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926411, transno 0, xid 1796772687561536 00010000:00000001:1.0:1713540823.525411:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540823.525419:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009091d880 x1796772687561536/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540823.525429:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540823.525431:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540823.525435:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540823.525439:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540823.525442:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540823.525444:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540823.525447:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540823.525449:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.525451:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540823.525455:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540823.525459:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bca18. 00000100:00000200:1.0:1713540823.525463:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687561536, offset 224 00000400:00000200:1.0:1713540823.525469:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540823.525477:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540823.525484:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526443:526443:256:4294967295] 192.168.202.41@tcp LPNI seq info [526443:526443:8:4294967295] 00000400:00000200:1.0:1713540823.525494:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540823.525500:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540823.525505:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061a2d200. 00000800:00000200:1.0:1713540823.525510:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540823.525517:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540823.525521:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540823.525548:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540823.525552:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540823.525555:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540823.525556:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.525558:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540823.525563:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009091d880 x1796772687561536/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540823.525575:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009091d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687561536:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18557us (18815us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540823.525584:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63130 00000100:00000040:1.0:1713540823.525588:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540823.525591:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540823.525592:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540823.525596:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.525601:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044258. 00000020:00000010:1.0:1713540823.525605:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012f034e00. 00000020:00000040:1.0:1713540823.525609:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540823.525612:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.525622:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.525627:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061a2d200. 00000400:00000200:0.0:1713540823.525632:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.525691:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.525697:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bca18 00000400:00000010:0.0:1713540823.525701:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bca18. 00000100:00000001:0.0:1713540823.525707:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.525709:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540823.533143:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540823.533147:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687561664 02000000:00000001:0.0:1713540823.533150:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540823.533152:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540823.533154:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540823.533157:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540823.533160:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687561664 00000020:00000001:0.0:1713540823.533163:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540823.533164:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540823.533166:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540823.533169:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540823.533172:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540823.533175:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540823.533179:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540823.533180:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540823.533185:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a74ac00. 00000020:00000010:0.0:1713540823.533189:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad980. 00000020:00000010:0.0:1713540823.533193:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b708. 00000100:00000040:0.0:1713540823.533199:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540823.533201:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540823.533203:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540823.533205:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540823.533207:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540823.533209:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540823.533211:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540823.533213:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540823.533216:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540823.533217:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.533219:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540823.533221:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.533223:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.533224:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.533226:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.533227:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.533229:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.533231:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.533232:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540823.533235:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.533237:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.533239:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540823.533241:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540823.533242:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540823.533244:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540823.533252:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (797966336->799014911) req@ffff88008e2c1c00 x1796772687561664/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 488/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540823.533262:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540823.533264:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e2c1c00 with x1796772687561664 ext(797966336->799014911) 00010000:00000001:0.0:1713540823.533267:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540823.533268:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540823.533270:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540823.533272:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540823.533274:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540823.533277:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540823.533278:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540823.533279:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540823.533281:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e2c1c00 00002000:00000001:0.0:1713540823.533283:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.533285:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.533289:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.533308:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540823.533316:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540823.533318:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540823.533322:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65742 00000100:00000040:0.0:1713540823.533325:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540823.533327:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134699473920 : -131939010077696 : ffff88008e2c1c00) 00000100:00000040:0.0:1713540823.533332:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e2c1c00 x1796772687561664/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 488/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540823.533348:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540823.533349:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540823.533352:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e2c1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687561664:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540823.533356:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687561664 00000020:00000001:0.0:1713540823.533358:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540823.533360:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540823.533362:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.533363:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540823.533365:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540823.533367:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540823.533370:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540823.533372:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540823.533373:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540823.533375:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.533376:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540823.533380:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540823.533382:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540823.533385:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005e99a000. 02000000:00000001:0.0:1713540823.533388:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.533390:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.533393:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540823.533394:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.533397:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540823.533398:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540823.533402:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540823.533404:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540823.533406:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540823.533407:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540823.533410:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3813670912 00000020:00000001:0.0:1713540823.533413:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540823.533415:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3813670912 left=3300917248 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713540823.533419:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:0.0:1713540823.533421:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540823.533423:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713540823.533426:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540823.533427:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540823.533429:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713540823.533432:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540823.533434:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540823.533435:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713540823.533438:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713540823.533441:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540823.533442:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540823.533444:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540823.533445:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540823.533449:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540823.533451:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540823.533455:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540823.533458:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540823.536464:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540823.536471:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540823.536473:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.536475:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.536477:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540823.536480:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005e99b000. 00000100:00000010:0.0:1713540823.536484:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092250000. 00000020:00000040:0.0:1713540823.536486:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540823.536495:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540823.536497:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540823.536504:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540823.536511:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448ab8. 00000400:00000200:0.0:1713540823.536516:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540823.536525:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540823.536531:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526444:526444:256:4294967295] 192.168.202.41@tcp LPNI seq info [526444:526444:8:4294967295] 00000400:00000200:0.0:1713540823.536539:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540823.536545:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540823.536551:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540823.536554:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131db5500. 00000800:00000200:0.0:1713540823.536559:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540823.536565:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540823.536569:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540823.536595:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8c3c0-0x66227bdc8c3c0 00000100:00000001:0.0:1713540823.536598:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713540823.539479:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.539524:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.539528:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.539531:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.539540:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.539552:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c7c5 00000800:00000001:0.0:1713540823.539560:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.541116:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.541120:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.541355:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.541359:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.541365:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.541370:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a02000 00000400:00000010:0.0:1713540823.541372:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a02000. 00000100:00000001:0.0:1713540823.541379:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.541381:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005e99b000 00000100:00000001:0.0:1713540823.541398:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.541404:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.541408:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.545469:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.545476:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540823.545480:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.545487:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.545492:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1000 00000400:00000010:0.0:1713540823.545495:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1000. 00000100:00000001:0.0:1713540823.545498:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.545499:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540823.547551:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540823.547555:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687561728 02000000:00000001:1.0:1713540823.547558:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540823.547560:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540823.547562:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540823.547566:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540823.547569:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687561728 00000020:00000001:1.0:1713540823.547572:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540823.547573:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540823.547575:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540823.547578:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540823.547581:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540823.547584:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540823.547588:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.547589:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540823.547594:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012f034e00. 00000020:00000010:1.0:1713540823.547597:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.547601:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044258. 00000100:00000040:1.0:1713540823.547606:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540823.547609:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540823.547610:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540823.547612:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.547616:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.547686:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.547695:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.547696:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540823.547703:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63131 00000100:00000040:1.0:1713540823.547707:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540823.547709:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134739702016 : -131938969849600 : ffff88009091f100) 00000100:00000040:1.0:1713540823.547716:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009091f100 x1796772687561728/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540823.547727:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.547728:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540823.547732:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009091f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687561728:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540823.547736:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687561728 00000020:00000001:1.0:1713540823.547738:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540823.547741:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540823.547742:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.547745:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540823.547746:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540823.547749:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540823.547752:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540823.547754:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540823.547755:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540823.547758:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540823.547760:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540823.547762:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.547764:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540823.547766:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.547768:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.547769:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.547771:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.547772:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.547774:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.547775:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.547777:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.547779:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.547782:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540823.547783:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540823.547786:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093750800. 02000000:00000001:1.0:1713540823.547789:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.547792:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.547795:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540823.547797:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540823.547799:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540823.547802:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540823.547805:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540823.547807:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540823.547810:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540823.547814:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540823.547817:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540823.568087:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.568093:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.568098:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540823.568105:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.568107:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540823.568112:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.568114:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540823.568117:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540823.568122:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926412, transno 0, xid 1796772687561728 00010000:00000001:1.0:1713540823.568125:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540823.568133:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009091f100 x1796772687561728/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540823.568143:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540823.568145:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540823.568148:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540823.568153:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540823.568155:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540823.568158:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540823.568161:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540823.568163:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.568165:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540823.568168:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540823.568172:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc550. 00000100:00000200:1.0:1713540823.568176:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687561728, offset 224 00000400:00000200:1.0:1713540823.568182:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540823.568192:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540823.568198:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526446:526446:256:4294967295] 192.168.202.41@tcp LPNI seq info [526446:526446:8:4294967295] 00000400:00000200:1.0:1713540823.568209:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540823.568215:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540823.568219:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131db5500. 00000800:00000200:1.0:1713540823.568224:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540823.568230:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540823.568234:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540823.568244:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540823.568247:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540823.568250:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540823.568251:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.568253:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540823.568258:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009091f100 x1796772687561728/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540823.568269:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009091f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687561728:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20540us (20841us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540823.568277:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63131 00000100:00000040:1.0:1713540823.568281:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540823.568283:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540823.568285:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540823.568289:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.568292:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044258. 00000020:00000010:1.0:1713540823.568296:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012f034e00. 00000020:00000040:1.0:1713540823.568301:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540823.568303:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.568305:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.568310:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5500. 00000400:00000200:0.0:1713540823.568315:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.568322:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.568326:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc550 00000400:00000010:0.0:1713540823.568328:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc550. 00000100:00000001:0.0:1713540823.568331:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.568333:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540823.575513:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.575528:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.575531:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.575534:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.575542:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540823.575552:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8c480 00000400:00000200:0.0:1713540823.575558:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 211304 00000800:00000001:0.0:1713540823.575564:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.575577:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.575579:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.575583:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540823.575588:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540823.575589:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540823.575595:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893e8700. 00000100:00000040:0.0:1713540823.575598:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800893e8700 x1796772687561856 msgsize 488 00000100:00100000:0.0:1713540823.575602:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540823.575621:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540823.575627:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.575630:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.581879:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.581918:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.581922:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.581925:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.581939:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.581952:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c7d1 00000800:00000001:0.0:1713540823.581960:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.583287:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.583291:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.583702:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.583707:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.583715:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.583722:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540823.583726:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540823.583731:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.583734:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d996000 00000100:00000001:0.0:1713540823.583753:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.583761:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.583767:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.587586:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.587592:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540823.587598:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.587605:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.587609:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbcc0 00000400:00000010:0.0:1713540823.587612:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbcc0. 00000100:00000001:0.0:1713540823.587616:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.587617:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540823.589707:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540823.589711:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687561920 02000000:00000001:1.0:1713540823.589714:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540823.589716:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540823.589719:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540823.589723:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540823.589726:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687561920 00000020:00000001:1.0:1713540823.589729:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540823.589730:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540823.589732:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540823.589735:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540823.589738:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540823.589741:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540823.589744:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.589746:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540823.589750:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e4f7a00. 00000020:00000010:1.0:1713540823.589754:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.589757:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044258. 00000100:00000040:1.0:1713540823.589763:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540823.589765:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540823.589767:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540823.589768:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.589773:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.589796:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.589803:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.589805:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540823.589811:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63132 00000100:00000040:1.0:1713540823.589814:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540823.589816:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134739702912 : -131938969848704 : ffff88009091f480) 00000100:00000040:1.0:1713540823.589823:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009091f480 x1796772687561920/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540823.589833:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.589834:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540823.589837:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009091f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687561920:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540823.589841:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687561920 00000020:00000001:1.0:1713540823.589843:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540823.589847:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540823.589849:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.589851:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540823.589852:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540823.589855:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540823.589858:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540823.589860:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540823.589861:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540823.589864:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540823.589866:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540823.589868:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.589870:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540823.589872:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.589873:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.589875:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.589876:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.589877:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.589879:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.589880:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.589882:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.589884:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.589887:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540823.589888:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540823.589891:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093752c00. 02000000:00000001:1.0:1713540823.589893:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.589895:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.589898:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540823.589900:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540823.589901:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540823.589905:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540823.589907:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540823.589909:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540823.589912:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540823.589916:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540823.589919:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540823.609015:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.609021:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.609027:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540823.609033:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.609036:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540823.609040:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.609042:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540823.609045:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540823.609050:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926413, transno 0, xid 1796772687561920 00010000:00000001:1.0:1713540823.609054:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540823.609062:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009091f480 x1796772687561920/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540823.609072:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540823.609074:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540823.609078:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540823.609082:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540823.609085:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540823.609087:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540823.609090:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540823.609092:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.609094:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540823.609097:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540823.609101:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc440. 00000100:00000200:1.0:1713540823.609106:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687561920, offset 224 00000400:00000200:1.0:1713540823.609111:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540823.609119:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540823.609126:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526449:526449:256:4294967295] 192.168.202.41@tcp LPNI seq info [526449:526449:8:4294967295] 00000400:00000200:1.0:1713540823.609137:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540823.609142:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540823.609146:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:1.0:1713540823.609151:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540823.609157:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540823.609161:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540823.609188:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540823.609193:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540823.609195:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540823.609197:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.609199:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540823.609204:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009091f480 x1796772687561920/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540823.609215:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009091f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687561920:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19379us (19643us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540823.609224:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63132 00000100:00000040:1.0:1713540823.609228:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540823.609230:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540823.609232:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540823.609237:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.609240:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044258. 00000020:00000010:1.0:1713540823.609244:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e4f7a00. 00000020:00000040:1.0:1713540823.609248:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540823.609251:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.609263:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.609268:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540823.609273:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.609280:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.609284:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc440 00000400:00000010:0.0:1713540823.609287:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc440. 00000100:00000001:0.0:1713540823.609291:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.609292:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540823.616468:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.616477:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.616481:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.616483:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.616492:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540823.616502:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8c540 00000400:00000200:0.0:1713540823.616508:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 211792 00000800:00000001:0.0:1713540823.616515:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.616528:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.616531:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.616535:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540823.616539:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540823.616541:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540823.616546:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800893ea300. 00000100:00000040:0.0:1713540823.616549:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800893ea300 x1796772687562048 msgsize 488 00000100:00100000:0.0:1713540823.616554:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540823.616573:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540823.616579:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.616582:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.622900:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.622938:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.622942:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.622945:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.622954:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.622966:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c7dd 00000800:00000001:0.0:1713540823.622974:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.624328:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.624332:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.624815:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.624819:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.624825:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.624830:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540823.624833:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540823.624837:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.624840:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087f25400 00000100:00000001:0.0:1713540823.624854:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.624861:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.624865:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.628798:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.628804:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540823.628809:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.628816:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.628820:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1550 00000400:00000010:0.0:1713540823.628823:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1550. 00000100:00000001:0.0:1713540823.628826:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.628828:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540823.630920:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540823.630924:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687562112 02000000:00000001:1.0:1713540823.630927:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540823.630929:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540823.630931:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540823.630935:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540823.630938:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687562112 00000020:00000001:1.0:1713540823.630940:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540823.630942:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540823.630944:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540823.630947:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540823.630950:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540823.630953:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540823.630957:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.630958:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540823.630963:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e4f7a00. 00000020:00000010:1.0:1713540823.630967:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.630971:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044258. 00000100:00000040:1.0:1713540823.630976:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540823.630979:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540823.630980:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540823.630982:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.630986:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.631009:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.631016:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.631018:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540823.631025:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63133 00000100:00000040:1.0:1713540823.631028:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540823.631030:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134886776912 : -131938822774704 : ffff880099562050) 00000100:00000040:1.0:1713540823.631037:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099562050 x1796772687562112/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540823.631047:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.631048:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540823.631051:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099562050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687562112:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540823.631055:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687562112 00000020:00000001:1.0:1713540823.631058:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540823.631060:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540823.631062:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.631065:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540823.631066:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540823.631069:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540823.631073:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540823.631074:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540823.631076:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540823.631078:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540823.631080:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540823.631081:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.631084:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540823.631085:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.631087:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.631090:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.631091:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.631093:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.631094:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.631095:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.631097:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.631099:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.631102:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540823.631103:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540823.631107:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093753000. 02000000:00000001:1.0:1713540823.631109:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.631111:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.631114:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540823.631116:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540823.631117:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540823.631120:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540823.631123:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540823.631125:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540823.631127:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540823.631132:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540823.631134:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000001:1.0:1713540823.633087:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.633132:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.633135:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.633138:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.633145:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.633156:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 224 into portal 12 MB=0x66227bdc8c600 00000400:00000200:1.0:1713540823.633163:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.41@tcp of length 224/224 into md 0x1e3dd9 [64] + 157480 00000800:00000001:1.0:1713540823.633168:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.633172:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.633175:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.633178:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.633182:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.633185:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:1.0:1713540823.633189:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d9e4e00. 00000100:00000040:1.0:1713540823.633192:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007d9e4e00 x1796772687562240 msgsize 224 00000100:00100000:1.0:1713540823.633197:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.633205:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.633210:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.633212:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.633214:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.633217:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.633221:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.633225:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 224 into portal 26 MB=0x66227bdc8c5c0 00000400:00000200:1.0:1713540823.633230:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.202.41@tcp of length 224/224 into md 0x284299 [2] + 0 00000400:00000010:1.0:1713540823.633234:0:7332:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880090111e70. 00000400:00000200:1.0:1713540823.633237:0:7332:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880062c29e40 00000800:00000001:1.0:1713540823.633239:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.633243:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.633245:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.633248:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.633251:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880062c29e40 00000400:00000010:1.0:1713540823.633253:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff880062c29e40. 00000100:00000001:1.0:1713540823.633257:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.633258:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:1.0:1713540823.633261:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009c005850 x1796772687562176 msgsize 224 00000100:00100000:1.0:1713540823.633265:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:1.0:1713540823.633267:0:7332:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713540823.633273:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.633275:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.633278:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.633279:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.633281:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.633285:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.633289:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 224 into portal 28 MB=0x66227bdc8c640 00000400:00000200:1.0:1713540823.633293:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 224/224 into md 0x269e59 [8] + 0 00000800:00000001:1.0:1713540823.633296:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.633313:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.633315:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.633319:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.633323:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.633325:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540823.633328:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880073bdad80. 00000100:00000040:1.0:1713540823.633331:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880073bdad80 x1796772687562304 msgsize 224 00000100:00100000:1.0:1713540823.633336:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.633344:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.633347:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.633350:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540823.633364:0:2009:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540823.633368:0:2009:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687562304 02000000:00000001:0.0:1713540823.633371:0:2009:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540823.633373:0:2009:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540823.633376:0:2009:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540823.633379:0:2009:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540823.633382:0:2009:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687562304 00000020:00000001:0.0:1713540823.633385:0:2009:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540823.633386:0:2009:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951cab479 00000020:00000001:0.0:1713540823.633388:0:2009:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540823.633391:0:2009:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800910bf000 refcount=6 00000020:00000001:0.0:1713540823.633395:0:2009:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134747697152 : -131938961854464 : ffff8800910bf000) 00000020:00000001:0.0:1713540823.633397:0:2009:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134747697152 : -131938961854464 : ffff8800910bf000) 00000100:00000001:0.0:1713540823.633401:0:2009:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540823.633405:0:2009:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00000001:0.0:1713540823.633422:0:2009:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540823.633426:0:2009:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a8e47600. 00000020:00000010:0.0:1713540823.633430:0:2009:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad400. 00000020:00000010:0.0:1713540823.633434:0:2009:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000001:0.0:1713540823.633440:0:2009:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540823.633441:0:2009:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540823.633443:0:2009:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540823.633447:0:2009:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713540823.633449:0:2009:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713540823.633451:0:2009:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.633458:0:2009:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540823.633465:0:2009:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540823.633466:0:2009:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540823.633474:0:2009:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 2526 00000100:00000040:0.0:1713540823.633477:0:2009:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800910bf000 : new rpc_count 1 00000100:00000001:0.0:1713540823.633479:0:2009:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134256029056 : -131939453522560 : ffff880073bdad80) 00000100:00000040:0.0:1713540823.633486:0:2009:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880073bdad80 x1796772687562304/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 224/0 e 0 to 0 dl 1713540834 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540823.633496:0:2009:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540823.633497:0:2009:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540823.633502:0:2009:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880073bdad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+6:13865:x1796772687562304:12345-192.168.202.41@tcp:400:kworker.0 00000100:00000200:0.0:1713540823.633506:0:2009:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687562304 00000020:00000001:0.0:1713540823.633508:0:2009:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540823.633511:0:2009:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540823.633513:0:2009:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.633515:0:2009:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540823.633517:0:2009:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:0.0:1713540823.633520:0:2009:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540823.633522:0:2009:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540823.633524:0:2009:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540823.633525:0:2009:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540823.633527:0:2009:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.633529:0:2009:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000010:0.0:1713540823.633533:0:2009:0:(tgt_fmd.c:75:tgt_fmd_put_nolock()) slab-freed '(fmd)': 56 at ffff880068e22cb0. 00000100:00000001:0.0:1713540823.633537:0:2009:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540823.633539:0:2009:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540823.633542:0:2009:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88005e999800. 02000000:00000001:0.0:1713540823.633544:0:2009:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.633546:0:2009:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.633548:0:2009:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540823.633550:0:2009:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003901, transno 0, xid 1796772687562304 00010000:00000001:0.0:1713540823.633553:0:2009:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540823.633558:0:2009:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880073bdad80 x1796772687562304/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 224/224 e 0 to 0 dl 1713540834 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713540823.633566:0:2009:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540823.633568:0:2009:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540823.633571:0:2009:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000800:00000200:1.0:1713540823.633574:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713540823.633574:0:2009:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540823.633577:0:2009:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 10 to 192.168.202.41@tcp 00000800:00000010:1.0:1713540823.633578:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000100:00000001:0.0:1713540823.633580:0:2009:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540823.633582:0:2009:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000400:00000200:1.0:1713540823.633583:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:0.0:1713540823.633583:0:2009:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.633585:0:2009:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540823.633588:0:2009:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540823.633589:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000010:0.0:1713540823.633591:0:2009:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a990. 00000400:00000200:1.0:1713540823.633592:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1ee0 00000400:00000010:1.0:1713540823.633595:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1ee0. 00000100:00000001:1.0:1713540823.633598:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000200:0.0:1713540823.633599:0:2009:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796772687562304, offset 224 00000100:00000001:1.0:1713540823.633600:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540823.633619:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.633621:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880062e6a900. 00000400:00000200:1.0:1713540823.633626:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.633629:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.633632:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9110 00000400:00000010:1.0:1713540823.633686:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9110. 00000100:00000001:1.0:1713540823.633689:0:7334:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713540823.633691:0:7334:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.633695:0:7334:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880061813000. 02000000:00000001:1.0:1713540823.633697:0:7334:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713540823.633699:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000200:0.0:1713540823.633769:0:2009:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540823.633778:0:2009:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540823.633785:0:2009:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526454:526454:256:4294967295] 192.168.202.41@tcp LPNI seq info [526454:526454:8:4294967295] 00000400:00000200:0.0:1713540823.633795:0:2009:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540823.633801:0:2009:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540823.633806:0:2009:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131db5800. 00000800:00000200:0.0:1713540823.633811:0:2009:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540823.633818:0:2009:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540823.633822:0:2009:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5800 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:0.0:1713540823.633831:0:2009:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540823.633835:0:2009:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540823.633837:0:2009:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540823.633839:0:2009:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.633841:0:2009:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540823.633846:0:2009:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880073bdad80 x1796772687562304/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 224/224 e 0 to 0 dl 1713540834 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540823.633857:0:2009:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880073bdad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+6:13865:x1796772687562304:12345-192.168.202.41@tcp:400:kworker.0 Request processed in 358us (523us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540823.633912:0:2009:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 2526 00000100:00000040:0.0:1713540823.633916:0:2009:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800910bf000 : new rpc_count 0 00000100:00000001:0.0:1713540823.633919:0:2009:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540823.633921:0:2009:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540823.633925:0:2009:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009b7ad400. 00000020:00000010:0.0:1713540823.633928:0:2009:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540823.633931:0:2009:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a8e47600. 00000020:00000040:0.0:1713540823.633935:0:2009:0:(genops.c:906:class_export_put()) PUTting export ffff8800910bf000 : new refcount 5 00000100:00000001:0.0:1713540823.633938:0:2009:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540823.650120:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.650125:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.650131:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540823.650137:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.650140:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540823.650144:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.650146:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540823.650150:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540823.650155:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926414, transno 0, xid 1796772687562112 00010000:00000001:1.0:1713540823.650158:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540823.650167:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099562050 x1796772687562112/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540823.650177:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540823.650179:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540823.650182:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540823.650186:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540823.650189:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540823.650191:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540823.650194:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540823.650196:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.650198:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540823.650201:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540823.650206:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc990. 00000100:00000200:1.0:1713540823.650210:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687562112, offset 224 00000400:00000200:1.0:1713540823.650215:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540823.650224:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540823.650230:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526455:526455:256:4294967295] 192.168.202.41@tcp LPNI seq info [526455:526455:8:4294967295] 00000400:00000200:1.0:1713540823.650241:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540823.650246:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540823.650251:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800980c5d00. 00000800:00000200:1.0:1713540823.650256:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540823.650262:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540823.650266:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800980c5d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540823.650295:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540823.650299:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540823.650302:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540823.650303:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.650306:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540823.650311:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099562050 x1796772687562112/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540823.650322:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099562050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687562112:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19273us (19524us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540823.650331:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63133 00000100:00000040:1.0:1713540823.650334:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540823.650336:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540823.650338:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540823.650343:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.650347:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044258. 00000020:00000010:1.0:1713540823.650351:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e4f7a00. 00000020:00000040:1.0:1713540823.650355:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 02000000:00000001:1.0:1713540823.650369:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650371:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093752c00. 02000000:00000001:1.0:1713540823.650374:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650376:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091f480. 02000000:00000001:1.0:1713540823.650381:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650382:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093750800. 02000000:00000001:1.0:1713540823.650385:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650386:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091f100. 02000000:00000001:1.0:1713540823.650389:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650390:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093751800. 02000000:00000001:1.0:1713540823.650393:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650394:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091d880. 02000000:00000001:1.0:1713540823.650397:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650398:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bdf4400. 02000000:00000001:1.0:1713540823.650400:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650401:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc5f80. 02000000:00000001:1.0:1713540823.650404:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650405:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801320c0800. 02000000:00000001:1.0:1713540823.650408:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650409:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e5500. 02000000:00000001:1.0:1713540823.650412:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650413:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801320c3000. 02000000:00000001:1.0:1713540823.650415:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650417:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e5c00. 02000000:00000001:1.0:1713540823.650420:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650422:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801320c1000. 02000000:00000001:1.0:1713540823.650424:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650425:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e4380. 02000000:00000001:1.0:1713540823.650428:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650429:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093750000. 02000000:00000001:1.0:1713540823.650431:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650432:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e6300. 02000000:00000001:1.0:1713540823.650435:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650436:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093750400. 02000000:00000001:1.0:1713540823.650438:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650439:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc7480. 02000000:00000001:1.0:1713540823.650442:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650443:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093752800. 02000000:00000001:1.0:1713540823.650445:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650446:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da8b480. 02000000:00000001:1.0:1713540823.650451:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650452:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b40c2800. 02000000:00000001:1.0:1713540823.650455:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650456:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc5c00. 02000000:00000001:1.0:1713540823.650458:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650459:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084e5d800. 02000000:00000001:1.0:1713540823.650462:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650463:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a59f80. 02000000:00000001:1.0:1713540823.650470:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650471:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084e5f800. 02000000:00000001:1.0:1713540823.650473:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650474:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132090380. 02000000:00000001:1.0:1713540823.650477:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650478:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880123022400. 02000000:00000001:1.0:1713540823.650480:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650481:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b627b80. 02000000:00000001:1.0:1713540823.650485:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650486:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880131c7d800. 02000000:00000001:1.0:1713540823.650488:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650490:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4ea00. 02000000:00000001:1.0:1713540823.650493:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650495:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b0b0000. 02000000:00000001:1.0:1713540823.650498:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650499:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220b800. 02000000:00000001:1.0:1713540823.650502:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650503:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800653d8c00. 02000000:00000001:1.0:1713540823.650506:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650507:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a5b800. 02000000:00000001:1.0:1713540823.650510:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650511:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800653d8400. 02000000:00000001:1.0:1713540823.650513:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650514:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123081c00. 02000000:00000001:1.0:1713540823.650517:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650518:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800653dac00. 02000000:00000001:1.0:1713540823.650520:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650521:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220ad80. 02000000:00000001:1.0:1713540823.650524:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650525:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880065ac3800. 02000000:00000001:1.0:1713540823.650527:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650529:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b48000. 02000000:00000001:1.0:1713540823.650531:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650532:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880065ac3400. 02000000:00000001:1.0:1713540823.650534:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650536:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10d880. 02000000:00000001:1.0:1713540823.650539:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650540:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d690c00. 02000000:00000001:1.0:1713540823.650543:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650544:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800643a1f80. 02000000:00000001:1.0:1713540823.650547:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650548:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880133467400. 02000000:00000001:1.0:1713540823.650550:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650551:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840bad80. 02000000:00000001:1.0:1713540823.650554:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650555:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880133467800. 02000000:00000001:1.0:1713540823.650557:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650559:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3dc00. 02000000:00000001:1.0:1713540823.650561:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650562:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b40c3c00. 02000000:00000001:1.0:1713540823.650564:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650566:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005a4eca80. 02000000:00000001:1.0:1713540823.650570:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650571:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b40c0c00. 02000000:00000001:1.0:1713540823.650573:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650574:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2ce00. 02000000:00000001:1.0:1713540823.650578:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650579:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008a88b800. 02000000:00000001:1.0:1713540823.650581:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650582:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008cda5c00. 02000000:00000001:1.0:1713540823.650586:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650587:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009109b800. 02000000:00000001:1.0:1713540823.650589:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650590:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b48700. 02000000:00000001:1.0:1713540823.650593:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650594:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88008a88bc00. 02000000:00000001:1.0:1713540823.650596:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650597:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008cda5180. 02000000:00000001:1.0:1713540823.650599:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650600:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88008d693800. 02000000:00000001:1.0:1713540823.650602:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650603:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008cda6680. 02000000:00000001:1.0:1713540823.650606:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650607:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880091052800. 02000000:00000001:1.0:1713540823.650609:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650610:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b49f80. 02000000:00000001:1.0:1713540823.650613:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650614:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082960800. 02000000:00000001:1.0:1713540823.650617:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650618:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4a680. 02000000:00000001:1.0:1713540823.650620:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650621:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082963400. 02000000:00000001:1.0:1713540823.650624:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650625:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10ce00. 02000000:00000001:1.0:1713540823.650628:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650629:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082963000. 02000000:00000001:1.0:1713540823.650631:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650697:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f6ad80. 02000000:00000001:1.0:1713540823.650703:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540823.650705:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082961000. 02000000:00000001:1.0:1713540823.650709:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540823.650710:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4a300. 00000100:00000001:1.0:1713540823.650713:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713540823.650718:0:2021:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713540823.650722:0:2021:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007c166898. 00000400:00000010:1.0:1713540823.650727:0:2021:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff8800980c5d00. 00000800:00000001:1.0:1713540823.657702:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.657715:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.657718:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.657721:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.657730:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.657741:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8c6c0 00000400:00000200:1.0:1713540823.657748:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 212280 00000800:00000001:1.0:1713540823.657754:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.657767:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.657769:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.657774:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.657778:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.657781:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540823.657786:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081f6ad80. 00000100:00000040:1.0:1713540823.657789:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081f6ad80 x1796772687562432 msgsize 488 00000100:00100000:1.0:1713540823.657794:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.657820:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.657826:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.657830:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.664695:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.665488:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.665493:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.665502:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540823.665508:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540823.665511:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540823.665515:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540823.665518:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092dd6400 00000100:00000001:1.0:1713540823.665537:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540823.665543:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.665548:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.671614:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540823.671618:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687562496 02000000:00000001:1.0:1713540823.671621:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540823.671623:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540823.671625:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540823.671629:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540823.671682:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687562496 00000020:00000001:1.0:1713540823.671685:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540823.671687:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540823.671689:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540823.671692:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540823.671695:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540823.671697:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540823.671702:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.671703:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540823.671708:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131c1ee00. 00000020:00000010:1.0:1713540823.671712:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.671715:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044258. 00000100:00000040:1.0:1713540823.671721:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540823.671723:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540823.671725:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540823.671727:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.671731:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.671753:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.671760:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.671762:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540823.671768:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63134 00000100:00000040:1.0:1713540823.671772:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540823.671774:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906373632 : -131939803177984 : ffff88005ee65c00) 00000100:00000040:1.0:1713540823.671781:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65c00 x1796772687562496/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540823.671791:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.671793:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540823.671797:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687562496:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540823.671801:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687562496 00000020:00000001:1.0:1713540823.671803:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540823.671806:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540823.671808:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.671809:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540823.671811:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540823.671814:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540823.671817:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540823.671818:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540823.671820:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540823.671822:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540823.671824:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540823.671826:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.671828:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540823.671830:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.671832:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.671833:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.671835:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.671836:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.671838:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.671839:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.671841:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.671843:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.671846:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540823.671847:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540823.671850:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801320c3000. 02000000:00000001:1.0:1713540823.671852:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.671854:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.671857:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540823.671859:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540823.671860:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540823.671864:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540823.671866:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540823.671868:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540823.671871:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540823.671876:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540823.671879:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540823.690543:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.690549:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.690554:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540823.690560:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.690563:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540823.690568:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.690570:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540823.690573:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540823.690578:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926415, transno 0, xid 1796772687562496 00010000:00000001:1.0:1713540823.690581:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540823.690589:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65c00 x1796772687562496/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540823.690599:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540823.690601:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540823.690604:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540823.690609:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540823.690612:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540823.690614:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540823.690617:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540823.690619:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.690621:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540823.690625:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540823.690629:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc000. 00000100:00000200:1.0:1713540823.690689:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687562496, offset 224 00000400:00000200:1.0:1713540823.690697:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540823.690706:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540823.690713:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526458:526458:256:4294967295] 192.168.202.41@tcp LPNI seq info [526458:526458:8:4294967295] 00000400:00000200:1.0:1713540823.690724:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540823.690730:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540823.690734:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122552100. 00000800:00000200:1.0:1713540823.690740:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540823.690747:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540823.690751:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540823.690776:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540823.690780:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540823.690783:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540823.690784:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.690787:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540823.690792:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65c00 x1796772687562496/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540823.690804:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687562496:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19010us (19334us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540823.690814:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63134 00000100:00000040:1.0:1713540823.690817:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540823.690820:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540823.690821:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540823.690825:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.690829:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044258. 00000020:00000010:1.0:1713540823.690833:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131c1ee00. 00000020:00000040:1.0:1713540823.690838:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540823.690840:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.701880:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.701886:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88013295f400. 00000400:00000200:0.0:1713540823.701892:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.701900:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540823.701904:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.701906:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b4b79000 00000100:00000001:0.0:1713540823.701908:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:0.0:1713540823.710000:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.710006:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883200. 00000400:00000200:0.0:1713540823.710011:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.710018:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.710022:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b13b8 00000400:00000010:0.0:1713540823.710024:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b13b8. 00000100:00000001:0.0:1713540823.710028:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.710029:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540823.712102:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540823.712106:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687562688 02000000:00000001:1.0:1713540823.712109:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540823.712111:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540823.712114:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540823.712117:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540823.712120:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687562688 00000020:00000001:1.0:1713540823.712123:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540823.712124:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540823.712126:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540823.712129:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540823.712132:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540823.712135:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540823.712140:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.712141:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540823.712146:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131c1ee00. 00000020:00000010:1.0:1713540823.712149:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.712153:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044258. 00000100:00000040:1.0:1713540823.712158:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540823.712161:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540823.712162:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540823.712164:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.712168:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.712191:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.712198:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.712200:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540823.712207:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63135 00000100:00000040:1.0:1713540823.712210:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540823.712212:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906374528 : -131939803177088 : ffff88005ee65f80) 00000100:00000040:1.0:1713540823.712218:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65f80 x1796772687562688/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540823.712228:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.712229:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540823.712233:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687562688:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540823.712237:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687562688 00000020:00000001:1.0:1713540823.712239:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540823.712241:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540823.712243:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.712245:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540823.712247:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540823.712250:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540823.712253:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540823.712255:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540823.712256:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540823.712259:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540823.712262:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540823.712263:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.712266:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540823.712267:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.712269:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.712271:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.712272:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.712273:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.712275:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.712276:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.712278:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.712279:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.712282:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540823.712284:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540823.712287:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007d61b000. 02000000:00000001:1.0:1713540823.712290:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.712292:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.712294:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540823.712296:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540823.712297:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540823.712301:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540823.712303:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540823.712305:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540823.712308:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540823.712312:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540823.712315:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540823.730925:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.730930:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.730935:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540823.730942:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.730945:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540823.730949:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.730951:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540823.730954:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540823.730959:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926415, transno 0, xid 1796772687562688 00010000:00000001:1.0:1713540823.730962:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540823.730971:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65f80 x1796772687562688/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540823.730980:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540823.730982:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540823.730986:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540823.730990:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540823.730993:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540823.730995:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540823.730998:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540823.731000:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.731001:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540823.731005:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540823.731008:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc3b8. 00000100:00000200:1.0:1713540823.731013:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687562688, offset 224 00000400:00000200:1.0:1713540823.731017:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540823.731026:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540823.731033:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526461:526461:256:4294967295] 192.168.202.41@tcp LPNI seq info [526461:526461:8:4294967295] 00000400:00000200:1.0:1713540823.731044:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540823.731049:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540823.731054:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086a1a500. 00000800:00000200:1.0:1713540823.731059:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540823.731065:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540823.731069:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086a1a500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540823.731078:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540823.731081:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540823.731084:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540823.731085:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.731087:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540823.731092:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65f80 x1796772687562688/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540823.731103:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687562688:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18872us (19146us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540823.731112:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63135 00000100:00000040:1.0:1713540823.731116:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540823.731118:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540823.731120:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540823.731124:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.731127:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044258. 00000020:00000010:1.0:1713540823.731131:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131c1ee00. 00000020:00000040:1.0:1713540823.731135:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540823.731137:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.738335:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.738345:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.738348:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.738350:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.738359:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540823.738370:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8c840 00000400:00000200:0.0:1713540823.738376:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 213256 00000800:00000001:0.0:1713540823.738382:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.738396:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.738399:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.738403:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540823.738408:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540823.738410:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540823.738416:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aa9180. 00000100:00000040:0.0:1713540823.738419:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098aa9180 x1796772687562816 msgsize 488 00000100:00100000:0.0:1713540823.738424:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540823.738443:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540823.738450:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.738453:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.742018:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.742024:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801245d4200. 00000400:00000200:0.0:1713540823.742029:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.742036:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540823.742040:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.742042:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801320c2000 00000100:00000001:0.0:1713540823.742044:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:0.0:1713540823.749749:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.749756:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4900. 00000400:00000200:0.0:1713540823.749764:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.749770:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.749775:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db908 00000400:00000010:0.0:1713540823.749777:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db908. 00000100:00000001:0.0:1713540823.749782:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.749783:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540823.751545:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.751555:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.751558:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.751561:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.751569:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540823.751579:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8c880 00000400:00000200:0.0:1713540823.751585:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 1104 00000800:00000001:0.0:1713540823.751591:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.751614:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.751617:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.751621:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540823.751625:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540823.751628:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540823.751702:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aabb80. 00000100:00000040:0.0:1713540823.751706:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098aabb80 x1796772687562880 msgsize 440 00000100:00100000:0.0:1713540823.751711:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540823.751730:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540823.751738:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.751743:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.751849:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540823.751853:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687562880 02000000:00000001:1.0:1713540823.751856:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540823.751858:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540823.751861:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540823.751864:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540823.751867:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687562880 00000020:00000001:1.0:1713540823.751870:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540823.751871:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540823.751873:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540823.751876:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540823.751879:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540823.751882:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540823.751886:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.751888:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540823.751893:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131c1ee00. 00000020:00000010:1.0:1713540823.751896:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.751899:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044258. 00000100:00000040:1.0:1713540823.751905:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540823.751908:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540823.751909:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540823.751911:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.751915:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.751939:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.751947:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.751948:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540823.751955:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63136 00000100:00000040:1.0:1713540823.751958:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540823.751960:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134875544448 : -131938834007168 : ffff880098aabb80) 00000100:00000040:1.0:1713540823.751967:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098aabb80 x1796772687562880/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540823.751977:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.751978:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540823.751981:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098aabb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687562880:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540823.751985:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687562880 00000020:00000001:1.0:1713540823.751987:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540823.751990:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540823.751992:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.751994:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540823.751996:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540823.751998:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540823.752002:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540823.752003:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540823.752005:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540823.752007:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540823.752009:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540823.752011:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.752013:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540823.752015:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.752016:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.752018:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.752019:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.752020:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.752022:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.752023:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.752025:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.752027:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.752030:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540823.752032:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540823.752036:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007cf49c00. 02000000:00000001:1.0:1713540823.752038:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.752040:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.752043:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540823.752045:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540823.752047:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540823.752051:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540823.752053:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540823.752055:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540823.752058:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540823.752063:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540823.752065:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540823.769694:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.769700:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.769705:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540823.769712:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.769715:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540823.769720:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.769721:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540823.769724:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540823.769729:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926417, transno 0, xid 1796772687562880 00010000:00000001:1.0:1713540823.769732:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540823.769740:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098aabb80 x1796772687562880/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540823.769750:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540823.769752:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540823.769756:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540823.769760:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540823.769763:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540823.769765:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540823.769768:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540823.769770:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.769772:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540823.769775:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540823.769779:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc880. 00000100:00000200:1.0:1713540823.769785:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687562880, offset 224 00000400:00000200:1.0:1713540823.769789:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540823.769799:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540823.769805:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526464:526464:256:4294967295] 192.168.202.41@tcp LPNI seq info [526464:526464:8:4294967295] 00000400:00000200:1.0:1713540823.769817:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540823.769822:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540823.769827:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013295f400. 00000800:00000200:1.0:1713540823.769833:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540823.769840:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540823.769844:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013295f400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540823.769854:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540823.769858:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540823.769860:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540823.769862:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.769864:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540823.769868:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098aabb80 x1796772687562880/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540823.769879:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098aabb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687562880:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17900us (18171us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540823.769888:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63136 00000100:00000040:1.0:1713540823.769891:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540823.769893:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540823.769895:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540823.769899:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.769903:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044258. 00000020:00000010:1.0:1713540823.769906:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131c1ee00. 00000020:00000040:1.0:1713540823.769910:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540823.769913:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.777176:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.777185:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.777188:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.777190:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.777199:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540823.777209:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8c900 00000400:00000200:0.0:1713540823.777215:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 213744 00000800:00000001:0.0:1713540823.777221:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.777232:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.777234:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.777239:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540823.777243:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540823.777245:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540823.777249:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aaa300. 00000100:00000040:0.0:1713540823.777253:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098aaa300 x1796772687563008 msgsize 488 00000100:00100000:0.0:1713540823.777258:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540823.777279:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540823.777284:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.777287:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.780828:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.780832:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880061a2d200. 00000400:00000200:0.0:1713540823.780836:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.780841:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540823.780845:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.780847:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092dd6800 00000100:00000001:0.0:1713540823.780849:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:0.0:1713540823.788454:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.788458:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061a2d200. 00000400:00000200:0.0:1713540823.788463:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.788468:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.788472:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b14c8 00000400:00000010:0.0:1713540823.788474:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b14c8. 00000100:00000001:0.0:1713540823.788477:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.788479:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540823.790105:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.790112:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.790115:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.790117:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.790124:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540823.790133:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8c940 00000400:00000200:0.0:1713540823.790138:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 1544 00000800:00000001:0.0:1713540823.790143:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.790159:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.790161:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.790165:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540823.790169:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540823.790171:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540823.790176:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aaaa00. 00000100:00000040:0.0:1713540823.790179:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098aaaa00 x1796772687563072 msgsize 440 00000100:00100000:0.0:1713540823.790183:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540823.790201:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540823.790206:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.790210:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.790314:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540823.790318:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687563072 02000000:00000001:1.0:1713540823.790321:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540823.790323:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540823.790325:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540823.790329:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540823.790332:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687563072 00000020:00000001:1.0:1713540823.790335:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540823.790336:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540823.790338:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540823.790341:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540823.790344:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540823.790347:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540823.790351:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.790352:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540823.790357:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800919c0800. 00000020:00000010:1.0:1713540823.790360:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.790364:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044258. 00000100:00000040:1.0:1713540823.790369:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540823.790372:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540823.790373:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540823.790375:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.790379:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.790403:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.790410:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.790412:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540823.790418:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63137 00000100:00000040:1.0:1713540823.790421:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540823.790423:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134875539968 : -131938834011648 : ffff880098aaaa00) 00000100:00000040:1.0:1713540823.790430:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098aaaa00 x1796772687563072/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540823.790440:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.790442:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540823.790445:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098aaaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687563072:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540823.790454:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687563072 00000020:00000001:1.0:1713540823.790456:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540823.790459:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540823.790461:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.790463:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540823.790464:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540823.790467:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540823.790470:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540823.790472:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540823.790473:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540823.790475:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540823.790478:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540823.790479:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.790481:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540823.790483:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.790485:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.790486:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.790488:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.790490:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.790492:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.790493:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.790494:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.790496:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.790499:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540823.790500:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540823.790505:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007cf4b800. 02000000:00000001:1.0:1713540823.790507:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.790509:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.790512:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540823.790514:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540823.790515:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540823.790519:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540823.790521:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540823.790523:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540823.790526:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540823.790532:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540823.790534:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540823.808887:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.808893:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.808898:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540823.808904:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.808907:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540823.808912:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.808914:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540823.808917:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540823.808922:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926418, transno 0, xid 1796772687563072 00010000:00000001:1.0:1713540823.808925:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540823.808933:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098aaaa00 x1796772687563072/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540823.808943:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540823.808944:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540823.808948:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=85 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540823.808952:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540823.808955:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540823.808957:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540823.808960:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540823.808962:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.808965:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540823.808968:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540823.808972:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc660. 00000100:00000200:1.0:1713540823.808977:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687563072, offset 224 00000400:00000200:1.0:1713540823.808982:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540823.808991:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540823.808998:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526467:526467:256:4294967295] 192.168.202.41@tcp LPNI seq info [526467:526467:8:4294967295] 00000400:00000200:1.0:1713540823.809008:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540823.809014:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540823.809019:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005efd5600. 00000800:00000200:1.0:1713540823.809024:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540823.809032:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540823.809036:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005efd5600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540823.809061:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540823.809065:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540823.809068:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540823.809069:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.809071:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540823.809076:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098aaaa00 x1796772687563072/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540823.809088:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098aaaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687563072:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18645us (18906us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540823.809097:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63137 00000100:00000040:1.0:1713540823.809100:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540823.809103:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540823.809104:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540823.809108:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.809113:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044258. 00000020:00000010:1.0:1713540823.809116:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800919c0800. 00000020:00000040:1.0:1713540823.809120:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540823.809123:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.816282:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.816290:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.816293:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.816295:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.816303:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540823.816313:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8c9c0 00000400:00000200:0.0:1713540823.816319:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 214232 00000800:00000001:0.0:1713540823.816324:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.816336:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.816339:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.816343:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540823.816348:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540823.816349:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540823.816354:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aa9500. 00000100:00000040:0.0:1713540823.816356:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098aa9500 x1796772687563200 msgsize 488 00000100:00100000:0.0:1713540823.816361:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540823.816382:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540823.816387:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.816391:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.819946:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.819950:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:0.0:1713540823.819953:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.819958:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540823.819962:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.819964:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880061811c00 00000100:00000001:0.0:1713540823.819966:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.823318:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.823907:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.823911:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.823917:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.823923:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540823.823926:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540823.823929:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.823931:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880061811c00 00000100:00000001:0.0:1713540823.823943:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.823949:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.823953:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540823.827716:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.827719:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:0.0:1713540823.827723:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.827727:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.827731:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db110 00000400:00000010:0.0:1713540823.827733:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db110. 00000100:00000001:0.0:1713540823.827737:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.827739:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540823.829730:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540823.829733:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687563264 02000000:00000001:1.0:1713540823.829737:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540823.829739:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540823.829741:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540823.829744:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540823.829747:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687563264 00000020:00000001:1.0:1713540823.829750:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540823.829752:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540823.829754:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540823.829757:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540823.829760:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540823.829763:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540823.829767:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.829769:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540823.829773:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800919c0800. 00000020:00000010:1.0:1713540823.829777:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540823.829780:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044258. 00000100:00000040:1.0:1713540823.829786:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540823.829788:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540823.829790:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540823.829792:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.829796:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.829820:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.829827:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.829829:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540823.829836:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63138 00000100:00000040:1.0:1713540823.829839:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540823.829841:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134739702016 : -131938969849600 : ffff88009091f100) 00000100:00000040:1.0:1713540823.829848:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009091f100 x1796772687563264/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540823.829858:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540823.829859:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540823.829862:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009091f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687563264:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540823.829866:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687563264 00000020:00000001:1.0:1713540823.829868:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540823.829871:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540823.829872:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.829874:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540823.829876:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540823.829878:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540823.829882:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540823.829883:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540823.829885:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540823.829887:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540823.829890:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540823.829892:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.829895:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540823.829896:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.829898:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.829900:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.829901:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.829903:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540823.829904:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540823.829905:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.829907:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540823.829909:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.829911:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540823.829913:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540823.829916:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007cf49400. 02000000:00000001:1.0:1713540823.829918:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.829920:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540823.829923:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540823.829924:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540823.829926:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540823.829929:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540823.829932:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540823.829934:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540823.829936:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540823.829941:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540823.829943:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540823.852933:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.852939:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540823.852944:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.852951:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.852955:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dba18 00000400:00000010:0.0:1713540823.852958:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dba18. 00000100:00000001:0.0:1713540823.852962:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.852964:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540823.860218:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.860228:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.860231:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.860233:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.860241:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540823.860252:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ca80 00000400:00000200:0.0:1713540823.860258:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 214720 00000800:00000001:0.0:1713540823.860264:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.860277:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.860279:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.860284:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540823.860288:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540823.860289:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540823.860295:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098aab100. 00000100:00000040:0.0:1713540823.860297:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098aab100 x1796772687563392 msgsize 488 00000100:00100000:0.0:1713540823.860302:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540823.860321:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540823.860327:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.860330:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.866716:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.866757:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.866760:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.866872:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.866882:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.866895:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c839 00000800:00000001:0.0:1713540823.866903:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.868373:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.868377:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.868913:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.868917:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.868923:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.868929:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540823.868931:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540823.868935:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.868938:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087f25400 00000100:00000001:0.0:1713540823.868952:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.868958:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.868963:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540823.872913:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.872919:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:1.0:1713540823.872924:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.872932:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.872936:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1d48 00000400:00000010:1.0:1713540823.872939:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1d48. 00000100:00000001:1.0:1713540823.872943:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540823.872944:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713540823.893147:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540823.893152:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540823.893154:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540823.893157:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926420 is committed 00000001:00000040:0.0:1713540823.893162:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540823.893165:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540823.893169:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1300. 00000020:00000001:0.0:1713540823.893173:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540823.893176:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540823.893177:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540823.893180:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540823.893182:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1840. 00040000:00000001:0.0:1713540823.893185:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540823.893187:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540823.893189:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092dd4000. 00080000:00000001:0.0:1713540823.893192:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540823.893193:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540823.893194:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540823.893196:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540823.893197:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092dd5800. 00080000:00000001:0.0:1713540823.893199:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540823.893411:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.893415:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:0.0:1713540823.893420:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.893427:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.893433:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e93b8 00000400:00000010:0.0:1713540823.893435:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e93b8. 00000100:00000001:0.0:1713540823.893439:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.893441:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540823.900689:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.900702:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.900705:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.900708:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.900718:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.900730:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8cb40 00000400:00000200:1.0:1713540823.900737:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 215208 00000800:00000001:1.0:1713540823.900743:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.900756:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.900758:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.900762:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.900767:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.900769:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540823.900774:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008cda6680. 00000100:00000040:1.0:1713540823.900777:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008cda6680 x1796772687563584 msgsize 488 00000100:00100000:1.0:1713540823.900782:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.900807:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.900813:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.900816:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.907028:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.907065:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.907069:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.907072:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.907081:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.907093:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c845 00000800:00000001:0.0:1713540823.907186:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.908434:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.908438:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.908996:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.909005:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.909011:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.909017:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540823.909019:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540823.909023:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.909026:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801320c2800 00000100:00000001:0.0:1713540823.909042:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.909048:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.909052:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540823.912990:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.912996:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883200. 00000400:00000200:1.0:1713540823.913000:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.913008:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.913012:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbaa0 00000400:00000010:1.0:1713540823.913015:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbaa0. 00000100:00000001:1.0:1713540823.913020:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540823.913022:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540823.915068:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540823.915073:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687563648 02000000:00000001:0.0:1713540823.915076:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540823.915078:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540823.915081:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540823.915084:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540823.915087:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687563648 00000020:00000001:0.0:1713540823.915090:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540823.915091:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540823.915093:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540823.915096:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540823.915099:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540823.915102:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540823.915107:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540823.915108:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540823.915114:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005af03600. 00000020:00000010:0.0:1713540823.915118:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009b7ad680. 00000020:00000010:0.0:1713540823.915122:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540823.915129:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540823.915131:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540823.915133:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540823.915134:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.915139:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.915156:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540823.915164:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540823.915165:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540823.915172:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63140 00000100:00000040:0.0:1713540823.915175:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540823.915177:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134710241792 : -131938999309824 : ffff88008ed06a00) 00000100:00000040:0.0:1713540823.915184:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ed06a00 x1796772687563648/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540823.915194:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540823.915195:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540823.915198:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ed06a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687563648:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540823.915202:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687563648 00000020:00000001:0.0:1713540823.915204:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540823.915207:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540823.915208:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.915210:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540823.915212:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540823.915214:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540823.915217:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540823.915219:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540823.915221:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540823.915223:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540823.915226:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540823.915228:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.915230:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540823.915232:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.915233:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.915235:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.915237:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.915238:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.915239:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.915240:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.915242:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.915244:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.915246:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540823.915248:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540823.915251:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d996000. 02000000:00000001:0.0:1713540823.915253:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.915255:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540823.915258:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540823.915259:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540823.915261:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540823.915264:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540823.915267:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540823.915269:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540823.915271:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540823.915275:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540823.915277:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540823.933277:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540823.933282:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540823.933284:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540823.933286:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926421 is committed 00000001:00000040:0.0:1713540823.933291:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540823.933294:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540823.933298:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1cc0. 00000020:00000001:0.0:1713540823.933301:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540823.933303:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540823.933305:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540823.933307:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540823.933309:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b11e0. 00040000:00000001:0.0:1713540823.933312:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540823.933314:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540823.933316:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801320c1000. 00080000:00000001:0.0:1713540823.933319:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540823.933321:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540823.933322:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540823.933323:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540823.933324:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801320c0800. 00080000:00000001:0.0:1713540823.933327:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540823.933576:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.933580:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883800. 00000400:00000200:0.0:1713540823.933584:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.933590:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.933594:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db440 00000400:00000010:0.0:1713540823.933597:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db440. 00000100:00000001:0.0:1713540823.933601:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.933603:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540823.940986:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.940999:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.941002:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.941005:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.941014:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.941026:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8cc00 00000400:00000200:1.0:1713540823.941032:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 215696 00000800:00000001:1.0:1713540823.941039:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.941053:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.941055:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.941060:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.941065:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.941067:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540823.941071:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008cda5180. 00000100:00000040:1.0:1713540823.941074:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008cda5180 x1796772687563776 msgsize 488 00000100:00100000:1.0:1713540823.941080:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.941105:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.941111:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.941115:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.947303:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.947340:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.947344:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.947347:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.947356:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.947368:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c851 00000800:00000001:0.0:1713540823.947376:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.948547:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.948551:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.949742:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.949746:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.949982:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.949986:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.949992:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.949997:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540823.950000:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540823.950004:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.950006:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880115232400 00000100:00000001:0.0:1713540823.950021:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.950027:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.950031:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540823.954019:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.954025:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883800. 00000400:00000200:1.0:1713540823.954030:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.954037:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.954042:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1770 00000400:00000010:1.0:1713540823.954044:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1770. 00000100:00000001:1.0:1713540823.954048:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540823.954050:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540823.976002:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540823.976008:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880062e6a900. 00000400:00000200:0.0:1713540823.976013:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.976021:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540823.976025:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9770 00000400:00000010:0.0:1713540823.976028:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9770. 00000100:00000001:0.0:1713540823.976031:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540823.976033:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540823.983229:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.983242:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540823.983245:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.983248:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.983257:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540823.983269:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ccc0 00000400:00000200:1.0:1713540823.983275:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 216184 00000800:00000001:1.0:1713540823.983281:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.983296:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540823.983299:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.983303:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540823.983307:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540823.983309:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540823.983314:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008cda5c00. 00000100:00000040:1.0:1713540823.983316:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008cda5c00 x1796772687563968 msgsize 488 00000100:00100000:1.0:1713540823.983321:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540823.983347:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540823.983353:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540823.983357:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540823.983691:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540823.983693:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713540823.983703:0:19770:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540823.983705:0:19770:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713540823.989741:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.989785:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.989789:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.989792:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.989801:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540823.989814:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c85d 00000800:00000001:0.0:1713540823.989822:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.991156:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540823.991160:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.991392:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540823.991395:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540823.991401:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540823.991406:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540823.991409:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540823.991413:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540823.991415:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880115233400 00000100:00000001:0.0:1713540823.991429:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540823.991435:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540823.991439:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540823.995411:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540823.995418:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800684a1700. 00000400:00000200:1.0:1713540823.995422:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540823.995430:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540823.995435:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbcc0 00000400:00000010:1.0:1713540823.995437:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbcc0. 00000100:00000001:1.0:1713540823.995442:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540823.995444:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540823.997539:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540823.997543:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687564032 02000000:00000001:0.0:1713540823.997546:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540823.997548:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540823.997550:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540823.997554:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540823.997557:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687564032 00000020:00000001:0.0:1713540823.997559:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540823.997561:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540823.997563:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540823.997566:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540823.997569:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540823.997572:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540823.997575:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540823.997577:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540823.997581:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a8e47c00. 00000020:00000010:0.0:1713540823.997585:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83900. 00000020:00000010:0.0:1713540823.997588:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540823.997594:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540823.997596:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540823.997598:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540823.997600:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.997604:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.997622:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540823.997629:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540823.997679:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540823.997687:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63142 00000100:00000040:0.0:1713540823.997690:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540823.997692:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134032442240 : -131939677109376 : ffff8800666a0380) 00000100:00000040:0.0:1713540823.997699:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800666a0380 x1796772687564032/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/0 e 0 to 0 dl 1713540834 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540823.997709:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540823.997711:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540823.997714:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800666a0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687564032:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540823.997718:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687564032 00000020:00000001:0.0:1713540823.997721:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540823.997723:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540823.997725:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.997727:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540823.997729:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540823.997732:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540823.997735:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540823.997737:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540823.997738:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540823.997741:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540823.997743:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540823.997745:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.997747:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540823.997749:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.997751:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.997752:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.997754:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.997755:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540823.997756:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540823.997757:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.997759:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540823.997761:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.997764:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540823.997765:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540823.997768:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d997c00. 02000000:00000001:0.0:1713540823.997771:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540823.997773:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540823.997775:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540823.997777:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540823.997779:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540823.997782:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540823.997784:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540823.997786:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540823.997789:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540823.997793:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540823.997795:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540824.017429:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.017434:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.017440:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540824.017447:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.017450:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540824.017456:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.017458:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540824.017461:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540824.017467:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926423, transno 0, xid 1796772687564032 00010000:00000001:1.0:1713540824.017470:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540824.017479:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800666a0380 x1796772687564032/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540824.017489:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540824.017491:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540824.017495:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=86 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540824.017499:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540824.017502:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540824.017505:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540824.017508:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540824.017510:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.017512:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540824.017515:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540824.017520:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcd48. 00000100:00000200:1.0:1713540824.017524:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687564032, offset 224 00000400:00000200:1.0:1713540824.017529:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540824.017538:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540824.017544:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526482:526482:256:4294967295] 192.168.202.41@tcp LPNI seq info [526482:526482:8:4294967295] 00000400:00000200:1.0:1713540824.017555:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540824.017561:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540824.017566:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006672ee00. 00000800:00000200:1.0:1713540824.017570:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540824.017577:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540824.017581:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540824.017608:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540824.017612:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540824.017615:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540824.017616:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.017619:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540824.017624:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800666a0380 x1796772687564032/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:384/0 lens 440/432 e 0 to 0 dl 1713540834 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540824.017687:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800666a0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687564032:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19975us (20223us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540824.017697:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63142 00000100:00000040:1.0:1713540824.017700:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540824.017703:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540824.017705:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540824.017710:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83900. 00000020:00000010:1.0:1713540824.017714:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:1.0:1713540824.017718:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a8e47c00. 00000020:00000040:1.0:1713540824.017722:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540824.017725:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.017732:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.017738:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006672ee00. 00000400:00000200:0.0:1713540824.017743:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.017750:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.017754:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcd48 00000400:00000010:0.0:1713540824.017757:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcd48. 00000100:00000001:0.0:1713540824.017761:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.017763:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540824.024998:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.025011:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540824.025014:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.025017:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.025026:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540824.025038:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8cd80 00000400:00000200:1.0:1713540824.025045:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 216672 00000800:00000001:1.0:1713540824.025051:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.025065:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.025068:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.025072:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540824.025077:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540824.025079:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540824.025086:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7480. 00000100:00000040:1.0:1713540824.025089:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7480 x1796772687564160 msgsize 488 00000100:00100000:1.0:1713540824.025093:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540824.025119:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540824.025126:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.025130:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.031380:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.031419:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.031422:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.031426:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.031435:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.031447:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c869 00000800:00000001:0.0:1713540824.031455:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.032831:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.032835:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.033217:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.033221:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.033227:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.033233:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540824.033235:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540824.033239:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.033241:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b4b79000 00000100:00000001:0.0:1713540824.033257:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.033263:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.033267:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540824.037240:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540824.037246:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008db87500. 00000400:00000200:1.0:1713540824.037251:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.037259:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540824.037263:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1000 00000400:00000010:1.0:1713540824.037266:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1000. 00000100:00000001:1.0:1713540824.037270:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540824.037271:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540824.039357:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540824.039360:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687564224 02000000:00000001:1.0:1713540824.039364:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540824.039366:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540824.039368:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540824.039372:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540824.039375:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687564224 00000020:00000001:1.0:1713540824.039377:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540824.039380:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540824.039382:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540824.039385:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540824.039388:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540824.039391:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540824.039395:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.039396:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540824.039401:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064f57400. 00000020:00000010:1.0:1713540824.039404:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540824.039408:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0447d0. 00000100:00000040:1.0:1713540824.039414:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540824.039416:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540824.039418:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540824.039420:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.039424:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.039447:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.039454:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540824.039456:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540824.039462:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63143 00000100:00000040:1.0:1713540824.039466:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540824.039468:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135111639936 : -131938597911680 : ffff8800a6bd4380) 00000100:00000040:1.0:1713540824.039475:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6bd4380 x1796772687564224/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540824.039485:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.039486:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540824.039490:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6bd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687564224:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540824.039494:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687564224 00000020:00000001:1.0:1713540824.039496:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540824.039498:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540824.039500:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.039502:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540824.039504:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540824.039508:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540824.039511:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540824.039513:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540824.039515:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540824.039517:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540824.039520:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540824.039521:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.039524:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540824.039525:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.039528:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.039529:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.039531:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.039532:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.039534:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.039535:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.039537:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.039539:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.039541:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540824.039543:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540824.039546:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801320c2800. 02000000:00000001:1.0:1713540824.039548:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.039550:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.039553:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540824.039555:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540824.039556:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540824.039560:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540824.039562:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540824.039564:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540824.039567:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540824.039572:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540824.039574:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540824.064617:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.064622:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.064628:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540824.064684:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.064687:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540824.064691:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.064694:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540824.064697:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540824.064702:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926424, transno 0, xid 1796772687564224 00010000:00000001:1.0:1713540824.064706:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540824.064714:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6bd4380 x1796772687564224/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540824.064723:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540824.064725:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540824.064729:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=86 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540824.064733:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540824.064736:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540824.064739:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540824.064742:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540824.064744:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.064746:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540824.064748:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540824.064752:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcb28. 00000100:00000200:1.0:1713540824.064756:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687564224, offset 224 00000400:00000200:1.0:1713540824.064761:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540824.064770:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540824.064776:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526485:526485:256:4294967295] 192.168.202.41@tcp LPNI seq info [526485:526485:8:4294967295] 00000400:00000200:1.0:1713540824.064786:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540824.064792:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540824.064796:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:1.0:1713540824.064801:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540824.064808:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540824.064811:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540824.064838:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540824.064841:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540824.064844:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540824.064845:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.064848:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540824.064852:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6bd4380 x1796772687564224/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540824.064864:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6bd4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687564224:12345-192.168.202.41@tcp:16:dd.0 Request processed in 25376us (25641us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540824.064874:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63143 00000100:00000040:1.0:1713540824.064877:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540824.064880:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540824.064881:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540824.064885:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540824.064889:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0447d0. 00000020:00000010:1.0:1713540824.064893:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064f57400. 00000020:00000040:1.0:1713540824.064897:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540824.064900:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.064922:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.064927:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540824.064932:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.064939:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.064944:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcb28 00000400:00000010:0.0:1713540824.064947:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcb28. 00000100:00000001:0.0:1713540824.064950:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.064952:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540824.072218:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.072231:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540824.072234:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.072238:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.072247:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540824.072259:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ce40 00000400:00000200:1.0:1713540824.072265:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 217160 00000800:00000001:1.0:1713540824.072272:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.072286:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.072289:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.072293:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540824.072298:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540824.072300:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540824.072305:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008edc5c00. 00000100:00000040:1.0:1713540824.072308:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008edc5c00 x1796772687564352 msgsize 488 00000100:00100000:1.0:1713540824.072313:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540824.072343:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540824.072351:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.072355:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.078548:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.078586:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.078590:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.078593:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.078602:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.078619:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c875 00000800:00000001:0.0:1713540824.078627:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.080108:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.080112:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.080505:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.080508:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.080515:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.080520:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540824.080522:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540824.080526:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.080528:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013064e000 00000100:00000001:0.0:1713540824.080544:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.080550:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.080554:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540824.084451:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540824.084457:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061a2d200. 00000400:00000200:1.0:1713540824.084462:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.084469:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540824.084474:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db7f8 00000400:00000010:1.0:1713540824.084477:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db7f8. 00000100:00000001:1.0:1713540824.084482:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540824.084484:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540824.086577:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540824.086581:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687564416 02000000:00000001:1.0:1713540824.086585:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540824.086587:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540824.086589:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540824.086593:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540824.086596:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687564416 00000020:00000001:1.0:1713540824.086598:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540824.086600:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540824.086602:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540824.086604:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540824.086608:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540824.086611:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540824.086615:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.086616:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540824.086621:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093302a00. 00000020:00000010:1.0:1713540824.086625:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd980. 00000020:00000010:1.0:1713540824.086628:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0447d0. 00000100:00000040:1.0:1713540824.086694:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540824.086697:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540824.086698:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540824.086700:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.086705:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.086725:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.086733:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540824.086734:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540824.086742:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63144 00000100:00000040:1.0:1713540824.086745:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540824.086747:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403517824 : -131939306033792 : ffff88007c882d80) 00000100:00000040:1.0:1713540824.086754:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c882d80 x1796772687564416/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540824.086763:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.086765:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540824.086768:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c882d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687564416:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540824.086772:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687564416 00000020:00000001:1.0:1713540824.086774:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540824.086777:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540824.086779:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.086781:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540824.086782:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540824.086785:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540824.086788:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540824.086790:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540824.086791:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540824.086793:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540824.086796:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540824.086797:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.086799:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540824.086801:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.086803:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.086804:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.086805:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.086807:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.086808:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.086809:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.086811:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.086813:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.086816:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540824.086817:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540824.086821:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800869d2c00. 02000000:00000001:1.0:1713540824.086824:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.086826:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.086829:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540824.086831:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540824.086833:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540824.086836:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540824.086839:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540824.086841:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540824.086843:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540824.086848:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540824.086851:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540824.106952:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.106957:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:0.0:1713540824.106962:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.106969:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.106973:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbee0 00000400:00000010:0.0:1713540824.106976:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbee0. 00000100:00000001:0.0:1713540824.106980:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.106982:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540824.114324:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.114337:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540824.114340:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.114344:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.114353:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540824.114365:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8cf00 00000400:00000200:1.0:1713540824.114371:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 217648 00000800:00000001:1.0:1713540824.114377:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.114391:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.114393:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.114398:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540824.114403:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540824.114405:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540824.114410:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008edc5f80. 00000100:00000040:1.0:1713540824.114413:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008edc5f80 x1796772687564544 msgsize 488 00000100:00100000:1.0:1713540824.114418:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540824.114443:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540824.114449:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.114453:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.120592:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.120688:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.120692:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.120697:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.120707:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.120805:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c881 00000800:00000001:0.0:1713540824.120814:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.122083:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.122088:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.122531:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.122534:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.122540:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.122546:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540824.122548:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540824.122552:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.122554:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800926aa000 00000100:00000001:0.0:1713540824.122569:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.122576:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.122580:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540824.126477:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540824.126483:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:1.0:1713540824.126488:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.126495:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540824.126500:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1880 00000400:00000010:1.0:1713540824.126503:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1880. 00000100:00000001:1.0:1713540824.126507:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540824.126509:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713540824.149734:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.149739:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.149744:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540824.149751:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540824.149753:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540824.149758:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540824.149759:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540824.149763:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540824.149768:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926425, transno 0, xid 1796772687564608 00010000:00000001:0.0:1713540824.149771:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540824.149779:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c882a00 x1796772687564608/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540824.149789:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540824.149790:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540824.149794:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=86 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540824.149798:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540824.149801:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540824.149803:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540824.149806:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540824.149807:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.149809:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540824.149812:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540824.149815:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a000. 00000100:00000200:0.0:1713540824.149821:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687564608, offset 224 00000400:00000200:0.0:1713540824.149825:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540824.149834:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540824.149841:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526491:526491:256:4294967295] 192.168.202.41@tcp LPNI seq info [526491:526491:8:4294967295] 00000400:00000200:0.0:1713540824.149851:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540824.149857:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540824.149860:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:0.0:1713540824.149866:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540824.149872:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540824.149876:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540824.149885:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540824.149889:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540824.149891:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540824.149892:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.149894:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540824.149898:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c882a00 x1796772687564608/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540824.149909:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c882a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687564608:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21126us (21445us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540824.149918:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63145 00000100:00000040:0.0:1713540824.149921:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540824.149923:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540824.149925:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540824.149929:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e80. 00000020:00000010:0.0:1713540824.149933:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b960. 00000020:00000010:0.0:1713540824.149936:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a63aac00. 00000020:00000040:0.0:1713540824.149939:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540824.149942:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.150008:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.150011:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540824.150014:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.150019:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.150022:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a000 00000400:00000010:0.0:1713540824.150025:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a000. 00000100:00000001:0.0:1713540824.150028:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.150030:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540824.157212:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.157224:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540824.157227:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.157231:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.157239:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540824.157252:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8cfc0 00000400:00000200:1.0:1713540824.157258:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 218136 00000800:00000001:1.0:1713540824.157264:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.157278:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.157280:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.157285:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540824.157290:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540824.157292:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540824.157298:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d9e6300. 00000100:00000040:1.0:1713540824.157301:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007d9e6300 x1796772687564736 msgsize 488 00000100:00100000:1.0:1713540824.157306:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540824.157335:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540824.157341:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.157345:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.163460:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.163497:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.163501:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.163504:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.163513:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.163526:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c88d 00000800:00000001:0.0:1713540824.163533:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.164690:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.164694:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.165252:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.165256:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.165475:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.165479:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.165485:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.165490:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540824.165493:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540824.165496:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.165498:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800926a9000 00000100:00000001:0.0:1713540824.165514:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.165520:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.165524:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540824.169417:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540824.169423:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552c00. 00000400:00000200:1.0:1713540824.169428:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.169436:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540824.169440:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db6e8 00000400:00000010:1.0:1713540824.169443:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db6e8. 00000100:00000001:1.0:1713540824.169448:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540824.169450:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540824.171546:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540824.171550:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687564800 02000000:00000001:0.0:1713540824.171553:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540824.171556:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540824.171558:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540824.171561:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540824.171564:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687564800 00000020:00000001:0.0:1713540824.171567:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540824.171568:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540824.171570:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540824.171573:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540824.171576:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540824.171579:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540824.171583:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540824.171584:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540824.171589:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d5d0400. 00000020:00000010:0.0:1713540824.171592:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83d80. 00000020:00000010:0.0:1713540824.171596:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b578. 00000100:00000040:0.0:1713540824.171602:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540824.171605:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540824.171606:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540824.171608:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.171612:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.171684:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540824.171694:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540824.171696:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540824.171703:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63146 00000100:00000040:0.0:1713540824.171706:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540824.171708:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134403507072 : -131939306044544 : ffff88007c880380) 00000100:00000040:0.0:1713540824.171715:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c880380 x1796772687564800/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540824.171725:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540824.171726:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540824.171730:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c880380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687564800:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540824.171734:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687564800 00000020:00000001:0.0:1713540824.171736:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540824.171738:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540824.171740:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.171742:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540824.171744:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540824.171747:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540824.171750:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540824.171751:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540824.171753:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540824.171755:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540824.171758:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540824.171759:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.171761:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540824.171763:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.171765:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.171766:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.171768:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.171775:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.171776:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.171778:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.171780:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.171782:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.171785:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540824.171786:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540824.171790:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013064e000. 02000000:00000001:0.0:1713540824.171792:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.171794:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540824.171797:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540824.171799:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540824.171800:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540824.171804:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540824.171806:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540824.171809:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540824.171811:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540824.171815:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540824.171818:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540824.190947:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.190953:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:0.0:1713540824.190957:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.190964:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.190968:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db908 00000400:00000010:0.0:1713540824.190970:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db908. 00000100:00000001:0.0:1713540824.190975:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.190976:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540824.198459:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.198472:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540824.198475:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.198478:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.198487:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540824.198500:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8d080 00000400:00000200:1.0:1713540824.198506:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 218624 00000800:00000001:1.0:1713540824.198513:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.198526:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.198529:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.198533:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540824.198538:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540824.198540:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540824.198545:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d9e4380. 00000100:00000040:1.0:1713540824.198548:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007d9e4380 x1796772687564928 msgsize 488 00000100:00100000:1.0:1713540824.198553:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540824.198578:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540824.198584:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.198588:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.204694:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.204734:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.204737:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.204741:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.204859:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.204875:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c899 00000800:00000001:0.0:1713540824.204883:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.205925:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.205929:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.206959:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.206962:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.207196:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.207200:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.207206:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.207211:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540824.207214:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540824.207218:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.207220:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f19a800 00000100:00000001:0.0:1713540824.207235:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.207241:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.207245:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540824.211214:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540824.211220:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:1.0:1713540824.211225:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.211233:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540824.211237:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1ee0 00000400:00000010:1.0:1713540824.211240:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1ee0. 00000100:00000001:1.0:1713540824.211243:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540824.211246:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540824.231105:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.231110:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800653cd200. 00000400:00000200:0.0:1713540824.231117:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.231125:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.231129:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9198 00000400:00000010:0.0:1713540824.231132:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9198. 00000100:00000001:0.0:1713540824.231135:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.231137:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540824.238403:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.238415:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540824.238419:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.238422:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.238431:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540824.238443:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8d140 00000400:00000200:1.0:1713540824.238449:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 219112 00000800:00000001:1.0:1713540824.238455:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.238469:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.238472:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.238476:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540824.238482:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540824.238484:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540824.238488:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d9e5c00. 00000100:00000040:1.0:1713540824.238491:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007d9e5c00 x1796772687565120 msgsize 488 00000100:00100000:1.0:1713540824.238496:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540824.238522:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540824.238528:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.238532:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.244793:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.244836:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.244840:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.244843:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.244852:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.244864:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c8a5 00000800:00000001:0.0:1713540824.244872:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.246219:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.246223:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.246468:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.246472:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.246478:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.246483:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540824.246486:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540824.246489:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.246491:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f198400 00000100:00000001:0.0:1713540824.246506:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.246512:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.246516:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540824.250480:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540824.250486:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:1.0:1713540824.250490:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.250498:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540824.250502:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dba18 00000400:00000010:1.0:1713540824.250505:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dba18. 00000100:00000001:1.0:1713540824.250509:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540824.250511:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540824.252548:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540824.252552:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687565184 02000000:00000001:0.0:1713540824.252555:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540824.252558:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540824.252560:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540824.252563:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540824.252566:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687565184 00000020:00000001:0.0:1713540824.252569:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540824.252570:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540824.252572:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540824.252575:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540824.252578:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540824.252581:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540824.252585:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540824.252586:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540824.252591:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d5d0600. 00000020:00000010:0.0:1713540824.252595:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83f80. 00000020:00000010:0.0:1713540824.252598:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bd48. 00000100:00000040:0.0:1713540824.252604:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540824.252606:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540824.252608:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540824.252609:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.252614:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.252678:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540824.252688:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540824.252690:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540824.252697:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63148 00000100:00000040:0.0:1713540824.252700:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540824.252702:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134753552128 : -131938955999488 : ffff880091654700) 00000100:00000040:0.0:1713540824.252709:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091654700 x1796772687565184/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540824.252726:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540824.252728:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540824.252731:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091654700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687565184:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540824.252735:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687565184 00000020:00000001:0.0:1713540824.252738:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540824.252740:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540824.252742:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.252744:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540824.252745:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540824.252748:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540824.252751:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540824.252752:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540824.252754:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540824.252756:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540824.252759:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540824.252760:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.252762:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540824.252764:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.252766:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.252767:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.252769:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.252770:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.252772:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.252773:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.252775:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.252776:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.252779:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540824.252781:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540824.252784:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d996400. 02000000:00000001:0.0:1713540824.252786:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.252788:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540824.252791:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540824.252793:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540824.252794:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540824.252798:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540824.252801:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540824.252803:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540824.252805:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540824.252809:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540824.252811:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:0.0:1713540824.270729:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540824.270735:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540824.270742:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540824.270744:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540824.270748:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540824.270750:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540824.270754:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540824.270756:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540824.270762:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540824.270764:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540824.271891:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.271897:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.271902:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540824.271909:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.271912:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540824.271918:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.271920:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540824.271923:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540824.271929:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926429, transno 0, xid 1796772687565184 00010000:00000001:1.0:1713540824.271932:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540824.271941:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091654700 x1796772687565184/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540824.271951:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540824.271953:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540824.271956:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=86 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540824.271961:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540824.271963:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540824.271966:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540824.271968:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540824.271971:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.271973:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540824.271977:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540824.271981:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc5d8. 00000100:00000200:1.0:1713540824.271985:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687565184, offset 224 00000400:00000200:1.0:1713540824.271991:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540824.271999:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540824.272006:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526500:526500:256:4294967295] 192.168.202.41@tcp LPNI seq info [526500:526500:8:4294967295] 00000400:00000200:1.0:1713540824.272016:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540824.272022:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540824.272027:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474d00. 00000800:00000200:1.0:1713540824.272031:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540824.272037:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540824.272041:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540824.272070:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540824.272074:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540824.272076:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540824.272078:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.272080:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540824.272085:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091654700 x1796772687565184/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540824.272097:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091654700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687565184:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19368us (19622us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540824.272106:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63148 00000100:00000040:1.0:1713540824.272109:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540824.272111:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540824.272114:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540824.272118:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83f80. 00000020:00000010:1.0:1713540824.272122:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bd48. 00000020:00000010:1.0:1713540824.272126:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d5d0600. 00000020:00000040:1.0:1713540824.272130:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540824.272133:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.272147:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.272152:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:0.0:1713540824.272157:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.272165:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.272169:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc5d8 00000400:00000010:0.0:1713540824.272171:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc5d8. 00000100:00000001:0.0:1713540824.272174:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.272176:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540824.279472:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.279484:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540824.279487:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.279491:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.279500:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540824.279512:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8d200 00000400:00000200:1.0:1713540824.279518:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 219600 00000800:00000001:1.0:1713540824.279524:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.279538:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.279541:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.279545:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540824.279550:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540824.279552:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540824.279556:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007d9e5500. 00000100:00000040:1.0:1713540824.279559:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007d9e5500 x1796772687565312 msgsize 488 00000100:00100000:1.0:1713540824.279564:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540824.279594:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540824.279600:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.279604:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540824.291766:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540824.291772:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:1.0:1713540824.291776:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.291784:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540824.291788:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1f68 00000400:00000010:1.0:1713540824.291791:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1f68. 00000100:00000001:1.0:1713540824.291795:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540824.291797:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540824.293898:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540824.293902:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687565376 02000000:00000001:1.0:1713540824.293905:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540824.293907:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540824.293909:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540824.293913:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540824.293917:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687565376 00000020:00000001:1.0:1713540824.293919:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540824.293921:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540824.293923:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540824.293926:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540824.293929:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540824.293932:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540824.293936:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.293937:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540824.293942:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005d655000. 00000020:00000010:1.0:1713540824.293946:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd200. 00000020:00000010:1.0:1713540824.293954:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540824.293960:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540824.293962:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540824.293964:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540824.293966:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.293971:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.293993:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.294000:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540824.294002:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540824.294008:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63149 00000100:00000040:1.0:1713540824.294011:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540824.294013:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134753554816 : -131938955996800 : ffff880091655180) 00000100:00000040:1.0:1713540824.294020:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091655180 x1796772687565376/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540824.294030:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.294032:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540824.294035:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091655180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687565376:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540824.294040:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687565376 00000020:00000001:1.0:1713540824.294042:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540824.294045:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540824.294046:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.294049:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540824.294051:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540824.294054:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540824.294057:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540824.294059:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540824.294061:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540824.294063:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540824.294065:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540824.294067:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.294069:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540824.294070:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.294072:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.294073:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.294075:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.294077:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.294079:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.294080:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.294082:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.294083:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.294086:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540824.294088:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540824.294091:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800926a8c00. 02000000:00000001:1.0:1713540824.294093:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.294095:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.294098:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540824.294099:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540824.294101:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540824.294104:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540824.294107:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540824.294109:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540824.294111:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540824.294117:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540824.294119:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540824.311862:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.311868:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.311873:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540824.311879:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.311883:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540824.311888:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.311890:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540824.311893:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540824.311898:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926430, transno 0, xid 1796772687565376 00010000:00000001:1.0:1713540824.311901:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540824.311909:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091655180 x1796772687565376/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540824.311919:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540824.311921:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540824.311924:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=86 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540824.311929:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540824.311931:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540824.311934:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540824.311937:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540824.311939:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.311941:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540824.311944:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540824.311948:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcb28. 00000100:00000200:1.0:1713540824.311952:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687565376, offset 224 00000400:00000200:1.0:1713540824.311957:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540824.311966:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540824.311972:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526503:526503:256:4294967295] 192.168.202.41@tcp LPNI seq info [526503:526503:8:4294967295] 00000400:00000200:1.0:1713540824.311982:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540824.311988:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540824.311992:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474d00. 00000800:00000200:1.0:1713540824.311996:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540824.312002:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540824.312006:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540824.312031:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540824.312035:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540824.312037:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540824.312039:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.312041:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540824.312046:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091655180 x1796772687565376/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540824.312057:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091655180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687565376:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18024us (18281us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540824.312066:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63149 00000100:00000040:1.0:1713540824.312069:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540824.312071:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540824.312073:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540824.312077:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd200. 00000020:00000010:1.0:1713540824.312082:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540824.312085:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005d655000. 00000020:00000040:1.0:1713540824.312089:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540824.312092:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540824.319275:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.319288:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540824.319291:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.319294:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.319303:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540824.319314:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8d2c0 00000400:00000200:1.0:1713540824.319320:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 220088 00000800:00000001:1.0:1713540824.319326:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.319339:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.319342:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.319346:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540824.319351:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540824.319353:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540824.319360:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3f100. 00000100:00000040:1.0:1713540824.319363:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3f100 x1796772687565504 msgsize 488 00000100:00100000:1.0:1713540824.319368:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540824.319395:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540824.319400:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.319404:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540824.326487:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.327061:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540824.327066:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540824.327074:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540824.327079:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540824.327082:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540824.327086:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540824.327088:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f199400 00000100:00000001:1.0:1713540824.327107:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540824.327113:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540824.327117:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.333135:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540824.333143:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687565568 02000000:00000001:1.0:1713540824.333146:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540824.333148:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540824.333150:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540824.333159:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540824.333162:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687565568 00000020:00000001:1.0:1713540824.333164:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540824.333166:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540824.333168:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540824.333170:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540824.333174:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540824.333176:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540824.333180:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.333182:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540824.333186:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e4f6e00. 00000020:00000010:1.0:1713540824.333190:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd200. 00000020:00000010:1.0:1713540824.333193:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540824.333199:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540824.333201:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540824.333203:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540824.333204:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.333209:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.333232:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.333239:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540824.333241:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540824.333247:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63150 00000100:00000040:1.0:1713540824.333251:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540824.333253:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137355364096 : -131936354187520 : ffff88012c79c700) 00000100:00000040:1.0:1713540824.333260:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c79c700 x1796772687565568/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540824.333270:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.333271:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540824.333274:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c79c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687565568:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540824.333278:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687565568 00000020:00000001:1.0:1713540824.333280:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540824.333283:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540824.333284:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.333286:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540824.333288:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540824.333291:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540824.333294:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540824.333296:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540824.333298:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540824.333300:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540824.333303:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540824.333304:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.333307:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540824.333309:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.333310:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.333312:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.333314:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.333315:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.333316:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.333317:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.333319:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.333321:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.333324:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540824.333326:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540824.333330:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800926aac00. 02000000:00000001:1.0:1713540824.333332:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.333334:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.333337:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540824.333339:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540824.333341:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540824.333344:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540824.333346:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540824.333349:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540824.333351:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540824.333356:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540824.333358:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540824.352729:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.352735:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.352740:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540824.352746:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.352749:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540824.352753:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.352755:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540824.352758:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540824.352763:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926431, transno 0, xid 1796772687565568 00010000:00000001:1.0:1713540824.352766:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540824.352775:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c79c700 x1796772687565568/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540824.352784:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540824.352786:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540824.352789:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=86 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540824.352793:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540824.352796:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540824.352798:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540824.352801:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540824.352803:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.352806:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540824.352809:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540824.352813:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcc38. 00000100:00000200:1.0:1713540824.352817:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687565568, offset 224 00000400:00000200:1.0:1713540824.352822:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540824.352831:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540824.352838:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526506:526506:256:4294967295] 192.168.202.41@tcp LPNI seq info [526506:526506:8:4294967295] 00000400:00000200:1.0:1713540824.352848:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540824.352854:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540824.352858:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:1.0:1713540824.352863:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540824.352870:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540824.352874:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540824.352888:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540824.352891:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540824.352893:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540824.352895:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.352897:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540824.352902:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c79c700 x1796772687565568/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540824.352913:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c79c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687565568:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19640us (19902us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540824.352921:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63150 00000100:00000040:1.0:1713540824.352925:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540824.352927:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540824.352929:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540824.352933:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd200. 00000020:00000010:1.0:1713540824.352937:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044e10. 00000020:00000010:1.0:1713540824.352940:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e4f6e00. 00000020:00000040:1.0:1713540824.352944:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540824.352947:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.374525:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540824.374529:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687565760 02000000:00000001:1.0:1713540824.374532:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540824.374534:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540824.374537:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540824.374540:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540824.374543:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687565760 00000020:00000001:1.0:1713540824.374546:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540824.374547:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540824.374549:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540824.374552:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540824.374555:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540824.374558:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540824.374562:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.374564:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540824.374568:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e4f6e00. 00000020:00000010:1.0:1713540824.374572:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd200. 00000020:00000010:1.0:1713540824.374576:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044e10. 00000100:00000040:1.0:1713540824.374581:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540824.374584:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540824.374585:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540824.374587:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.374591:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.374616:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.374623:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540824.374624:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540824.374677:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63151 00000100:00000040:1.0:1713540824.374681:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540824.374683:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906381696 : -131939803169920 : ffff88005ee67b80) 00000100:00000040:1.0:1713540824.374690:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee67b80 x1796772687565760/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540824.374701:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.374703:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540824.374706:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687565760:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540824.374711:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687565760 00000020:00000001:1.0:1713540824.374714:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540824.374716:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540824.374718:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.374720:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540824.374722:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540824.374724:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540824.374727:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540824.374729:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540824.374731:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540824.374733:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540824.374736:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540824.374738:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.374740:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540824.374742:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.374743:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.374745:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.374747:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.374748:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.374750:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.374751:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.374753:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.374755:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.374758:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540824.374759:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540824.374763:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005b556c00. 02000000:00000001:1.0:1713540824.374765:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.374767:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.374769:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540824.374771:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540824.374773:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540824.374776:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540824.374779:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540824.374781:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540824.374784:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540824.374789:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540824.374791:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540824.405426:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.405433:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:0.0:1713540824.405437:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.405444:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540824.405449:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.405451:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f19b000 00000100:00000001:0.0:1713540824.405453:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:0.0:1713540824.413799:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.413805:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:0.0:1713540824.413810:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.413817:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.413821:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbaa0 00000400:00000010:0.0:1713540824.413824:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbaa0. 00000100:00000001:0.0:1713540824.413828:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.413830:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713540824.433856:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540824.433861:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540824.433863:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540824.433866:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926433 is committed 00000001:00000040:0.0:1713540824.433871:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540824.433874:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540824.433878:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1c00. 00000020:00000001:0.0:1713540824.433882:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540824.433884:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540824.433885:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540824.433887:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540824.433890:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1f60. 00040000:00000001:0.0:1713540824.433893:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540824.433895:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540824.433897:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f198c00. 00080000:00000001:0.0:1713540824.433900:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540824.433902:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540824.433903:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540824.433904:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540824.433905:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f19a400. 00080000:00000001:0.0:1713540824.433907:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540824.434175:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.434179:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5f00. 00000400:00000200:0.0:1713540824.434183:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.434190:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.434195:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e92a8 00000400:00000010:0.0:1713540824.434197:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e92a8. 00000100:00000001:0.0:1713540824.434200:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.434202:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.441504:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.441514:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.441517:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.441519:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.441528:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.441539:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8d500 00000400:00000200:0.0:1713540824.441546:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 221552 00000800:00000001:0.0:1713540824.441552:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.441565:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.441567:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.441571:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.441576:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.441578:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540824.441584:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e31880. 00000100:00000040:0.0:1713540824.441587:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880068e31880 x1796772687566080 msgsize 488 00000100:00100000:0.0:1713540824.441592:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.441611:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.441617:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.441621:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.447690:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.447731:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.447735:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.447738:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.447747:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.447760:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c8e1 00000800:00000001:0.0:1713540824.447871:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.449769:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.449773:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.450459:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.450463:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.450469:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.450474:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540824.450477:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540824.450481:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.450483:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f19a400 00000100:00000001:0.0:1713540824.450498:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.450504:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.450508:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.454407:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.454414:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:0.0:1713540824.454419:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.454426:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.454430:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b1990 00000400:00000010:0.0:1713540824.454432:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b1990. 00000100:00000001:0.0:1713540824.454435:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.454437:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540824.456479:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540824.456483:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687566144 02000000:00000001:0.0:1713540824.456486:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540824.456488:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540824.456491:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540824.456494:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540824.456497:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687566144 00000020:00000001:0.0:1713540824.456500:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540824.456501:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540824.456503:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540824.456506:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540824.456509:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540824.456512:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540824.456516:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540824.456517:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540824.456522:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d5d0400. 00000020:00000010:0.0:1713540824.456525:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83180. 00000020:00000010:0.0:1713540824.456529:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4ba28. 00000100:00000040:0.0:1713540824.456535:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540824.456537:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540824.456539:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540824.456540:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.456545:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.456562:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540824.456569:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540824.456571:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540824.456577:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63153 00000100:00000040:0.0:1713540824.456580:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540824.456583:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930827008 : -131938778724608 : ffff88009bf64700) 00000100:00000040:0.0:1713540824.456590:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64700 x1796772687566144/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540824.456600:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540824.456601:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540824.456604:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687566144:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540824.456608:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687566144 00000020:00000001:0.0:1713540824.456610:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540824.456612:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540824.456614:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.456616:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540824.456618:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540824.456620:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540824.456624:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540824.456625:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540824.456686:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540824.456689:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540824.456692:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540824.456694:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.456696:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540824.456698:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.456700:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.456701:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.456702:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.456704:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.456705:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.456706:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.456708:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.456710:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.456713:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540824.456714:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540824.456719:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801320c2000. 02000000:00000001:0.0:1713540824.456721:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.456723:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540824.456727:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540824.456729:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540824.456730:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540824.456734:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540824.456736:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540824.456739:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540824.456741:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540824.456745:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540824.456747:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540824.473570:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540824.473575:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540824.473577:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540824.473579:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926434 is committed 00000001:00000040:0.0:1713540824.473583:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540824.473586:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540824.473590:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1c00. 00000020:00000001:0.0:1713540824.473593:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540824.473594:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540824.473596:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540824.473598:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540824.473600:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1f60. 00040000:00000001:0.0:1713540824.473602:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540824.473604:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540824.473606:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f199400. 00080000:00000001:0.0:1713540824.473609:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540824.473612:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540824.473613:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540824.473614:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540824.473615:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007f198c00. 00080000:00000001:0.0:1713540824.473618:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540824.473916:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.473919:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540824.473923:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.473930:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.473934:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a56b16e8 00000400:00000010:0.0:1713540824.473936:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a56b16e8. 00000100:00000001:0.0:1713540824.473939:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.473941:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.481152:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.481162:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.481166:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.481168:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.481176:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.481186:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8d5c0 00000400:00000200:0.0:1713540824.481193:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 222040 00000800:00000001:0.0:1713540824.481198:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.481213:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.481216:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.481220:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.481224:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.481226:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540824.481231:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e31500. 00000100:00000040:0.0:1713540824.481234:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880068e31500 x1796772687566272 msgsize 488 00000100:00100000:0.0:1713540824.481239:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.481258:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.481264:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.481268:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.487486:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.487528:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.487531:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.487535:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.487543:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.487556:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c8ed 00000800:00000001:0.0:1713540824.487563:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.488891:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.488895:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.489133:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.489137:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.489143:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.489148:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540824.489151:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540824.489155:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.489157:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880061811c00 00000100:00000001:0.0:1713540824.489173:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.489179:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.489183:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.493125:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.493131:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:0.0:1713540824.493135:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.493143:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.493147:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7dbd48 00000400:00000010:0.0:1713540824.493149:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7dbd48. 00000100:00000001:0.0:1713540824.493153:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.493155:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713540824.512480:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.512486:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552c00. 00000400:00000200:0.0:1713540824.512490:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.512498:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.512502:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9000 00000400:00000010:0.0:1713540824.512505:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9000. 00000100:00000001:0.0:1713540824.512508:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.512510:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.519797:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.519807:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.519810:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.519813:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.519821:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.519831:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8d680 00000400:00000200:0.0:1713540824.519838:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 222528 00000800:00000001:0.0:1713540824.519844:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.519857:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.519860:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.519864:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.519868:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.519870:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540824.519876:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e31180. 00000100:00000040:0.0:1713540824.519879:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880068e31180 x1796772687566464 msgsize 488 00000100:00100000:0.0:1713540824.519884:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.519903:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.519908:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.519912:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.526805:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.527162:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.527167:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.527175:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.527181:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540824.527183:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540824.527187:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.527189:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d996c00 00000100:00000001:0.0:1713540824.527203:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.527208:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.527212:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713540824.527484:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.527489:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540824.527527:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.527530:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540824.527532:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1a20. 00000020:00000040:2.0:1713540824.527535:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540824.527537:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540824.527540:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.527542:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540824.527544:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540824.527546:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540824.527548:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540824.527583:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540824.527586:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926436, last_committed = 12884926435 00000001:00000010:2.0:1713540824.527589:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1720. 00000001:00000040:2.0:1713540824.527592:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540824.527594:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540824.527598:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540824.527695:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540824.527699:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.527710:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540824.530847:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540824.530851:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.530859:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.530866:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.530870:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540824.530872:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540824.530873:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540824.530876:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540824.530879:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007aaa7000. 00000100:00000010:2.0:1713540824.530883:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d996c00. 00000100:00000001:2.0:1713540824.530886:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540824.530888:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540824.530891:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926435, transno 12884926436, xid 1796772687566464 00010000:00000001:2.0:1713540824.530894:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540824.530902:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880068e31180 x1796772687566464/t12884926436(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540824.530918:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540824.530920:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540824.530923:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540824.530928:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540824.530930:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540824.530932:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540824.530935:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540824.530937:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.530939:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540824.530942:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540824.530945:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f550. 00000100:00000200:2.0:1713540824.530949:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687566464, offset 224 00000400:00000200:2.0:1713540824.530955:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.530963:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.530968:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526520:526520:256:4294967295] 192.168.202.41@tcp LPNI seq info [526520:526520:8:4294967295] 00000400:00000200:2.0:1713540824.530979:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540824.530984:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.530988:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 00000800:00000200:2.0:1713540824.530992:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.530999:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.531002:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540824.531030:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540824.531033:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540824.531036:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540824.531037:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.531039:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540824.531044:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880068e31180 x1796772687566464/t12884926436(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540824.531055:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880068e31180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687566464:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10840us (11173us total) trans 12884926436 rc 0/0 00000100:00100000:2.0:1713540824.531065:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65766 00000100:00000040:2.0:1713540824.531068:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540824.531071:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540824.531073:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540824.531079:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (823132160->824180735) req@ffff880068e31180 x1796772687566464/t12884926436(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540824.531088:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540824.531090:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880068e31180 with x1796772687566464 ext(823132160->824180735) 00010000:00000001:2.0:1713540824.531093:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540824.531095:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.531097:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540824.531099:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.531101:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.531104:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540824.531105:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540824.531106:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540824.531108:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880068e31180 00002000:00000001:2.0:1713540824.531110:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.531112:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540824.531115:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e00. 00000020:00000010:2.0:1713540824.531119:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b000. 00000020:00000010:2.0:1713540824.531123:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880073815a00. 00000020:00000040:2.0:1713540824.531127:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540824.531130:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540824.533046:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.533058:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540824.533061:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.533069:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.533082:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540824.533094:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8d6c0 00000400:00000200:2.0:1713540824.533101:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 9464 00000800:00000001:2.0:1713540824.533109:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.533122:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.533125:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.533129:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540824.533134:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540824.533136:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540824.533141:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee66d80. 00000100:00000040:2.0:1713540824.533144:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee66d80 x1796772687566528 msgsize 440 00000100:00100000:2.0:1713540824.533149:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540824.533173:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540824.533180:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.533183:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713540824.551864:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540824.551870:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540824.551871:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540824.551873:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926436 is committed 00000001:00000040:2.0:1713540824.551878:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540824.551881:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540824.551885:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1720. 00000020:00000001:2.0:1713540824.551889:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540824.551891:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540824.551892:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540824.551894:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540824.551896:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1a20. 00040000:00000001:2.0:1713540824.551899:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540824.551900:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540824.551902:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d997000. 00080000:00000001:2.0:1713540824.551905:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540824.551909:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540824.551910:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540824.551911:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540824.551912:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d996800. 00080000:00000001:2.0:1713540824.551914:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540824.552000:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.552005:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552100. 00000400:00000200:0.0:1713540824.552010:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.552018:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.552022:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9770 00000400:00000010:0.0:1713540824.552025:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9770. 00000100:00000001:0.0:1713540824.552028:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.552030:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713540824.559467:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540824.559471:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687566656 02000000:00000001:2.0:1713540824.559474:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540824.559477:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540824.559480:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540824.559483:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540824.559486:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687566656 00000020:00000001:2.0:1713540824.559489:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540824.559490:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540824.559492:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.559495:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540824.559498:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540824.559501:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540824.559505:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.559506:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540824.559511:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008505aa00. 00000020:00000010:2.0:1713540824.559515:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6500. 00000020:00000010:2.0:1713540824.559518:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b000. 00000100:00000040:2.0:1713540824.559524:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540824.559526:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540824.559528:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540824.559529:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540824.559532:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540824.559533:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540824.559536:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540824.559538:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540824.559540:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540824.559542:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.559544:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540824.559546:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.559548:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.559549:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.559551:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.559552:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.559553:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.559554:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.559556:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540824.559558:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.559560:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.559563:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.559565:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540824.559567:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.559569:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540824.559577:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (824180736->825229311) req@ffff880092f3dc00 x1796772687566656/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540824.559588:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540824.559590:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092f3dc00 with x1796772687566656 ext(824180736->825229311) 00010000:00000001:2.0:1713540824.559593:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540824.559594:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.559596:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540824.559597:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.559600:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.559602:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540824.559604:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540824.559605:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540824.559606:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092f3dc00 00002000:00000001:2.0:1713540824.559608:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.559610:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.559615:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.559698:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540824.559707:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540824.559709:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540824.559715:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65767 00000100:00000040:2.0:1713540824.559718:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540824.559720:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134779673600 : -131938929878016 : ffff880092f3dc00) 00000100:00000040:2.0:1713540824.559725:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092f3dc00 x1796772687566656/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540824.559734:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.559735:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540824.559739:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092f3dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687566656:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540824.559746:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687566656 00000020:00000001:2.0:1713540824.559749:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540824.559751:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540824.559753:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.559755:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540824.559756:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540824.559758:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540824.559762:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540824.559763:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540824.559764:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540824.559766:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.559767:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540824.559771:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540824.559773:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540824.559777:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f19b400. 02000000:00000001:2.0:1713540824.559779:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.559781:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.559784:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540824.559786:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.559789:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540824.559790:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.559793:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540824.559795:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540824.559797:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540824.559799:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540824.559802:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3838836736 00000020:00000001:2.0:1713540824.559805:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540824.559807:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3838836736 left=3326083072 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713540824.559811:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3326083072 : 3326083072 : c6400000) 00000020:00000001:2.0:1713540824.559813:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540824.559814:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713540824.559817:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540824.559818:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540824.559821:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713540824.559824:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540824.559825:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540824.559827:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713540824.559830:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713540824.559833:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540824.559834:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540824.559836:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540824.559837:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540824.559841:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540824.559843:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540824.559847:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.559850:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540824.562744:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540824.562752:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.562754:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.562756:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.562758:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540824.562761:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f19a400. 00000100:00000010:2.0:1713540824.562764:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cd9e000. 00000020:00000040:2.0:1713540824.562767:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540824.562775:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540824.562777:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540824.562782:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540824.562789:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe888. 00000400:00000200:2.0:1713540824.562794:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.562804:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.562811:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526522:526522:256:4294967295] 192.168.202.41@tcp LPNI seq info [526522:526522:8:4294967295] 00000400:00000200:2.0:1713540824.562816:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540824.562824:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540824.562830:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.562833:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597100. 00000800:00000200:2.0:1713540824.562839:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.562846:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.562849:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540824.562877:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8d740-0x66227bdc8d740 00000100:00000001:2.0:1713540824.562880:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713540824.565489:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.565523:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.565526:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.565530:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.565538:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.565555:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c905 00000800:00000001:0.0:1713540824.565562:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.566893:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.566898:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.567349:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.567352:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.567358:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.567364:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540824.567367:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540824.567370:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.567372:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f19a400 00000100:00000001:0.0:1713540824.567386:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.567392:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.567396:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540824.567494:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.567500:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540824.567502:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.567507:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540824.567514:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.567516:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540824.567518:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.567521:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540824.567522:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.567524:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.567525:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.567527:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.567528:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.567529:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.567530:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.567532:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540824.567534:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540824.567535:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540824.567540:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.567542:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540824.567549:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f19bc00. 00080000:00000001:2.0:1713540824.567552:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446611456 : -131939262940160 : ffff88007f19bc00) 00080000:00000001:2.0:1713540824.567555:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540824.567571:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.567573:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540824.567584:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.567586:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540824.567588:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.567589:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540824.567591:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.567594:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540824.567597:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540824.567604:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540824.567607:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540824.567610:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540824.567613:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007f199400. 00080000:00000001:2.0:1713540824.567615:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134446601216 : -131939262950400 : ffff88007f199400) 00080000:00000001:2.0:1713540824.567619:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540824.567678:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.567681:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540824.567684:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540824.567707:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540824.567708:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.567711:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540824.567718:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.567726:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.567730:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540824.567769:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.567772:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540824.567775:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1f60. 00000020:00000040:2.0:1713540824.567778:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540824.567781:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540824.567783:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.567785:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540824.567787:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540824.567790:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540824.567792:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540824.567828:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540824.567831:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926437, last_committed = 12884926436 00000001:00000010:2.0:1713540824.567834:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1e40. 00000001:00000040:2.0:1713540824.567837:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540824.567839:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540824.567843:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540824.567876:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540824.567878:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.567887:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540824.570982:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540824.570986:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.570989:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.570991:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.570995:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540824.570997:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540824.570998:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540824.571001:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540824.571004:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cd9e000. 00000100:00000010:2.0:1713540824.571007:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f19a400. 00000100:00000001:2.0:1713540824.571010:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540824.571012:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540824.571015:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926436, transno 12884926437, xid 1796772687566656 00010000:00000001:2.0:1713540824.571017:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540824.571025:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092f3dc00 x1796772687566656/t12884926437(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540824.571035:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540824.571037:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540824.571040:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540824.571044:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540824.571047:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540824.571049:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540824.571052:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540824.571053:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.571056:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540824.571059:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540824.571062:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005a7dbd48. 00000100:00000200:2.0:1713540824.571066:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687566656, offset 224 00000400:00000200:2.0:1713540824.571071:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.571079:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.571085:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526523:526523:256:4294967295] 192.168.202.41@tcp LPNI seq info [526523:526523:8:4294967295] 00000400:00000200:2.0:1713540824.571095:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540824.571101:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.571110:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597100. 00000800:00000200:2.0:1713540824.571114:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.571121:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.571124:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540824.571151:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540824.571155:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540824.571157:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540824.571159:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.571161:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540824.571166:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092f3dc00 x1796772687566656/t12884926437(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540824.571178:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092f3dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687566656:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11441us (11838us total) trans 12884926437 rc 0/0 00000100:00100000:2.0:1713540824.571187:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65767 00000100:00000040:2.0:1713540824.571191:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540824.571193:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540824.571195:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540824.571201:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (824180736->825229311) req@ffff880092f3dc00 x1796772687566656/t12884926437(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540824.571211:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540824.571212:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092f3dc00 with x1796772687566656 ext(824180736->825229311) 00010000:00000001:2.0:1713540824.571215:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540824.571217:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.571219:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540824.571221:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.571223:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.571226:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540824.571227:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540824.571228:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540824.571230:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092f3dc00 00002000:00000001:2.0:1713540824.571232:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.571234:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540824.571238:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6500. 00000020:00000010:2.0:1713540824.571242:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b000. 00000020:00000010:2.0:1713540824.571246:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008505aa00. 00000020:00000040:2.0:1713540824.571250:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540824.571252:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540824.573352:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540824.573355:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687566720 02000000:00000001:0.0:1713540824.573358:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540824.573360:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540824.573362:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540824.573365:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540824.573368:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687566720 00000020:00000001:0.0:1713540824.573371:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540824.573372:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540824.573374:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540824.573376:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540824.573379:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540824.573381:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540824.573385:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540824.573386:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540824.573392:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089230600. 00000020:00000010:0.0:1713540824.573395:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83f80. 00000020:00000010:0.0:1713540824.573399:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b3e8. 00000100:00000040:0.0:1713540824.573406:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540824.573408:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540824.573409:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540824.573411:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.573415:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.573431:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540824.573438:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540824.573440:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540824.573446:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63156 00000100:00000040:0.0:1713540824.573448:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540824.573451:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133829331584 : -131939880220032 : ffff88005a4eca80) 00000100:00000040:0.0:1713540824.573457:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005a4eca80 x1796772687566720/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540824.573467:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540824.573468:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540824.573472:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005a4eca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687566720:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540824.573476:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687566720 00000020:00000001:0.0:1713540824.573478:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540824.573480:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540824.573482:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.573484:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540824.573486:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540824.573488:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540824.573491:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540824.573493:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540824.573494:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540824.573497:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540824.573499:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540824.573501:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.573503:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540824.573504:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.573506:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.573507:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.573509:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.573510:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540824.573512:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540824.573513:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.573515:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540824.573516:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.573519:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540824.573521:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540824.573524:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a8caf000. 02000000:00000001:0.0:1713540824.573526:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540824.573528:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540824.573531:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540824.573533:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540824.573535:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540824.573538:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540824.573541:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540824.573543:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540824.573545:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540824.573549:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540824.573552:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540824.592323:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.592329:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.592335:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540824.592341:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.592344:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540824.592350:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.592352:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540824.592355:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540824.592361:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926437, transno 0, xid 1796772687566720 00010000:00000001:1.0:1713540824.592364:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540824.592373:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005a4eca80 x1796772687566720/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540824.592384:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540824.592386:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540824.592389:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=86 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540824.592394:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540824.592397:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540824.592399:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540824.592402:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540824.592404:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.592406:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540824.592409:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540824.592413:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcd48. 00000100:00000200:1.0:1713540824.592417:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687566720, offset 224 00000400:00000200:1.0:1713540824.592422:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540824.592431:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540824.592437:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526524:526524:256:4294967295] 192.168.202.41@tcp LPNI seq info [526524:526524:8:4294967295] 00000400:00000200:1.0:1713540824.592448:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540824.592453:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540824.592458:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086a1a500. 00000800:00000200:1.0:1713540824.592463:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540824.592470:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540824.592474:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086a1a500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540824.592501:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540824.592505:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540824.592507:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540824.592509:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.592511:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540824.592515:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005a4eca80 x1796772687566720/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540824.592527:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005a4eca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687566720:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19057us (19241us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540824.592537:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63156 00000100:00000040:1.0:1713540824.592540:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540824.592542:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540824.592544:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540824.592548:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83f80. 00000020:00000010:1.0:1713540824.592553:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b3e8. 00000020:00000010:1.0:1713540824.592557:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089230600. 00000020:00000040:1.0:1713540824.592561:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540824.592564:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.592576:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.592582:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880086a1a500. 00000400:00000200:0.0:1713540824.592587:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.592594:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.592598:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcd48 00000400:00000010:0.0:1713540824.592601:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcd48. 00000100:00000001:0.0:1713540824.592604:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.592606:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713540824.600103:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540824.600107:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687566848 02000000:00000001:2.0:1713540824.600110:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540824.600112:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540824.600114:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540824.600118:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540824.600121:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687566848 00000020:00000001:2.0:1713540824.600123:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540824.600125:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540824.600127:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.600130:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540824.600133:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540824.600135:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540824.600139:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.600141:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540824.600146:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009108fa00. 00000020:00000010:2.0:1713540824.600149:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540824.600153:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b000. 00000100:00000040:2.0:1713540824.600158:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540824.600161:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540824.600162:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540824.600164:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540824.600166:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540824.600168:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540824.600171:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540824.600173:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540824.600175:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540824.600177:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.600179:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540824.600181:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.600183:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.600185:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.600186:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.600187:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.600189:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.600190:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.600191:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540824.600194:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.600196:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.600198:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.600200:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540824.600201:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.600203:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540824.600211:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (825229312->826277887) req@ffff88008fb2ce00 x1796772687566848/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540824.600221:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540824.600223:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008fb2ce00 with x1796772687566848 ext(825229312->826277887) 00010000:00000001:2.0:1713540824.600226:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540824.600227:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.600228:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540824.600230:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.600233:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.600235:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540824.600237:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540824.600238:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540824.600239:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008fb2ce00 00002000:00000001:2.0:1713540824.600242:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.600243:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.600248:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.600272:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540824.600280:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540824.600282:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540824.600287:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65768 00000100:00000040:2.0:1713540824.600291:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540824.600293:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134725078528 : -131938984473088 : ffff88008fb2ce00) 00000100:00000040:2.0:1713540824.600298:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008fb2ce00 x1796772687566848/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540824.600306:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.600307:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540824.600311:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008fb2ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687566848:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540824.600315:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687566848 00000020:00000001:2.0:1713540824.600317:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540824.600319:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540824.600320:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.600322:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540824.600323:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540824.600326:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540824.600328:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540824.600330:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540824.600331:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540824.600332:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.600334:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540824.600338:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540824.600340:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540824.600344:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c221c00. 02000000:00000001:2.0:1713540824.600346:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.600348:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.600351:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540824.600352:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.600355:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540824.600356:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.600359:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540824.600361:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540824.600364:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540824.600365:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540824.600368:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3837788160 00000020:00000001:2.0:1713540824.600371:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540824.600373:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3837788160 left=3326083072 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713540824.600377:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3326083072 : 3326083072 : c6400000) 00000020:00000001:2.0:1713540824.600379:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540824.600381:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713540824.600383:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540824.600385:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540824.600386:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713540824.600389:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540824.600390:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540824.600392:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713540824.600395:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713540824.600397:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540824.600399:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540824.600401:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540824.600402:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540824.600406:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540824.600408:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540824.600412:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.600416:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540824.603350:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540824.603357:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.603359:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.603361:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.603363:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540824.603366:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c223400. 00000100:00000010:2.0:1713540824.603369:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880082781000. 00000020:00000040:2.0:1713540824.603372:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540824.603380:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540824.603382:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540824.603387:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540824.603394:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe850. 00000400:00000200:2.0:1713540824.603399:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.603409:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.603415:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526525:526525:256:4294967295] 192.168.202.41@tcp LPNI seq info [526525:526525:8:4294967295] 00000400:00000200:2.0:1713540824.603421:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540824.603429:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540824.603434:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.603437:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007ec0f900. 00000800:00000200:2.0:1713540824.603442:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.603448:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.603452:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec0f900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540824.603480:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8d800-0x66227bdc8d800 00000100:00000001:2.0:1713540824.603483:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713540824.606148:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.606186:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.606189:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.606192:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.606201:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.606213:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c911 00000800:00000001:0.0:1713540824.606221:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.607339:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.607558:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.608117:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.608121:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.608127:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.608132:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540824.608135:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540824.608138:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.608141:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c223400 00000100:00000001:0.0:1713540824.608157:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.608163:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.608167:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540824.608265:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.608271:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540824.608273:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.608278:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540824.608285:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.608288:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540824.608290:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.608292:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540824.608293:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.608296:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.608297:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.608298:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.608299:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.608301:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.608302:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.608304:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540824.608305:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540824.608307:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540824.608311:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.608314:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540824.608320:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c221000. 00080000:00000001:2.0:1713540824.608323:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134933696512 : -131938775855104 : ffff88009c221000) 00080000:00000001:2.0:1713540824.608326:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540824.608343:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.608345:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540824.608356:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.608358:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540824.608359:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.608361:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540824.608363:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.608365:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540824.608368:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540824.608377:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540824.608380:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540824.608382:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540824.608385:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c220400. 00080000:00000001:2.0:1713540824.608387:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134933693440 : -131938775858176 : ffff88009c220400) 00080000:00000001:2.0:1713540824.608392:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540824.608398:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.608400:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540824.608403:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540824.608422:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540824.608423:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.608425:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540824.608431:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.608438:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.608442:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540824.608480:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.608483:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540824.608485:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b10c0. 00000020:00000040:2.0:1713540824.608487:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540824.608490:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540824.608492:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.608494:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540824.608497:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540824.608499:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540824.608501:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540824.608536:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540824.608539:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926438, last_committed = 12884926437 00000001:00000010:2.0:1713540824.608542:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1000. 00000001:00000040:2.0:1713540824.608544:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540824.608547:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540824.608550:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540824.608580:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540824.608583:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.608592:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540824.611749:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540824.611753:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.611756:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.611758:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.611762:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540824.611764:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540824.611765:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540824.611768:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540824.611771:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880082781000. 00000100:00000010:2.0:1713540824.611774:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c223400. 00000100:00000001:2.0:1713540824.611777:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540824.611778:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540824.611782:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926437, transno 12884926438, xid 1796772687566848 00010000:00000001:2.0:1713540824.611784:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540824.611792:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008fb2ce00 x1796772687566848/t12884926438(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540824.611801:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540824.611803:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540824.611807:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540824.611811:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540824.611814:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540824.611816:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540824.611818:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540824.611820:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.611822:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540824.611825:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540824.611828:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f550. 00000100:00000200:2.0:1713540824.611833:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687566848, offset 224 00000400:00000200:2.0:1713540824.611838:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.611846:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.611852:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526526:526526:256:4294967295] 192.168.202.41@tcp LPNI seq info [526526:526526:8:4294967295] 00000400:00000200:2.0:1713540824.611862:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540824.611867:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.611872:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ec0f900. 00000800:00000200:2.0:1713540824.611876:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.611882:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.611886:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec0f900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540824.611913:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540824.611917:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540824.611919:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540824.611920:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.611922:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540824.611927:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008fb2ce00 x1796772687566848/t12884926438(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540824.611938:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008fb2ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687566848:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11629us (11973us total) trans 12884926438 rc 0/0 00000100:00100000:2.0:1713540824.611948:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65768 00000100:00000040:2.0:1713540824.611951:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540824.611953:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540824.611955:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540824.611961:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (825229312->826277887) req@ffff88008fb2ce00 x1796772687566848/t12884926438(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540824.611970:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540824.611972:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008fb2ce00 with x1796772687566848 ext(825229312->826277887) 00010000:00000001:2.0:1713540824.611974:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540824.611977:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.611979:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540824.611981:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.611984:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.611986:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540824.611988:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540824.611988:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540824.611991:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008fb2ce00 00002000:00000001:2.0:1713540824.611992:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.611994:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540824.611997:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540824.612001:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b000. 00000020:00000010:2.0:1713540824.612004:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009108fa00. 00000020:00000040:2.0:1713540824.612009:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540824.612011:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.614124:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540824.614128:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687566912 02000000:00000001:1.0:1713540824.614131:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540824.614133:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540824.614135:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540824.614139:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540824.614142:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687566912 00000020:00000001:1.0:1713540824.614145:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540824.614146:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540824.614148:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540824.614151:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540824.614154:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540824.614158:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540824.614162:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.614163:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540824.614168:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093302e00. 00000020:00000010:1.0:1713540824.614172:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf80. 00000020:00000010:1.0:1713540824.614175:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0440c8. 00000100:00000040:1.0:1713540824.614181:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540824.614184:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540824.614185:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540824.614187:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.614191:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.614214:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.614222:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540824.614223:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540824.614230:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63157 00000100:00000040:1.0:1713540824.614233:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540824.614235:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137399638144 : -131936309913472 : ffff88012f1d5880) 00000100:00000040:1.0:1713540824.614242:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012f1d5880 x1796772687566912/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540824.614252:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.614253:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540824.614256:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012f1d5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687566912:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540824.614260:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687566912 00000020:00000001:1.0:1713540824.614263:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540824.614265:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540824.614268:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.614270:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540824.614271:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540824.614274:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540824.614278:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540824.614279:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540824.614281:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540824.614284:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540824.614286:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540824.614288:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.614290:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540824.614292:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.614294:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.614295:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.614297:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.614298:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.614299:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.614300:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.614302:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.614304:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.614306:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540824.614308:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540824.614311:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800869d1800. 02000000:00000001:1.0:1713540824.614313:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.614315:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.614318:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540824.614320:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540824.614322:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540824.614325:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540824.614328:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540824.614330:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540824.614333:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540824.614338:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540824.614340:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540824.632040:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.632045:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.632050:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540824.632057:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.632060:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540824.632064:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.632066:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540824.632069:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540824.632074:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926437, transno 0, xid 1796772687566912 00010000:00000001:1.0:1713540824.632077:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540824.632086:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012f1d5880 x1796772687566912/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540824.632095:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540824.632097:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540824.632101:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=86 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540824.632105:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540824.632108:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540824.632110:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540824.632113:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540824.632115:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.632117:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540824.632120:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540824.632123:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcee0. 00000100:00000200:1.0:1713540824.632127:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687566912, offset 224 00000400:00000200:1.0:1713540824.632132:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540824.632141:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540824.632147:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526527:526527:256:4294967295] 192.168.202.41@tcp LPNI seq info [526527:526527:8:4294967295] 00000400:00000200:1.0:1713540824.632158:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540824.632164:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540824.632168:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f883200. 00000800:00000200:1.0:1713540824.632173:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540824.632179:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540824.632183:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f883200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540824.632192:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540824.632195:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540824.632198:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540824.632199:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.632201:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540824.632206:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012f1d5880 x1796772687566912/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540824.632217:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012f1d5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687566912:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17962us (18211us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540824.632227:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63157 00000100:00000040:1.0:1713540824.632230:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540824.632233:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540824.632234:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540824.632238:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf80. 00000020:00000010:1.0:1713540824.632242:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0440c8. 00000020:00000010:1.0:1713540824.632245:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093302e00. 00000020:00000040:1.0:1713540824.632250:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540824.632253:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.632253:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.632259:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883200. 00000400:00000200:0.0:1713540824.632264:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.632271:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.632276:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcee0 00000400:00000010:0.0:1713540824.632279:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcee0. 00000100:00000001:0.0:1713540824.632282:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.632283:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713540824.639837:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540824.639841:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687567040 02000000:00000001:2.0:1713540824.639844:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540824.639846:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540824.639849:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540824.639852:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540824.639855:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687567040 00000020:00000001:2.0:1713540824.639858:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540824.639859:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540824.639861:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.639864:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540824.639867:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540824.639870:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540824.639874:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.639875:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540824.639880:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d5d0200. 00000020:00000010:2.0:1713540824.639884:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c00. 00000020:00000010:2.0:1713540824.639887:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b000. 00000100:00000040:2.0:1713540824.639893:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540824.639895:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540824.639897:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540824.639899:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540824.639901:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540824.639903:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540824.639905:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540824.639907:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540824.639910:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540824.639911:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.639913:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540824.639915:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.639917:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.639918:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.639920:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.639921:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.639923:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.639924:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.639925:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540824.639928:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.639930:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.639931:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.639933:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540824.639935:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.639937:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540824.639945:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (826277888->827326463) req@ffff8800643a1f80 x1796772687567040/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540824.639955:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540824.639956:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800643a1f80 with x1796772687567040 ext(826277888->827326463) 00010000:00000001:2.0:1713540824.639959:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540824.639960:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.639962:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540824.639964:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.639966:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.639969:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540824.639970:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540824.639972:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540824.639974:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800643a1f80 00002000:00000001:2.0:1713540824.639977:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.639978:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.639983:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.640007:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540824.640014:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540824.640016:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540824.640021:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65769 00000100:00000040:2.0:1713540824.640024:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540824.640026:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133995749248 : -131939713802368 : ffff8800643a1f80) 00000100:00000040:2.0:1713540824.640031:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800643a1f80 x1796772687567040/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540824.640040:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.640041:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540824.640044:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800643a1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687567040:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540824.640048:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687567040 00000020:00000001:2.0:1713540824.640050:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540824.640052:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540824.640054:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.640055:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540824.640057:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540824.640059:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540824.640062:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540824.640064:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540824.640065:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540824.640067:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.640068:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540824.640072:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540824.640074:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540824.640077:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c223400. 02000000:00000001:2.0:1713540824.640080:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.640082:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.640085:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540824.640087:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.640089:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540824.640090:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.640094:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540824.640096:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540824.640098:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540824.640100:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540824.640103:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3836739584 00000020:00000001:2.0:1713540824.640106:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540824.640108:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3836739584 left=3323985920 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713540824.640111:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3323985920 : 3323985920 : c6200000) 00000020:00000001:2.0:1713540824.640113:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540824.640114:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713540824.640117:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540824.640118:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540824.640120:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713540824.640123:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540824.640124:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540824.640126:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713540824.640129:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713540824.640131:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540824.640133:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540824.640134:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540824.640136:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540824.640139:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540824.640142:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540824.640146:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.640149:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540824.643081:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540824.643089:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.643091:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.643093:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.643096:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540824.643099:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c221800. 00000100:00000010:2.0:1713540824.643103:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801229fa000. 00000020:00000040:2.0:1713540824.643105:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540824.643114:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540824.643116:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540824.643121:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540824.643128:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe818. 00000400:00000200:2.0:1713540824.643133:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.643142:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.643148:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526528:526528:256:4294967295] 192.168.202.41@tcp LPNI seq info [526528:526528:8:4294967295] 00000400:00000200:2.0:1713540824.643154:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540824.643161:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540824.643167:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.643170:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880081b7b800. 00000800:00000200:2.0:1713540824.643175:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.643181:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.643185:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880081b7b800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540824.643212:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8d8c0-0x66227bdc8d8c0 00000100:00000001:2.0:1713540824.643215:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713540824.645997:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.646038:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.646041:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.646045:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.646053:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.646066:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c91d 00000800:00000001:0.0:1713540824.646074:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.647181:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.647185:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.647845:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.647849:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.648099:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.648102:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.648109:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.648114:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540824.648116:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540824.648120:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.648122:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c221800 00000100:00000001:0.0:1713540824.648137:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.648143:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.648147:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540824.648238:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.648244:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540824.648246:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.648252:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540824.648259:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.648262:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540824.648263:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.648266:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540824.648267:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.648269:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.648270:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.648272:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.648274:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.648275:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.648276:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.648279:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540824.648281:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540824.648282:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540824.648287:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.648289:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540824.648295:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c223c00. 00080000:00000001:2.0:1713540824.648298:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134933707776 : -131938775843840 : ffff88009c223c00) 00080000:00000001:2.0:1713540824.648301:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540824.648317:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.648319:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540824.648329:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.648331:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540824.648333:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.648335:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540824.648337:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.648339:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540824.648342:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540824.648349:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540824.648351:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540824.648354:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540824.648356:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c222c00. 00080000:00000001:2.0:1713540824.648358:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134933703680 : -131938775847936 : ffff88009c222c00) 00080000:00000001:2.0:1713540824.648363:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540824.648369:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.648371:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540824.648374:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540824.648394:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540824.648395:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.648397:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540824.648403:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.648410:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.648413:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540824.648453:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.648456:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540824.648459:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1ba0. 00000020:00000040:2.0:1713540824.648461:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540824.648464:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540824.648466:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.648468:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540824.648470:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540824.648472:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540824.648474:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540824.648513:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540824.648515:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926439, last_committed = 12884926438 00000001:00000010:2.0:1713540824.648518:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1f00. 00000001:00000040:2.0:1713540824.648521:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540824.648523:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540824.648527:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540824.648558:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540824.648561:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.648569:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540824.651816:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540824.651820:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.651823:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.651825:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.651829:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540824.651831:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540824.651832:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540824.651834:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540824.651838:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801229fa000. 00000100:00000010:2.0:1713540824.651842:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c221800. 00000100:00000001:2.0:1713540824.651844:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540824.651851:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540824.651854:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926438, transno 12884926439, xid 1796772687567040 00010000:00000001:2.0:1713540824.651857:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540824.651865:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800643a1f80 x1796772687567040/t12884926439(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540824.651875:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540824.651877:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540824.651881:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540824.651885:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540824.651887:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540824.651890:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540824.651892:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540824.651894:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.651896:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540824.651899:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540824.651902:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005a7dbd48. 00000100:00000200:2.0:1713540824.651907:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687567040, offset 224 00000400:00000200:2.0:1713540824.651912:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.651920:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.651926:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526529:526529:256:4294967295] 192.168.202.41@tcp LPNI seq info [526529:526529:8:4294967295] 00000400:00000200:2.0:1713540824.651937:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540824.651942:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.651946:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880081b7b800. 00000800:00000200:2.0:1713540824.651951:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.651958:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.651961:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880081b7b800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540824.651985:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540824.651988:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540824.651990:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540824.651992:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.651994:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540824.651999:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800643a1f80 x1796772687567040/t12884926439(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540824.652010:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800643a1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687567040:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11968us (12306us total) trans 12884926439 rc 0/0 00000100:00100000:2.0:1713540824.652019:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65769 00000100:00000040:2.0:1713540824.652023:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540824.652025:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540824.652027:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540824.652033:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (826277888->827326463) req@ffff8800643a1f80 x1796772687567040/t12884926439(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540824.652043:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540824.652044:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800643a1f80 with x1796772687567040 ext(826277888->827326463) 00010000:00000001:2.0:1713540824.652047:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540824.652049:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.652051:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540824.652053:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.652055:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.652059:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540824.652060:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540824.652061:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540824.652062:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800643a1f80 00002000:00000001:2.0:1713540824.652064:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.652066:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540824.652069:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c00. 00000020:00000010:2.0:1713540824.652073:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b000. 00000020:00000010:2.0:1713540824.652077:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d5d0200. 00000020:00000040:2.0:1713540824.652081:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540824.652083:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.654237:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540824.654240:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687567104 02000000:00000001:1.0:1713540824.654243:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540824.654246:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540824.654248:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540824.654251:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540824.654255:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687567104 00000020:00000001:1.0:1713540824.654257:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540824.654259:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540824.654261:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540824.654264:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540824.654267:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540824.654270:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540824.654274:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.654276:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540824.654280:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ddc4c00. 00000020:00000010:1.0:1713540824.654284:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf80. 00000020:00000010:1.0:1713540824.654287:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0440c8. 00000100:00000040:1.0:1713540824.654293:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540824.654295:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540824.654296:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540824.654298:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.654303:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.654326:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540824.654333:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540824.654335:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540824.654342:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63158 00000100:00000040:1.0:1713540824.654345:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540824.654347:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775530240 : -131938934021376 : ffff880092b4a300) 00000100:00000040:1.0:1713540824.654354:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b4a300 x1796772687567104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540824.654364:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540824.654365:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540824.654369:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b4a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687567104:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540824.654373:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687567104 00000020:00000001:1.0:1713540824.654375:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540824.654377:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540824.654379:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.654381:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540824.654383:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540824.654385:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540824.654389:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540824.654390:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540824.654392:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540824.654394:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540824.654396:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540824.654398:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.654400:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540824.654402:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.654404:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.654405:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.654407:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.654408:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540824.654410:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540824.654411:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.654413:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540824.654414:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.654417:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540824.654419:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540824.654423:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801354e8400. 02000000:00000001:1.0:1713540824.654426:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540824.654428:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540824.654431:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540824.654433:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540824.654435:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540824.654439:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540824.654441:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540824.654443:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540824.654446:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540824.654451:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540824.654453:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540824.671709:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.671715:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.671721:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540824.671727:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.671730:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540824.671736:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.671738:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540824.671741:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540824.671747:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926439, transno 0, xid 1796772687567104 00010000:00000001:2.0:1713540824.671750:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540824.671760:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b4a300 x1796772687567104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540824.671770:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540824.671772:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540824.671775:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=86 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540824.671779:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540824.671782:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540824.671785:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540824.671787:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540824.671790:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.671792:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540824.671795:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540824.671799:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005a7db000. 00000100:00000200:2.0:1713540824.671803:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687567104, offset 224 00000400:00000200:2.0:1713540824.671808:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.671817:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.671824:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526530:526530:256:4294967295] 192.168.202.41@tcp LPNI seq info [526530:526530:8:4294967295] 00000400:00000200:2.0:1713540824.671835:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540824.671840:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.671844:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6945300. 00000800:00000200:2.0:1713540824.671849:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.671855:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.671859:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6945300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540824.671885:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540824.671889:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540824.671891:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540824.671893:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.671894:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540824.671899:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4a300 x1796772687567104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540824.671911:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b4a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687567104:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17544us (17806us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540824.671921:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63158 00000100:00000040:2.0:1713540824.671924:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540824.671926:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540824.671927:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540824.671932:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf80. 00000020:00000010:2.0:1713540824.671936:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0440c8. 00000020:00000010:2.0:1713540824.671940:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ddc4c00. 00000020:00000040:2.0:1713540824.671944:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540824.671947:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.671964:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.671969:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:0.0:1713540824.671975:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.671982:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.671986:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005a7db000 00000400:00000010:0.0:1713540824.671988:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005a7db000. 00000100:00000001:0.0:1713540824.671992:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.671995:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713540824.679422:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540824.679426:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687567232 02000000:00000001:2.0:1713540824.679429:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540824.679431:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540824.679433:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540824.679437:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540824.679440:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687567232 00000020:00000001:2.0:1713540824.679442:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540824.679444:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540824.679446:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.679448:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540824.679452:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540824.679454:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540824.679458:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.679460:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540824.679465:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005d655000. 00000020:00000010:2.0:1713540824.679468:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540824.679471:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b000. 00000100:00000040:2.0:1713540824.679477:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540824.679480:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540824.679481:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540824.679483:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540824.679485:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540824.679487:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540824.679490:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540824.679492:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540824.679495:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540824.679497:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.679499:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540824.679501:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.679502:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.679504:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.679505:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.679506:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.679508:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.679509:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.679510:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540824.679512:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.679514:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.679516:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.679518:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540824.679520:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.679522:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540824.679530:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (827326464->828375039) req@ffff880092b4a680 x1796772687567232/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540824.679540:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540824.679542:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b4a680 with x1796772687567232 ext(827326464->828375039) 00010000:00000001:2.0:1713540824.679545:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540824.679547:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.679548:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540824.679550:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.679553:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.679555:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540824.679556:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540824.679557:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540824.679559:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b4a680 00002000:00000001:2.0:1713540824.679561:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.679563:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.679568:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.679593:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540824.679600:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540824.679602:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540824.679607:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65770 00000100:00000040:2.0:1713540824.679610:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540824.679612:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775531136 : -131938934020480 : ffff880092b4a680) 00000100:00000040:2.0:1713540824.679617:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b4a680 x1796772687567232/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540824.679683:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.679685:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540824.679690:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b4a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687567232:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540824.679694:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687567232 00000020:00000001:2.0:1713540824.679696:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540824.679698:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540824.679700:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.679702:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540824.679703:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540824.679706:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540824.679709:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540824.679711:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540824.679712:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540824.679713:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.679715:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540824.679719:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540824.679721:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540824.679725:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009c223000. 02000000:00000001:2.0:1713540824.679727:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.679730:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.679732:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540824.679734:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.679737:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540824.679738:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.679741:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540824.679744:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540824.679747:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540824.679749:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540824.679751:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3835691008 00000020:00000001:2.0:1713540824.679755:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540824.679757:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3835691008 left=3322937344 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713540824.679760:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3322937344 : 3322937344 : c6100000) 00000020:00000001:2.0:1713540824.679762:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540824.679763:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713540824.679766:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540824.679767:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540824.679769:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713540824.679772:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540824.679773:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540824.679775:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713540824.679778:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713540824.679780:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540824.679782:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540824.679783:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540824.679785:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540824.679788:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540824.679791:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540824.679795:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.679798:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540824.682676:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540824.682683:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.682685:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.682687:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.682689:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540824.682692:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c220000. 00000100:00000010:2.0:1713540824.682696:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012ddb0000. 00000020:00000040:2.0:1713540824.682698:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540824.682717:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540824.682719:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540824.682724:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540824.682731:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe7e0. 00000400:00000200:2.0:1713540824.682736:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.682746:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.682752:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526531:526531:256:4294967295] 192.168.202.41@tcp LPNI seq info [526531:526531:8:4294967295] 00000400:00000200:2.0:1713540824.682758:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540824.682765:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540824.682771:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.682774:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a6945300. 00000800:00000200:2.0:1713540824.682779:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.682785:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.682789:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6945300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540824.682814:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8d980-0x66227bdc8d980 00000100:00000001:2.0:1713540824.682818:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713540824.685531:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.685569:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.685573:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.685576:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.685585:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.685596:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c929 00000800:00000001:0.0:1713540824.685604:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.687367:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.687373:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.688045:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.688048:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.688056:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.688062:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540824.688064:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540824.688068:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.688070:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c220000 00000100:00000001:0.0:1713540824.688086:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.688092:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.688097:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540824.688191:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.688196:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540824.688198:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.688209:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540824.688215:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.688218:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540824.688220:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.688222:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540824.688224:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.688225:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.688227:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.688228:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.688229:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.688231:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.688232:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.688234:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540824.688236:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540824.688238:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540824.688243:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.688245:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540824.688251:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c221400. 00080000:00000001:2.0:1713540824.688254:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134933697536 : -131938775854080 : ffff88009c221400) 00080000:00000001:2.0:1713540824.688257:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540824.688274:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.688276:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540824.688288:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.688290:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540824.688291:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.688293:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540824.688295:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.688297:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540824.688299:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540824.688309:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540824.688311:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540824.688314:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540824.688317:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c223c00. 00080000:00000001:2.0:1713540824.688319:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134933707776 : -131938775843840 : ffff88009c223c00) 00080000:00000001:2.0:1713540824.688324:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540824.688330:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.688332:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540824.688335:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540824.688355:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540824.688357:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.688359:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540824.688365:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.688371:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.688375:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540824.688418:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.688422:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540824.688424:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1cc0. 00000020:00000040:2.0:1713540824.688426:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540824.688429:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540824.688431:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.688433:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540824.688436:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540824.688438:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540824.688440:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540824.688475:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540824.688477:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926440, last_committed = 12884926439 00000001:00000010:2.0:1713540824.688480:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b10c0. 00000001:00000040:2.0:1713540824.688483:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540824.688485:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540824.688489:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540824.688521:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540824.688524:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540824.688533:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540824.691725:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540824.691729:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.691732:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.691734:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.691738:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540824.691740:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540824.691741:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540824.691744:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540824.691748:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012ddb0000. 00000100:00000010:2.0:1713540824.691751:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c220000. 00000100:00000001:2.0:1713540824.691753:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540824.691754:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540824.691758:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926439, transno 12884926440, xid 1796772687567232 00010000:00000001:2.0:1713540824.691761:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540824.691769:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b4a680 x1796772687567232/t12884926440(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540824.691778:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540824.691780:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540824.691783:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=36 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540824.691787:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540824.691790:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540824.691792:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540824.691794:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540824.691797:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.691799:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540824.691802:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540824.691806:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f550. 00000100:00000200:2.0:1713540824.691810:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687567232, offset 224 00000400:00000200:2.0:1713540824.691815:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.691823:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.691829:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526532:526532:256:4294967295] 192.168.202.41@tcp LPNI seq info [526532:526532:8:4294967295] 00000400:00000200:2.0:1713540824.691840:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540824.691845:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.691850:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6945300. 00000800:00000200:2.0:1713540824.691854:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.691860:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.691864:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6945300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540824.691888:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540824.691892:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540824.691894:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540824.691896:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.691898:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540824.691902:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4a680 x1796772687567232/t12884926440(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540824.691913:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b4a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687567232:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12285us (12630us total) trans 12884926440 rc 0/0 00000100:00100000:2.0:1713540824.691923:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65770 00000100:00000040:2.0:1713540824.691926:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540824.691928:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540824.691930:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540824.691937:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (827326464->828375039) req@ffff880092b4a680 x1796772687567232/t12884926440(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 488/448 e 0 to 0 dl 1713540835 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540824.691953:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540824.691955:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880092b4a680 with x1796772687567232 ext(827326464->828375039) 00010000:00000001:2.0:1713540824.691958:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540824.691960:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.691962:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540824.691964:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.691966:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540824.691969:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540824.691970:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540824.691971:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540824.691972:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092b4a680 00000800:00000200:0.0:1713540824.691972:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713540824.691974:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.691976:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713540824.691978:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000020:00000010:2.0:1713540824.691979:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540824.691983:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b000. 00000400:00000200:0.0:1713540824.691984:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713540824.691986:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005d655000. 00000020:00000040:2.0:1713540824.691990:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:0.0:1713540824.691991:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540824.691992:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.691995:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f550 00000400:00000010:0.0:1713540824.691998:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f550. 00000100:00000001:0.0:1713540824.692001:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.692003:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713540824.694148:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540824.694152:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687567296 02000000:00000001:2.0:1713540824.694155:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540824.694157:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540824.694159:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540824.694163:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540824.694166:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687567296 00000020:00000001:2.0:1713540824.694168:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540824.694170:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540824.694172:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.694174:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540824.694178:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540824.694180:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540824.694184:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.694186:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540824.694191:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006a038a00. 00000020:00000010:2.0:1713540824.694194:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540824.694198:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b000. 00000100:00000040:2.0:1713540824.694205:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540824.694207:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540824.694208:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540824.694210:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.694214:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.694241:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540824.694248:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540824.694250:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540824.694257:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63159 00000100:00000040:2.0:1713540824.694260:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540824.694262:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775529344 : -131938934022272 : ffff880092b49f80) 00000100:00000040:2.0:1713540824.694268:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b49f80 x1796772687567296/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540824.694278:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.694279:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540824.694282:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b49f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687567296:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540824.694286:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687567296 00000020:00000001:2.0:1713540824.694288:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540824.694291:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540824.694292:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.694294:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540824.694296:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540824.694299:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540824.694301:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540824.694303:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540824.694305:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540824.694307:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540824.694309:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540824.694311:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.694314:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540824.694316:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.694318:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.694319:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.694321:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.694322:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.694323:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.694324:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.694326:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.694328:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.694331:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540824.694332:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540824.694335:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c220000. 02000000:00000001:2.0:1713540824.694337:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.694340:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.694342:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540824.694344:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540824.694345:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540824.694349:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540824.694351:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540824.694353:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540824.694356:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540824.694360:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540824.694362:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540824.712354:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.712360:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.712365:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540824.712370:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.712373:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540824.712378:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.712380:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540824.712383:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540824.712388:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926440, transno 0, xid 1796772687567296 00010000:00000001:2.0:1713540824.712391:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540824.712400:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b49f80 x1796772687567296/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540824.712409:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540824.712412:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540824.712415:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=86 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540824.712420:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540824.712422:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540824.712425:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540824.712427:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540824.712429:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.712431:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540824.712434:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540824.712438:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958ff68. 00000100:00000200:2.0:1713540824.712443:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687567296, offset 224 00000400:00000200:2.0:1713540824.712447:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540824.712457:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540824.712463:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526533:526533:256:4294967295] 192.168.202.41@tcp LPNI seq info [526533:526533:8:4294967295] 00000400:00000200:2.0:1713540824.712474:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540824.712479:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540824.712483:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 00000800:00000200:2.0:1713540824.712488:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540824.712494:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540824.712497:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540824.712523:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540824.712527:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540824.712529:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540824.712531:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.712533:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540824.712538:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b49f80 x1796772687567296/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/432 e 0 to 0 dl 1713540835 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540824.712549:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b49f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687567296:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18269us (18540us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540824.712558:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63159 00000100:00000040:2.0:1713540824.712562:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540824.712564:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540824.712566:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540824.712570:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540824.712574:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b000. 00000020:00000010:2.0:1713540824.712578:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006a038a00. 00000020:00000040:2.0:1713540824.712581:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540824.712584:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.712592:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.712597:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:0.0:1713540824.712602:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.712608:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.712612:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958ff68 00000400:00000010:0.0:1713540824.712615:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958ff68. 00000100:00000001:0.0:1713540824.712618:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.712620:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.719702:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.719711:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.719714:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.719717:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.719725:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.719735:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8da40 00000400:00000200:0.0:1713540824.719742:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 224968 00000800:00000001:0.0:1713540824.719748:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.719760:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.719763:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.719767:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.719772:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.719774:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540824.719779:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e30a80. 00000100:00000040:0.0:1713540824.719783:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880068e30a80 x1796772687567424 msgsize 488 00000100:00100000:0.0:1713540824.719788:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.719804:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.719810:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.719813:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.723470:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.723474:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800684a1700. 00000400:00000200:0.0:1713540824.723478:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.723484:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540824.723488:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.723490:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093750800 00000100:00000001:0.0:1713540824.723492:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.726047:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.726084:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.726087:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.726090:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.726097:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.726108:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c935 00000800:00000001:0.0:1713540824.726115:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.727459:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.727463:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.727777:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.727780:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.727786:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.727792:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540824.727794:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540824.727801:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.727803:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093750800 00000100:00000001:0.0:1713540824.727818:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.727823:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.727827:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.731787:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.731790:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800684a1700. 00000400:00000200:0.0:1713540824.731794:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.731800:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.731804:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56caa0 00000400:00000010:0.0:1713540824.731806:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56caa0. 00000100:00000001:0.0:1713540824.731809:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.731810:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.733486:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.733492:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.733495:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.733497:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.733503:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.733512:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8da80 00000400:00000200:0.0:1713540824.733518:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 11664 00000800:00000001:0.0:1713540824.733524:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.733535:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.733537:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.733541:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.733545:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.733547:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540824.733552:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e33100. 00000100:00000040:0.0:1713540824.733555:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880068e33100 x1796772687567488 msgsize 440 00000100:00100000:0.0:1713540824.733560:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.733576:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.733581:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.733584:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540824.733701:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540824.733705:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687567488 02000000:00000001:2.0:1713540824.733708:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540824.733710:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540824.733712:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540824.733716:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540824.733719:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687567488 00000020:00000001:2.0:1713540824.733721:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540824.733723:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540824.733725:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540824.733728:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540824.733731:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540824.733733:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540824.733737:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.733739:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540824.733744:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006a038a00. 00000020:00000010:2.0:1713540824.733747:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540824.733751:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b000. 00000100:00000040:2.0:1713540824.733757:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540824.733759:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540824.733761:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540824.733762:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.733767:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.733788:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540824.733795:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540824.733797:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540824.733804:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63160 00000100:00000040:2.0:1713540824.733808:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540824.733810:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134073938176 : -131939635613440 : ffff880068e33100) 00000100:00000040:2.0:1713540824.733816:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880068e33100 x1796772687567488/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:385/0 lens 440/0 e 0 to 0 dl 1713540835 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540824.733826:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540824.733827:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540824.733831:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880068e33100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687567488:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540824.733835:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687567488 00000020:00000001:2.0:1713540824.733837:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540824.733840:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540824.733842:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.733844:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540824.733846:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540824.733848:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540824.733851:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540824.733853:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540824.733854:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540824.733856:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540824.733859:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540824.733861:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.733863:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540824.733864:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.733866:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.733868:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.733869:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.733870:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540824.733871:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540824.733872:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.733874:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540824.733876:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.733879:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540824.733880:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540824.733884:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c223800. 02000000:00000001:2.0:1713540824.733886:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540824.733888:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540824.733891:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540824.733893:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540824.733894:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540824.733898:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540824.733900:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540824.733902:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540824.733905:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540824.733910:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540824.733912:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540824.758223:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.758228:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013295f400. 00000400:00000200:0.0:1713540824.758234:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.758241:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.758245:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c3b8 00000400:00000010:0.0:1713540824.758248:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c3b8. 00000100:00000001:0.0:1713540824.758251:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.758253:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.765485:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.765495:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.765498:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.765501:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.765509:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.765519:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8db00 00000400:00000200:0.0:1713540824.765525:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 225456 00000800:00000001:0.0:1713540824.765531:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.765544:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.765546:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.765550:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.765555:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.765557:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540824.765562:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e32680. 00000100:00000040:0.0:1713540824.765565:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880068e32680 x1796772687567616 msgsize 488 00000100:00100000:0.0:1713540824.765570:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.765591:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.765597:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.765600:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.769205:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.769212:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88013295f400. 00000400:00000200:0.0:1713540824.769219:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.769227:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540824.769231:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.769233:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093752400 00000100:00000001:0.0:1713540824.769235:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540824.771066:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.771132:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540824.771136:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.771148:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.771157:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540824.771169:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c941 00000800:00000001:2.0:1713540824.771177:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.772229:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540824.772232:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.772237:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.772367:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.772805:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.772810:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.772817:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.772823:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540824.772826:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540824.772833:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.772835:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093752400 00000100:00000001:0.0:1713540824.772851:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.772857:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.772861:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.776817:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.776823:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013295f400. 00000400:00000200:0.0:1713540824.776830:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.776838:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.776842:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9b28 00000400:00000010:0.0:1713540824.776845:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9b28. 00000100:00000001:0.0:1713540824.776848:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.776850:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540824.778708:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.778719:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540824.778722:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.778725:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.778733:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540824.778745:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8db40 00000400:00000200:2.0:1713540824.778751:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 12104 00000800:00000001:2.0:1713540824.778757:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.778779:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.778781:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.778786:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540824.778791:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540824.778793:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540824.778802:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123081c00. 00000100:00000040:2.0:1713540824.778805:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880123081c00 x1796772687567680 msgsize 440 00000100:00100000:2.0:1713540824.778811:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540824.778836:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540824.778842:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.778846:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540824.805309:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540824.805313:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540824.805315:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540824.805318:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926442 is committed 00000001:00000040:0.0:1713540824.805322:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540824.805326:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540824.805330:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131300. 00000020:00000001:0.0:1713540824.805333:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540824.805335:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540824.805337:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540824.805339:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540824.805341:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131480. 00040000:00000001:0.0:1713540824.805344:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540824.805347:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540824.805349:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093750800. 00080000:00000001:0.0:1713540824.805352:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540824.805354:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540824.805355:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540824.805356:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540824.805357:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093751800. 00080000:00000001:0.0:1713540824.805360:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540824.805610:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.805613:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df700. 00000400:00000200:0.0:1713540824.805617:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.805669:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.805675:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9880 00000400:00000010:0.0:1713540824.805678:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9880. 00000100:00000001:0.0:1713540824.805682:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.805684:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.812797:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.812807:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.812810:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.812813:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.812822:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.812832:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8dbc0 00000400:00000200:0.0:1713540824.812838:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 225944 00000800:00000001:0.0:1713540824.812844:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.812857:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.812859:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.812864:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.812868:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.812870:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540824.812876:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005eefb480. 00000100:00000040:0.0:1713540824.812879:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005eefb480 x1796772687567808 msgsize 488 00000100:00100000:0.0:1713540824.812885:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.812902:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.812908:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.812911:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540824.816547:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540824.816554:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801337df700. 00000400:00000200:2.0:1713540824.816559:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.816566:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540824.816570:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540824.816572:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880093750800 00000100:00000001:2.0:1713540824.816574:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.819168:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.819209:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.819213:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.819217:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.819225:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.819237:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c94d 00000800:00000001:0.0:1713540824.819249:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.820600:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.820604:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.821107:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.821111:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.821117:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.821122:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540824.821125:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540824.821129:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.821131:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880093750800 00000100:00000001:0.0:1713540824.821149:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.821155:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.821159:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.825089:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.825095:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df000. 00000400:00000200:0.0:1713540824.825100:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.825108:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.825112:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c000 00000400:00000010:0.0:1713540824.825115:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c000. 00000100:00000001:0.0:1713540824.825119:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.825120:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540824.826986:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.826998:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540824.827005:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.827008:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.827021:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540824.827033:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8dc00 00000400:00000200:2.0:1713540824.827039:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 12544 00000800:00000001:2.0:1713540824.827046:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.827059:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.827061:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.827066:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540824.827071:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540824.827073:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540824.827079:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a5b800. 00000100:00000040:2.0:1713540824.827082:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880086a5b800 x1796772687567872 msgsize 440 00000100:00100000:2.0:1713540824.827087:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540824.827112:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540824.827118:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.827122:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540824.856294:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540824.856299:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540824.856301:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540824.856303:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926443 is committed 00000001:00000040:0.0:1713540824.856307:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540824.856311:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540824.856315:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5ede0. 00000020:00000001:0.0:1713540824.856318:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540824.856320:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540824.856322:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540824.856324:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540824.856326:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5e2a0. 00040000:00000001:0.0:1713540824.856329:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540824.856331:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540824.856332:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b4b79000. 00080000:00000001:0.0:1713540824.856336:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540824.856338:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540824.856339:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540824.856340:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540824.856341:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880093753000. 00080000:00000001:0.0:1713540824.856343:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540824.856613:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.856617:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:0.0:1713540824.856620:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.856681:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.856686:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c660 00000400:00000010:0.0:1713540824.856689:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c660. 00000100:00000001:0.0:1713540824.856693:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.856694:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.863824:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.863833:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.863836:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.863839:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.863847:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.863857:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8dc80 00000400:00000200:0.0:1713540824.863863:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 226432 00000800:00000001:0.0:1713540824.863869:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.863884:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.863887:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.863891:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.863895:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.863897:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540824.863902:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005eef8700. 00000100:00000040:0.0:1713540824.863905:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005eef8700 x1796772687568000 msgsize 488 00000100:00100000:0.0:1713540824.863910:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.863931:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.863938:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.863941:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540824.867562:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540824.867568:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800740ce000. 00000400:00000200:2.0:1713540824.867573:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.867581:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540824.867586:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540824.867588:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880115233c00 00000100:00000001:2.0:1713540824.867590:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.870133:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.870173:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.870176:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.870180:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.870188:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.870200:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c959 00000800:00000001:0.0:1713540824.870208:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.871577:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.871581:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.872134:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.872138:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.872144:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.872149:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540824.872152:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540824.872156:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.872158:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880115233c00 00000100:00000001:0.0:1713540824.872176:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.872182:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.872186:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.876138:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.876144:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:0.0:1713540824.876149:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.876156:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.876161:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e95d8 00000400:00000010:0.0:1713540824.876163:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e95d8. 00000100:00000001:0.0:1713540824.876167:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.876169:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540824.877964:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.877976:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540824.877979:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.877981:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.877990:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540824.878001:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8dcc0 00000400:00000200:2.0:1713540824.878008:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 12984 00000800:00000001:2.0:1713540824.878014:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.878037:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.878040:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.878044:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540824.878049:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540824.878051:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540824.878056:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a59f80. 00000100:00000040:2.0:1713540824.878059:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880086a59f80 x1796772687568064 msgsize 440 00000100:00100000:2.0:1713540824.878064:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540824.878089:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540824.878095:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.878099:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540824.896715:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540824.896720:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540824.896722:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540824.896724:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926444 is committed 00000001:00000040:0.0:1713540824.896728:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540824.896732:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540824.896736:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5ed80. 00000020:00000001:0.0:1713540824.896740:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540824.896742:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540824.896744:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540824.896746:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540824.896748:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5eb40. 00040000:00000001:0.0:1713540824.896751:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540824.896753:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540824.896754:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880115233400. 00080000:00000001:0.0:1713540824.896759:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540824.896761:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540824.896762:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540824.896763:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540824.896764:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880115230000. 00080000:00000001:0.0:1713540824.896767:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540824.897013:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.897017:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d0f2a00. 00000400:00000200:0.0:1713540824.897022:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.897029:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.897034:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9bb0 00000400:00000010:0.0:1713540824.897036:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9bb0. 00000100:00000001:0.0:1713540824.897040:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.897041:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.904258:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.904267:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.904270:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.904273:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.904281:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.904292:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8dd40 00000400:00000200:0.0:1713540824.904298:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 226920 00000800:00000001:0.0:1713540824.904304:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.904317:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.904319:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.904324:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.904328:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.904330:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540824.904335:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005eef8e00. 00000100:00000040:0.0:1713540824.904338:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005eef8e00 x1796772687568192 msgsize 488 00000100:00100000:0.0:1713540824.904343:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.904364:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.904370:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.904374:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540824.908078:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540824.908084:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d0f2a00. 00000400:00000200:2.0:1713540824.908091:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.908099:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540824.908103:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540824.908105:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b40c1800 00000100:00000001:2.0:1713540824.908107:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.910554:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.910594:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.910598:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.910601:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.910609:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.910621:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c965 00000800:00000001:0.0:1713540824.910681:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.911760:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.911764:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.912335:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.912339:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.912574:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.912578:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.912584:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.912589:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540824.912592:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540824.912597:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.912600:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b40c1800 00000100:00000001:0.0:1713540824.912616:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.912667:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.912673:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.916559:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.916566:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d0f2a00. 00000400:00000200:0.0:1713540824.916572:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.916580:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.916584:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56ce58 00000400:00000010:0.0:1713540824.916586:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56ce58. 00000100:00000001:0.0:1713540824.916590:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.916592:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540824.918429:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.918441:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540824.918444:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.918447:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.918456:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540824.918467:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8dd80 00000400:00000200:2.0:1713540824.918474:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 13424 00000800:00000001:2.0:1713540824.918480:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.918494:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.918496:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.918501:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540824.918505:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540824.918507:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540824.918513:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132090380. 00000100:00000040:2.0:1713540824.918516:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880132090380 x1796772687568256 msgsize 440 00000100:00100000:2.0:1713540824.918521:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540824.918547:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540824.918553:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.918556:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540824.937104:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540824.937109:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540824.937111:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540824.937113:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926445 is committed 00000001:00000040:1.0:1713540824.937118:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540824.937121:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540824.937125:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092b5e060. 00000020:00000001:1.0:1713540824.937129:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540824.937130:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540824.937132:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540824.937134:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540824.937137:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092b5e0c0. 00040000:00000001:1.0:1713540824.937139:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540824.937141:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540824.937143:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c3000. 00080000:00000001:1.0:1713540824.937145:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540824.937147:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540824.937148:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540824.937149:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540824.937150:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c1000. 00080000:00000001:1.0:1713540824.937151:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540824.937423:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.937429:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800653cd200. 00000400:00000200:0.0:1713540824.937435:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.937443:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.937447:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c908 00000400:00000010:0.0:1713540824.937449:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c908. 00000100:00000001:0.0:1713540824.937452:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.937454:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.944480:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.944489:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.944492:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.944495:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.944503:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.944513:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8de00 00000400:00000200:0.0:1713540824.944519:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 227408 00000800:00000001:0.0:1713540824.944525:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.944537:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.944540:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.944544:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.944548:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.944550:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540824.944557:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c332a00. 00000100:00000040:0.0:1713540824.944560:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c332a00 x1796772687568384 msgsize 488 00000100:00100000:0.0:1713540824.944565:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.944585:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.944591:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.944594:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540824.948282:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540824.948288:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800653cd200. 00000400:00000200:2.0:1713540824.948294:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.948302:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540824.948306:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540824.948308:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b40c0800 00000100:00000001:2.0:1713540824.948310:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.950738:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.950781:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.950784:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.950788:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.950796:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.950808:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c971 00000800:00000001:0.0:1713540824.950816:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.951933:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.951937:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.953077:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.953081:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.953318:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.953321:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.953327:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.953333:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540824.953336:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540824.953343:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.953345:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b40c0800 00000100:00000001:0.0:1713540824.953362:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.953368:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.953372:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.957369:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.957376:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800653cd200. 00000400:00000200:0.0:1713540824.957382:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.957390:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.957394:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9220 00000400:00000010:0.0:1713540824.957397:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9220. 00000100:00000001:0.0:1713540824.957401:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.957402:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540824.959257:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.959269:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540824.959272:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.959275:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.959283:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540824.959294:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8de40 00000400:00000200:2.0:1713540824.959301:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 13864 00000800:00000001:2.0:1713540824.959307:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.959322:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540824.959325:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.959329:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540824.959334:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540824.959336:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540824.959343:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b627b80. 00000100:00000040:2.0:1713540824.959346:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012b627b80 x1796772687568448 msgsize 440 00000100:00100000:2.0:1713540824.959351:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540824.959376:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540824.959382:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540824.959386:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540824.978811:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540824.978816:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540824.978818:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540824.978820:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926446 is committed 00000001:00000040:1.0:1713540824.978825:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540824.978828:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540824.978832:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131a20. 00000020:00000001:1.0:1713540824.978836:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540824.978838:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540824.978840:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540824.978842:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540824.978844:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131ae0. 00040000:00000001:1.0:1713540824.978846:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540824.978848:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540824.978849:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c3000. 00080000:00000001:1.0:1713540824.978852:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540824.978854:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540824.978855:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540824.978856:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540824.978857:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c1000. 00080000:00000001:1.0:1713540824.978859:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540824.979056:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.979062:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800653cd200. 00000400:00000200:0.0:1713540824.979069:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.979076:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.979081:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9aa0 00000400:00000010:0.0:1713540824.979083:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9aa0. 00000100:00000001:0.0:1713540824.979087:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.979088:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540824.986237:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.986245:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.986248:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.986250:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.986258:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540824.986267:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8dec0 00000400:00000200:0.0:1713540824.986273:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 227896 00000800:00000001:0.0:1713540824.986279:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.986291:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.986294:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.986298:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540824.986303:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540824.986304:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540824.986311:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007da8b480. 00000100:00000040:0.0:1713540824.986314:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007da8b480 x1796772687568576 msgsize 488 00000100:00100000:0.0:1713540824.986319:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540824.986336:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540824.986342:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.986346:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540824.989920:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540824.989927:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800653cd200. 00000400:00000200:2.0:1713540824.989933:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540824.989941:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540824.989946:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540824.989948:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b40c3000 00000100:00000001:2.0:1713540824.989950:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.992536:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.992574:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.992576:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.992579:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.992586:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540824.992596:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c97d 00000800:00000001:0.0:1713540824.992608:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.994000:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540824.994004:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.994255:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540824.994258:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.994264:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540824.994269:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540824.994272:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540824.994276:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540824.994278:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b40c3000 00000100:00000001:0.0:1713540824.994293:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540824.994299:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540824.994302:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540824.998206:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540824.998210:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800653cd200. 00000400:00000200:0.0:1713540824.998216:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540824.998222:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540824.998226:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c5d8 00000400:00000010:0.0:1713540824.998229:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c5d8. 00000100:00000001:0.0:1713540824.998232:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540824.998234:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.000037:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.000053:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.000056:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.000059:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.000068:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.000084:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8df00 00000400:00000200:2.0:1713540825.000091:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 14304 00000800:00000001:2.0:1713540825.000097:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.000110:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.000113:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.000117:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.000122:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.000124:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.000130:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4ea00. 00000100:00000040:2.0:1713540825.000133:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4ea00 x1796772687568640 msgsize 440 00000100:00100000:2.0:1713540825.000138:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.000164:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.000170:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.000174:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540825.017713:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540825.017718:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540825.017720:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540825.017722:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926447 is committed 00000001:00000040:1.0:1713540825.017727:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540825.017730:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540825.017734:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131ea0. 00000020:00000001:1.0:1713540825.017738:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540825.017740:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540825.017742:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540825.017744:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540825.017747:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800931311e0. 00040000:00000001:1.0:1713540825.017749:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.017751:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.017753:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c1400. 00080000:00000001:1.0:1713540825.017755:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540825.017757:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540825.017758:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.017759:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.017761:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c3400. 00080000:00000001:1.0:1713540825.017763:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540825.017962:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.017967:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552100. 00000400:00000200:0.0:1713540825.017972:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.017979:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.017984:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c110 00000400:00000010:0.0:1713540825.017986:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c110. 00000100:00000001:0.0:1713540825.017990:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.017991:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.025163:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.025173:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.025176:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.025179:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.025187:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.025197:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8df80 00000400:00000200:0.0:1713540825.025203:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 228384 00000800:00000001:0.0:1713540825.025209:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.025223:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.025226:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.025230:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.025235:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.025237:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.025252:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace68000. 00000100:00000040:0.0:1713540825.025255:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace68000 x1796772687568768 msgsize 488 00000100:00100000:0.0:1713540825.025260:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.025280:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.025287:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.025291:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.028922:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.028928:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122552100. 00000400:00000200:2.0:1713540825.028933:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.028941:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.028945:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.028947:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800653db800 00000100:00000001:2.0:1713540825.028949:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.031546:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.031584:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.031588:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.031591:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.031599:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.031611:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c989 00000800:00000001:0.0:1713540825.031619:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.032988:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.032992:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.033370:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.033374:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.033380:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.033386:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540825.033389:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540825.033393:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.033395:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800653db800 00000100:00000001:0.0:1713540825.033411:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.033417:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.033421:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.037365:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.037372:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552100. 00000400:00000200:0.0:1713540825.037376:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.037384:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.037389:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e93b8 00000400:00000010:0.0:1713540825.037392:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e93b8. 00000100:00000001:0.0:1713540825.037395:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.037397:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.039338:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.039354:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.039357:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.039360:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.039374:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.039386:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8dfc0 00000400:00000200:2.0:1713540825.039392:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 14744 00000800:00000001:2.0:1713540825.039399:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.039412:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.039415:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.039419:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.039424:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.039426:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.039432:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220ad80. 00000100:00000040:2.0:1713540825.039435:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88013220ad80 x1796772687568832 msgsize 440 00000100:00100000:2.0:1713540825.039440:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.039466:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.039472:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.039475:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540825.058289:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540825.058294:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540825.058296:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540825.058298:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926448 is committed 00000001:00000040:1.0:1713540825.058302:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540825.058305:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540825.058309:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573a80. 00000020:00000001:1.0:1713540825.058315:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540825.058316:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540825.058318:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540825.058320:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540825.058322:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573060. 00040000:00000001:1.0:1713540825.058325:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.058327:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.058329:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084e5f800. 00080000:00000001:1.0:1713540825.058333:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540825.058334:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540825.058335:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.058336:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.058337:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800653d8c00. 00080000:00000001:1.0:1713540825.058339:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540825.058528:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.058533:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122aa9300. 00000400:00000200:0.0:1713540825.058539:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.058546:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.058551:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9770 00000400:00000010:0.0:1713540825.058553:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9770. 00000100:00000001:0.0:1713540825.058557:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.058559:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.065797:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.065806:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.065810:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.065812:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.065821:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.065831:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e040 00000400:00000200:0.0:1713540825.065838:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 228872 00000800:00000001:0.0:1713540825.065844:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.065858:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.065860:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.065864:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.065869:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.065871:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.065876:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace68380. 00000100:00000040:0.0:1713540825.065879:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace68380 x1796772687568960 msgsize 488 00000100:00100000:0.0:1713540825.065884:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.065905:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.065911:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.065914:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.069524:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.069530:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122aa9300. 00000400:00000200:2.0:1713540825.069536:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.069544:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.069548:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.069551:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800653da800 00000100:00000001:2.0:1713540825.069553:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.072054:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.072095:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.072099:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.072102:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.072111:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.072122:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c995 00000800:00000001:0.0:1713540825.072130:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.073451:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.073455:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.073972:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.073976:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.073982:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.073988:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540825.073990:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540825.073997:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.073999:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800653da800 00000100:00000001:0.0:1713540825.074016:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.074022:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.074026:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.078036:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.078042:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122aa9300. 00000400:00000200:0.0:1713540825.078049:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.078056:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.078061:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cb28 00000400:00000010:0.0:1713540825.078063:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cb28. 00000100:00000001:0.0:1713540825.078066:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.078068:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.079913:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.079930:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.079933:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.079942:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.079951:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.079962:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e080 00000400:00000200:2.0:1713540825.079968:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x269e59 [8] + 15184 00000400:00000010:2.0:1713540825.079974:0:7334:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88009c5717e8. 00000400:00000200:2.0:1713540825.079980:0:7334:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800684a1800 00000800:00000001:2.0:1713540825.079984:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.079997:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.080000:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.080004:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.080008:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800684a1800 00000400:00000010:2.0:1713540825.080011:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800684a1800. 00000100:00000001:2.0:1713540825.080015:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.080017:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713540825.080021:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880099561c50 x1796772687569024 msgsize 440 00000100:00100000:2.0:1713540825.080025:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:2.0:1713540825.080028:0:7334:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713540825.080053:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.080058:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.080062:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540825.100124:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540825.100129:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540825.100131:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540825.100133:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926449 is committed 00000001:00000040:1.0:1713540825.100137:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540825.100141:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540825.100145:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573d80. 00000020:00000001:1.0:1713540825.100150:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540825.100152:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540825.100153:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540825.100156:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540825.100158:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573000. 00040000:00000001:1.0:1713540825.100160:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.100163:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.100164:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e16bc00. 00080000:00000001:1.0:1713540825.100168:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540825.100171:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540825.100172:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.100173:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.100174:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800653d8c00. 00080000:00000001:1.0:1713540825.100176:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540825.100363:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.100369:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013295f400. 00000400:00000200:0.0:1713540825.100375:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.100383:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.100388:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cdd0 00000400:00000010:0.0:1713540825.100390:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cdd0. 00000100:00000001:0.0:1713540825.100393:0:7333:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713540825.100397:0:7333:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540825.100402:0:7333:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e169c00. 02000000:00000001:0.0:1713540825.100404:0:7333:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713540825.100405:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.107676:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.107687:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.107690:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.107692:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.107701:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.107711:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e100 00000400:00000200:0.0:1713540825.107717:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 229360 00000800:00000001:0.0:1713540825.107723:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.107738:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.107740:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.107745:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.107749:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.107751:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.107756:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace68700. 00000100:00000040:0.0:1713540825.107759:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace68700 x1796772687569152 msgsize 488 00000100:00100000:0.0:1713540825.107764:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.107785:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.107791:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.107795:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.111403:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.111409:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12f00. 00000400:00000200:2.0:1713540825.111414:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.111422:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.111426:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.111428:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c3c4000 00000100:00000001:2.0:1713540825.111430:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.113949:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.113991:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.113995:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.113998:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.114007:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.114018:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c9a5 00000800:00000001:0.0:1713540825.114026:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.115443:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.115448:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.115999:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.116003:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.116009:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.116015:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540825.116018:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540825.116028:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.116030:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c3c4000 00000100:00000001:0.0:1713540825.116046:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.116052:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.116056:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.119933:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.119939:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:0.0:1713540825.119944:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.119952:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.119956:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9550 00000400:00000010:0.0:1713540825.119958:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9550. 00000100:00000001:0.0:1713540825.119962:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.119964:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.121858:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.121870:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.121873:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.121876:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.121885:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.121901:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e140 00000400:00000200:2.0:1713540825.121909:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 0 00000800:00000001:2.0:1713540825.121916:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.121930:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.121933:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.121937:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.121942:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.121944:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.121950:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220b800. 00000100:00000040:2.0:1713540825.121953:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88013220b800 x1796772687569216 msgsize 440 00000100:00100000:2.0:1713540825.121957:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.121982:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.121989:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.121992:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540825.141273:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.141278:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.141280:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.141283:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926450 is committed 00000001:00000040:0.0:1713540825.141288:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540825.141291:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540825.141296:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573240. 00000020:00000001:0.0:1713540825.141300:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540825.141302:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.141304:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.141307:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540825.141309:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573420. 00040000:00000001:0.0:1713540825.141312:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.141314:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.141316:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c3c7800. 00080000:00000001:0.0:1713540825.141318:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540825.141320:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.141321:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.141322:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.141323:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c3c4400. 00080000:00000001:0.0:1713540825.141325:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540825.141562:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.141566:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:0.0:1713540825.141569:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.141577:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.141581:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e92a8 00000400:00000010:0.0:1713540825.141583:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e92a8. 00000100:00000001:0.0:1713540825.141587:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.141588:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.148805:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.148815:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.148818:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.148820:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.148829:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.148839:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e1c0 00000400:00000200:0.0:1713540825.148845:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 229848 00000800:00000001:0.0:1713540825.148852:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.148864:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.148867:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.148871:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.148876:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.148878:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.148883:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace68a80. 00000100:00000040:0.0:1713540825.148885:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace68a80 x1796772687569344 msgsize 488 00000100:00100000:0.0:1713540825.148891:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.148912:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.148918:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.148922:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.152546:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.152552:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800740ce000. 00000400:00000200:2.0:1713540825.152556:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.152565:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.152569:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.152571:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c3c4400 00000100:00000001:2.0:1713540825.152573:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.154982:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.155023:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.155027:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.155030:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.155039:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.155050:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c9b1 00000800:00000001:0.0:1713540825.155058:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.156424:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.156428:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.157039:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.157043:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.157049:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.157054:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540825.157057:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540825.157061:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.157063:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c3c4400 00000100:00000001:0.0:1713540825.157080:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.157086:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.157090:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.160920:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.160924:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:0.0:1713540825.160928:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.160933:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.160937:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c990 00000400:00000010:0.0:1713540825.160939:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c990. 00000100:00000001:0.0:1713540825.160942:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.160944:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.162709:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.162720:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.162723:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.162726:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.162735:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.162746:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e200 00000400:00000200:2.0:1713540825.162752:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 440 00000800:00000001:2.0:1713540825.162758:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.162772:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.162774:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.162779:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.162784:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.162786:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.162792:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220ad80. 00000100:00000040:2.0:1713540825.162795:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88013220ad80 x1796772687569408 msgsize 440 00000100:00100000:2.0:1713540825.162800:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.162824:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.162831:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.162834:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540825.182042:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.182047:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.182049:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:2.0:1713540825.182051:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713540825.182051:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926451 is committed 00000001:00000040:0.0:1713540825.182055:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:2.0:1713540825.182058:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540825.182058:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540825.182062:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573600. 00000020:00000001:2.0:1713540825.182065:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540825.182066:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540825.182068:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.182070:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.182072:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540825.182074:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573840. 00000020:00000001:2.0:1713540825.182075:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540825.182076:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.182078:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713540825.182079:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713540825.182080:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c3c4800. 00080000:00000001:0.0:1713540825.182082:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540825.182084:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.182085:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713540825.182086:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540825.182086:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.182087:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c3c7800. 00002000:00000001:2.0:1713540825.182088:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713540825.182089:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713540825.182093:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540825.182100:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926451, transno 0, xid 1796772687569408 00010000:00000001:2.0:1713540825.182103:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.182115:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220ad80 x1796772687569408/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.182127:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.182129:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.182133:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.182139:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.182142:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540825.182144:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540825.182148:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.182150:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.182153:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.182157:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540825.182161:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f4c8. 00000100:00000200:2.0:1713540825.182166:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687569408, offset 224 00000400:00000200:2.0:1713540825.182171:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.182182:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.182189:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526566:526566:256:4294967295] 192.168.202.41@tcp LPNI seq info [526566:526566:8:4294967295] 00000400:00000200:2.0:1713540825.182200:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540825.182207:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.182212:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ec7a500. 00000800:00000200:2.0:1713540825.182218:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.182226:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.182231:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec7a500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540825.182240:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.182244:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540825.182247:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.182249:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.182251:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.182257:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220ad80 x1796772687569408/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.182269:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687569408:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19203us (19471us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540825.182280:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63170 00000100:00000040:2.0:1713540825.182283:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540825.182286:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540825.182288:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713540825.182293:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713540825.182294:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c00. 00000800:00000010:0.0:1713540825.182296:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec7a500. 00000020:00000010:2.0:1713540825.182299:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ebb8. 00000400:00000200:0.0:1713540825.182301:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713540825.182303:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880065171c00. 00000400:00000200:0.0:1713540825.182307:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000040:2.0:1713540825.182308:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540825.182311:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.182311:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f4c8 00000400:00000010:0.0:1713540825.182313:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f4c8. 00000100:00000001:0.0:1713540825.182316:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.182317:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.189544:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.189554:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.189557:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.189559:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.189568:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.189578:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e280 00000400:00000200:0.0:1713540825.189584:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 230336 00000800:00000001:0.0:1713540825.189590:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.189603:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.189605:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.189610:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.189614:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.189616:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.189678:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace68e00. 00000100:00000040:0.0:1713540825.189682:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace68e00 x1796772687569536 msgsize 488 00000100:00100000:0.0:1713540825.189688:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.189705:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.189713:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.189717:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.193353:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.193359:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880081b7b800. 00000400:00000200:2.0:1713540825.193364:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.193372:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.193376:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.193379:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009b61d000 00000100:00000001:2.0:1713540825.193381:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.195758:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.195797:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.195801:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.195804:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.195813:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.195824:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c9bd 00000800:00000001:0.0:1713540825.195837:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.196927:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.196932:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.198020:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.198023:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.198253:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.198257:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.198263:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.198268:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540825.198271:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540825.198275:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.198277:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009b61d000 00000100:00000001:0.0:1713540825.198293:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.198299:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.198303:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.202248:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.202254:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:0.0:1713540825.202259:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.202267:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.202271:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9440 00000400:00000010:0.0:1713540825.202273:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9440. 00000100:00000001:0.0:1713540825.202277:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.202279:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.204064:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.204080:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.204084:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.204087:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.204096:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.204107:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e2c0 00000400:00000200:2.0:1713540825.204113:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 880 00000800:00000001:2.0:1713540825.204119:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.204132:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.204135:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.204139:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.204144:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.204146:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.204153:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79c700. 00000100:00000040:2.0:1713540825.204156:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79c700 x1796772687569600 msgsize 440 00000100:00100000:2.0:1713540825.204161:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.204186:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.204192:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.204195:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.204227:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.204231:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687569600 02000000:00000001:0.0:1713540825.204235:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.204237:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.204240:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.204244:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.204249:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687569600 00000020:00000001:0.0:1713540825.204252:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.204254:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.204256:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.204259:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.204263:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.204265:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.204271:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.204273:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.204278:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008505ac00. 00000020:00000010:0.0:1713540825.204282:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545300. 00000020:00000010:0.0:1713540825.204286:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b640. 00000100:00000040:0.0:1713540825.204293:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.204297:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.204298:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.204300:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.204305:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.204322:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.204329:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.204331:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.204338:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63171 00000100:00000040:0.0:1713540825.204341:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.204343:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137355364096 : -131936354187520 : ffff88012c79c700) 00000100:00000040:0.0:1713540825.204350:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c79c700 x1796772687569600/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.204360:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.204362:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.204366:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c79c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687569600:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.204370:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687569600 00000020:00000001:0.0:1713540825.204373:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.204376:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.204378:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.204380:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.204382:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.204385:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.204389:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.204390:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.204392:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.204395:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.204399:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.204401:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.204403:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.204405:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.204407:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.204409:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.204410:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.204412:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.204414:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.204415:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.204417:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.204419:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.204422:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.204424:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.204428:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084e5f800. 02000000:00000001:0.0:1713540825.204430:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.204433:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.204436:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.204438:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.204440:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.204445:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.204448:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.204450:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.204454:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.204460:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.204463:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.223026:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.223031:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.223033:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.223035:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926452 is committed 00080000:00000001:1.0:1713540825.223037:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713540825.223040:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:1.0:1713540825.223043:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540825.223043:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540825.223047:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801225733c0. 00000020:00000001:1.0:1713540825.223048:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540825.223050:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540825.223052:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713540825.223054:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540825.223054:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.223056:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00002000:00000001:1.0:1713540825.223057:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713540825.223058:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573d80. 00040000:00000001:0.0:1713540825.223060:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713540825.223062:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540825.223062:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.223063:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b61d400. 00002000:00000001:1.0:1713540825.223064:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713540825.223066:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713540825.223067:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:0.0:1713540825.223068:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.223069:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.223070:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.223071:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009b61e400. 00010000:00000040:1.0:1713540825.223073:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926452, transno 0, xid 1796772687569600 00080000:00000001:0.0:1713540825.223074:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540825.223077:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540825.223086:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c79c700 x1796772687569600/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540825.223096:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540825.223098:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540825.223101:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540825.223106:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540825.223109:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540825.223111:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540825.223114:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540825.223116:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.223118:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540825.223122:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540825.223126:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bca18. 00000100:00000200:1.0:1713540825.223130:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687569600, offset 224 00000400:00000200:1.0:1713540825.223135:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540825.223144:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540825.223151:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526569:526569:256:4294967295] 192.168.202.41@tcp LPNI seq info [526569:526569:8:4294967295] 00000400:00000200:1.0:1713540825.223162:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540825.223167:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540825.223172:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a72b5f00. 00000800:00000200:1.0:1713540825.223177:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540825.223183:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540825.223187:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a72b5f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540825.223199:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540825.223202:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540825.223204:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540825.223205:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.223207:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540825.223212:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c79c700 x1796772687569600/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540825.223223:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c79c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687569600:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18861us (19064us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540825.223232:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63171 00000100:00000040:1.0:1713540825.223235:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540825.223237:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540825.223239:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540825.223243:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545300. 00000020:00000010:1.0:1713540825.223247:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b640. 00000020:00000010:1.0:1713540825.223251:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008505ac00. 00000020:00000040:1.0:1713540825.223256:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:0.0:1713540825.223257:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713540825.223258:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713540825.223261:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5f00. 00000400:00000200:0.0:1713540825.223265:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.223272:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.223276:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bca18 00000400:00000010:0.0:1713540825.223278:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bca18. 00000100:00000001:0.0:1713540825.223282:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.223284:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.230446:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.230456:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.230459:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.230462:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.230470:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.230480:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e340 00000400:00000200:0.0:1713540825.230487:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 230824 00000800:00000001:0.0:1713540825.230493:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.230506:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.230508:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.230512:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.230517:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.230518:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.230523:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace69180. 00000100:00000040:0.0:1713540825.230526:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace69180 x1796772687569728 msgsize 488 00000100:00100000:0.0:1713540825.230531:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.230551:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.230557:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.230560:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.234197:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.234203:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008492fd00. 00000400:00000200:2.0:1713540825.234213:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.234221:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.234225:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.234227:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880079c67000 00000100:00000001:2.0:1713540825.234229:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.236863:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.236908:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.236912:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.236915:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.236924:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.236935:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c9c9 00000800:00000001:0.0:1713540825.236943:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.238272:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.238276:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.238528:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.238532:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.238538:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.238543:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540825.238546:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540825.238551:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.238553:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880079c67000 00000100:00000001:0.0:1713540825.238570:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.238576:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.238580:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.242481:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.242487:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008492fd00. 00000400:00000200:0.0:1713540825.242493:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.242501:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.242505:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c770 00000400:00000010:0.0:1713540825.242507:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c770. 00000100:00000001:0.0:1713540825.242511:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.242512:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.244293:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.244305:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.244308:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.244311:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.244319:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.244331:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e380 00000400:00000200:2.0:1713540825.244337:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 1320 00000800:00000001:2.0:1713540825.244343:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.244356:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.244359:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.244364:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.244369:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.244371:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.244377:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65c00. 00000100:00000040:2.0:1713540825.244380:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65c00 x1796772687569792 msgsize 440 00000100:00100000:2.0:1713540825.244385:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.244411:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.244417:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.244421:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540825.244524:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540825.244528:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687569792 02000000:00000001:1.0:1713540825.244531:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540825.244533:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540825.244535:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540825.244539:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540825.244542:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687569792 00000020:00000001:1.0:1713540825.244545:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540825.244546:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540825.244549:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540825.244551:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540825.244554:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540825.244557:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540825.244561:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540825.244563:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540825.244568:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800999d5a00. 00000020:00000010:1.0:1713540825.244572:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540825.244576:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044898. 00000100:00000040:1.0:1713540825.244582:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540825.244584:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540825.244586:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540825.244588:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.244592:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.244616:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540825.244676:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540825.244678:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713540825.244682:0:2009:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540825.244684:0:2009:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540825.244686:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63172 00000100:00000040:1.0:1713540825.244689:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540825.244692:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906373632 : -131939803177984 : ffff88005ee65c00) 00000100:00000001:2.0:1713540825.244694:0:2009:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.244696:0:2009:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540825.244699:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65c00 x1796772687569792/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540825.244709:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540825.244710:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540825.244714:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687569792:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540825.244718:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687569792 00000020:00000001:1.0:1713540825.244721:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540825.244723:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540825.244725:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.244727:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540825.244729:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540825.244732:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540825.244735:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540825.244737:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540825.244738:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540825.244740:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540825.244743:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540825.244744:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.244746:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540825.244748:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.244750:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.244751:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.244752:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.244754:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.244756:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.244757:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.244759:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.244760:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.244763:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540825.244765:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540825.244768:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009030f400. 02000000:00000001:1.0:1713540825.244771:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.244773:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540825.244776:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540825.244778:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540825.244779:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540825.244782:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540825.244785:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540825.244787:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540825.244789:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540825.244793:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540825.244795:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.263103:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.263108:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.263110:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.263112:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926453 is committed 00000001:00000040:0.0:1713540825.263117:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540825.263120:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540825.263124:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573600. 00000020:00000001:0.0:1713540825.263128:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540825.263130:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.263131:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.263133:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540825.263136:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573c60. 00040000:00000001:0.0:1713540825.263138:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.263140:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.263141:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880079c65800. 00080000:00000001:0.0:1713540825.263144:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540825.263146:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.263147:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.263148:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.263149:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880079c67800. 00080000:00000001:0.0:1713540825.263151:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540825.263189:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.263194:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.263200:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.263207:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.263210:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540825.263217:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.263219:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540825.263222:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540825.263228:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926453, transno 0, xid 1796772687569792 00010000:00000001:2.0:1713540825.263231:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.263241:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65c00 x1796772687569792/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.263251:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.263253:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.263256:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.263261:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.263264:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540825.263266:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540825.263269:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.263271:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.263274:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.263278:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540825.263282:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958fc38. 00000100:00000200:2.0:1713540825.263287:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687569792, offset 224 00000400:00000200:2.0:1713540825.263291:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.263300:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.263306:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526572:526572:256:4294967295] 192.168.202.41@tcp LPNI seq info [526572:526572:8:4294967295] 00000400:00000200:2.0:1713540825.263317:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540825.263322:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.263326:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:2.0:1713540825.263331:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.263337:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.263341:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540825.263352:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.263355:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540825.263357:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.263359:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.263360:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.263366:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65c00 x1796772687569792/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.263377:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687569792:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18666us (18994us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540825.263386:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63172 00000100:00000040:2.0:1713540825.263390:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540825.263392:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540825.263394:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540825.263398:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd800. 00000020:00000010:2.0:1713540825.263403:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044898. 00000800:00000200:0.0:1713540825.263406:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713540825.263407:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800999d5a00. 00000800:00000010:0.0:1713540825.263409:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a63b1900. 00000020:00000040:2.0:1713540825.263411:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540825.263414:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.263414:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.263420:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.263424:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958fc38 00000400:00000010:0.0:1713540825.263427:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958fc38. 00000100:00000001:0.0:1713540825.263430:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.263431:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.270688:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.270698:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.270702:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.270705:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.270713:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.270723:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e400 00000400:00000200:0.0:1713540825.270729:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 231312 00000800:00000001:0.0:1713540825.270735:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.270749:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.270752:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.270756:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.270760:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.270762:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.270767:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace69500. 00000100:00000040:0.0:1713540825.270770:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace69500 x1796772687569920 msgsize 488 00000100:00100000:0.0:1713540825.270775:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.270796:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.270802:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.270805:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540825.272748:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540825.272753:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540825.272759:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540825.272761:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540825.272765:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540825.272766:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540825.272770:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540825.272772:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540825.272778:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540825.272780:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.272895:0:14287:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713540825.272899:0:14287:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713540825.272903:0:14287:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000200:2.0:1713540825.274436:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.274442:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008db87500. 00000400:00000200:2.0:1713540825.274447:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.274454:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.274459:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.274461:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005b485400 00000100:00000001:2.0:1713540825.274463:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.277078:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.277121:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.277124:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.277128:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.277136:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.277148:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c9d5 00000800:00000001:0.0:1713540825.277155:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.278450:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.278454:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.278932:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.278936:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.278942:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.278948:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540825.278950:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540825.278958:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.278960:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005b485400 00000100:00000001:0.0:1713540825.278976:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.278982:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.278986:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.282889:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.282895:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008db87500. 00000400:00000200:0.0:1713540825.282899:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.282907:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.282911:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9110 00000400:00000010:0.0:1713540825.282914:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9110. 00000100:00000001:0.0:1713540825.282917:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.282919:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.284775:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.284786:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.284790:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.284792:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.284806:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.284822:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e440 00000400:00000200:2.0:1713540825.284829:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 1760 00000800:00000001:2.0:1713540825.284835:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.284848:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.284851:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.284856:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.284860:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.284862:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.284868:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65f80. 00000100:00000040:2.0:1713540825.284871:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65f80 x1796772687569984 msgsize 440 00000100:00100000:2.0:1713540825.284876:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.284902:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.284908:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.284911:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.284939:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.284943:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687569984 02000000:00000001:0.0:1713540825.284946:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.284948:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.284950:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.284953:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.284957:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687569984 00000020:00000001:0.0:1713540825.284959:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.284961:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.284963:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.284966:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.284969:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.284971:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.284975:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.284977:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.284981:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009108e600. 00000020:00000010:0.0:1713540825.284986:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545480. 00000020:00000010:0.0:1713540825.284989:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bc80. 00000100:00000040:0.0:1713540825.284996:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.284999:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.285000:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.285002:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.285006:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.285021:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.285028:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.285030:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.285036:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63173 00000100:00000040:0.0:1713540825.285039:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.285041:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906374528 : -131939803177088 : ffff88005ee65f80) 00000100:00000040:0.0:1713540825.285048:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65f80 x1796772687569984/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.285058:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.285059:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.285062:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687569984:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.285066:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687569984 00000020:00000001:0.0:1713540825.285068:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.285071:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.285073:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.285075:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.285077:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.285079:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.285083:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.285084:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.285086:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.285088:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.285091:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.285093:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.285095:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.285097:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.285099:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.285100:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.285102:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.285103:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.285104:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.285106:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.285107:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.285109:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.285112:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.285114:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.285117:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084e5cc00. 02000000:00000001:0.0:1713540825.285119:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.285121:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.285123:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.285125:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.285127:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.285130:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.285133:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.285135:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.285137:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.285142:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.285145:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.302245:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.302250:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.302255:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540825.302261:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.302264:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540825.302268:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.302270:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540825.302273:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540825.302278:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926453, transno 0, xid 1796772687569984 00010000:00000001:0.0:1713540825.302281:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540825.302288:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65f80 x1796772687569984/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540825.302298:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540825.302300:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540825.302304:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540825.302308:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540825.302311:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540825.302314:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540825.302317:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540825.302319:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.302322:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540825.302325:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540825.302328:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a990. 00000100:00000200:0.0:1713540825.302333:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687569984, offset 224 00000400:00000200:0.0:1713540825.302338:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000001:1.0:1713540825.302345:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713540825.302347:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000100:00000001:1.0:1713540825.302350:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540825.302352:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:0.0:1713540825.302353:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526575:526575:256:4294967295] 192.168.202.41@tcp LPNI seq info [526575:526575:8:4294967295] 00000001:00080000:1.0:1713540825.302354:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926454 is committed 00000001:00000040:1.0:1713540825.302358:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540825.302362:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:0.0:1713540825.302364:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000001:00000010:1.0:1713540825.302366:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573ea0. 00000800:00000200:0.0:1713540825.302370:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000001:1.0:1713540825.302371:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540825.302372:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540825.302374:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000800:00000010:0.0:1713540825.302374:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801245d4200. 00000020:00000040:1.0:1713540825.302376:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540825.302378:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573840. 00000800:00000200:0.0:1713540825.302379:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00040000:00000001:1.0:1713540825.302381:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.302383:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.302384:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005b485c00. 00000800:00000200:0.0:1713540825.302385:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00080000:00000001:1.0:1713540825.302387:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540825.302389:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000800:00000200:0.0:1713540825.302389:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4200 type 1, nob 528 niov 1 nkiov 1 00040000:00000001:1.0:1713540825.302390:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.302391:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.302393:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005b487c00. 00080000:00000001:1.0:1713540825.302395:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540825.302408:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.302412:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540825.302415:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540825.302416:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.302418:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540825.302423:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65f80 x1796772687569984/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540825.302435:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687569984:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17374us (17561us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540825.302444:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63173 00000100:00000040:0.0:1713540825.302447:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540825.302449:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540825.302451:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540825.302455:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545480. 00000020:00000010:0.0:1713540825.302459:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bc80. 00000020:00000010:0.0:1713540825.302462:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009108e600. 00000020:00000040:0.0:1713540825.302466:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540825.302469:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.302480:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.302486:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4200. 00000400:00000200:2.0:1713540825.302492:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.302499:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.302503:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a990 00000400:00000010:2.0:1713540825.302507:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a990. 00000100:00000001:2.0:1713540825.302511:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.302513:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.309542:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.309550:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.309552:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.309555:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.309562:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.309572:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e4c0 00000400:00000200:0.0:1713540825.309578:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 231800 00000800:00000001:0.0:1713540825.309584:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.309596:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.309598:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.309603:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.309608:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.309609:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.309614:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace69880. 00000100:00000040:0.0:1713540825.309617:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace69880 x1796772687570112 msgsize 488 00000100:00100000:0.0:1713540825.309677:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.309693:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.309700:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.309705:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.313320:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.313326:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12400. 00000400:00000200:2.0:1713540825.313331:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.313338:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.313343:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.313345:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005b487c00 00000100:00000001:2.0:1713540825.313347:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.315028:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.315085:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.315089:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.315102:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.315110:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540825.315122:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c9e1 00000800:00000001:2.0:1713540825.315130:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.316108:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.316112:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.316206:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.316381:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.316821:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.316825:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.316831:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.316836:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540825.316844:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540825.316848:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.316850:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005b487c00 00000100:00000001:0.0:1713540825.316865:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.316871:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.316874:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.320787:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.320793:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12f00. 00000400:00000200:2.0:1713540825.320797:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.320805:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.320809:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cee0 00000400:00000010:2.0:1713540825.320812:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cee0. 00000100:00000001:2.0:1713540825.320815:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.320817:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.322616:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.322673:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.322677:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.322680:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.322689:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.322700:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e500 00000400:00000200:2.0:1713540825.322706:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 2200 00000800:00000001:2.0:1713540825.322715:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.322729:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.322732:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.322736:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.322740:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.322742:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.322748:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67b80. 00000100:00000040:2.0:1713540825.322750:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee67b80 x1796772687570176 msgsize 440 00000100:00100000:2.0:1713540825.322755:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.322777:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.322784:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.322787:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.322811:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.322819:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687570176 02000000:00000001:0.0:1713540825.322821:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.322828:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.322830:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.322833:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.322836:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687570176 00000020:00000001:0.0:1713540825.322838:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.322840:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.322842:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.322844:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.322847:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.322850:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.322854:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.322855:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.322860:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e19b600. 00000020:00000010:0.0:1713540825.322864:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545480. 00000020:00000010:0.0:1713540825.322866:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bc80. 00000100:00000040:0.0:1713540825.322872:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.322874:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.322875:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.322877:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.322881:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.322896:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.322903:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.322905:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.322910:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63174 00000100:00000040:0.0:1713540825.322912:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.322914:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906381696 : -131939803169920 : ffff88005ee67b80) 00000100:00000040:0.0:1713540825.322920:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee67b80 x1796772687570176/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.322937:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.322938:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.322942:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687570176:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.322946:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687570176 00000020:00000001:0.0:1713540825.322948:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.322950:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.322952:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.322954:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.322956:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.322958:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.322961:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.322962:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.322964:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.322966:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.322968:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.322970:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.322972:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.322974:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.322976:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.322977:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.322978:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.322979:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.322981:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.322982:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.322984:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.322986:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.322988:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.322990:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.322993:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012b0f0400. 02000000:00000001:0.0:1713540825.322995:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.322997:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.322999:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.323001:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.323003:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.323007:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.323009:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.323012:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.323014:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.323018:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.323020:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.341418:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.341423:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.341425:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.341427:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926455 is committed 00000001:00000040:0.0:1713540825.341431:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540825.341434:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540825.341438:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573e40. 00000020:00000001:0.0:1713540825.341441:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540825.341443:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.341445:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.341447:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540825.341449:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573960. 00040000:00000001:0.0:1713540825.341451:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.341453:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.341455:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084e5f000. 00080000:00000001:0.0:1713540825.341458:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540825.341460:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.341461:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.341462:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.341463:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005b485c00. 00080000:00000001:0.0:1713540825.341465:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540825.341512:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.341517:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.341522:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540825.341528:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540825.341531:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540825.341537:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540825.341539:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540825.341543:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540825.341549:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926455, transno 0, xid 1796772687570176 00010000:00000001:1.0:1713540825.341552:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540825.341561:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee67b80 x1796772687570176/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540825.341571:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540825.341573:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540825.341577:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540825.341581:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540825.341584:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540825.341587:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540825.341590:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540825.341592:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.341594:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540825.341597:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540825.341601:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc220. 00000100:00000200:1.0:1713540825.341606:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687570176, offset 224 00000400:00000200:1.0:1713540825.341611:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540825.341674:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540825.341682:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526578:526578:256:4294967295] 192.168.202.41@tcp LPNI seq info [526578:526578:8:4294967295] 00000400:00000200:1.0:1713540825.341694:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540825.341699:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540825.341705:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597100. 00000800:00000200:1.0:1713540825.341710:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540825.341716:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540825.341720:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540825.341745:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540825.341748:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540825.341750:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540825.341752:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.341754:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540825.341760:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee67b80 x1796772687570176/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540825.341771:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687570176:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18831us (19018us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540825.341781:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63174 00000100:00000040:1.0:1713540825.341784:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540825.341786:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540825.341788:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540825.341793:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545480. 00000020:00000010:1.0:1713540825.341798:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bc80. 00000020:00000010:1.0:1713540825.341802:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e19b600. 00000020:00000040:1.0:1713540825.341806:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540825.341809:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.341827:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.341831:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:0.0:1713540825.341835:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.341842:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.341846:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc220 00000400:00000010:0.0:1713540825.341848:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc220. 00000100:00000001:0.0:1713540825.341852:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.341853:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.349134:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.349146:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.349149:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.349152:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.349160:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.349171:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e580 00000400:00000200:2.0:1713540825.349178:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 232288 00000800:00000001:2.0:1713540825.349184:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.349197:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.349199:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.349204:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.349209:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.349211:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540825.349216:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee66d80. 00000100:00000040:2.0:1713540825.349219:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee66d80 x1796772687570304 msgsize 488 00000100:00100000:2.0:1713540825.349223:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.349249:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.349255:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.349258:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.352863:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.352870:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012f3b9800. 00000400:00000200:0.0:1713540825.352877:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.352884:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540825.352888:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.352890:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005b486800 00000100:00000001:0.0:1713540825.352892:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.355419:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.355456:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.355460:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.355463:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.355472:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.355483:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c9ed 00000800:00000001:0.0:1713540825.355495:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.356587:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.356591:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.357154:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.357158:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.357418:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.357421:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.357428:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.357433:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540825.357436:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540825.357440:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.357442:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005b486800 00000100:00000001:0.0:1713540825.357459:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.357465:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.357469:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.361426:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.361432:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012f3b9800. 00000400:00000200:2.0:1713540825.361439:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.361448:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.361452:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e96e8 00000400:00000010:2.0:1713540825.361454:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e96e8. 00000100:00000001:2.0:1713540825.361458:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.361460:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.363134:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.363141:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.363143:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.363146:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.363153:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.363162:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e5c0 00000400:00000200:0.0:1713540825.363168:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 2640 00000800:00000001:0.0:1713540825.363173:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.363184:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.363187:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.363191:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.363196:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.363198:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540825.363202:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace69c00. 00000100:00000040:0.0:1713540825.363205:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace69c00 x1796772687570368 msgsize 440 00000100:00100000:0.0:1713540825.363210:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.363228:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.363234:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.363237:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540825.363347:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540825.363350:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687570368 02000000:00000001:1.0:1713540825.363353:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540825.363356:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540825.363358:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540825.363362:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540825.363365:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687570368 00000020:00000001:1.0:1713540825.363368:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540825.363369:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540825.363371:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540825.363374:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540825.363377:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540825.363380:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540825.363384:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540825.363385:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540825.363390:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008505a600. 00000020:00000010:1.0:1713540825.363394:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdc80. 00000020:00000010:1.0:1713540825.363397:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044190. 00000100:00000040:1.0:1713540825.363403:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540825.363406:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540825.363407:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540825.363409:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.363413:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.363437:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540825.363444:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540825.363446:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540825.363452:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63175 00000100:00000040:1.0:1713540825.363455:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540825.363457:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215012864 : -131938494538752 : ffff8800ace69c00) 00000100:00000040:1.0:1713540825.363464:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace69c00 x1796772687570368/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540825.363482:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540825.363483:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540825.363487:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace69c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687570368:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540825.363491:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687570368 00000020:00000001:1.0:1713540825.363493:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540825.363496:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540825.363497:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.363499:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540825.363501:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540825.363503:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540825.363506:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540825.363508:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540825.363509:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540825.363511:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540825.363514:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540825.363516:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.363518:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540825.363519:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.363521:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.363523:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.363524:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.363526:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.363528:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.363529:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.363531:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.363532:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.363535:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540825.363537:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540825.363540:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079c64400. 02000000:00000001:1.0:1713540825.363542:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.363544:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540825.363547:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540825.363548:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540825.363550:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540825.363554:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540825.363561:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540825.363563:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540825.363566:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540825.363570:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540825.363572:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.381171:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.381177:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.381178:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.381180:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926456 is committed 00000001:00000040:0.0:1713540825.381184:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540825.381187:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540825.381191:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573b40. 00000020:00000001:0.0:1713540825.381195:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540825.381197:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.381198:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.381200:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540825.381202:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573360. 00040000:00000001:0.0:1713540825.381205:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.381207:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.381208:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005b486400. 00080000:00000001:0.0:1713540825.381211:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540825.381213:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.381214:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.381215:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.381216:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005b485400. 00080000:00000001:0.0:1713540825.381218:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540825.381264:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.381270:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.381275:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540825.381280:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540825.381283:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540825.381288:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540825.381290:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540825.381293:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540825.381298:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926456, transno 0, xid 1796772687570368 00010000:00000001:1.0:1713540825.381301:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540825.381309:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace69c00 x1796772687570368/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540825.381318:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540825.381320:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540825.381324:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540825.381328:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540825.381330:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540825.381332:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540825.381335:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540825.381337:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.381339:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540825.381342:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540825.381346:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bccc0. 00000100:00000200:1.0:1713540825.381351:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687570368, offset 224 00000400:00000200:1.0:1713540825.381355:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540825.381365:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540825.381372:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526581:526581:256:4294967295] 192.168.202.41@tcp LPNI seq info [526581:526581:8:4294967295] 00000400:00000200:1.0:1713540825.381382:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540825.381388:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540825.381393:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:1.0:1713540825.381398:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540825.381405:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540825.381409:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540825.381422:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540825.381425:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540825.381427:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540825.381428:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.381431:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540825.381435:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace69c00 x1796772687570368/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540825.381446:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace69c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687570368:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17961us (18238us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540825.381455:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63175 00000100:00000040:1.0:1713540825.381458:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540825.381460:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540825.381462:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540825.381466:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdc80. 00000020:00000010:1.0:1713540825.381470:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044190. 00000020:00000010:1.0:1713540825.381474:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008505a600. 00000020:00000040:1.0:1713540825.381478:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:0.0:1713540825.381478:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713540825.381481:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713540825.381482:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a63b1900. 00000400:00000200:0.0:1713540825.381486:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.381493:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.381498:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bccc0 00000400:00000010:0.0:1713540825.381500:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bccc0. 00000100:00000001:0.0:1713540825.381503:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.381505:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.388714:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.388726:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.388729:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.388732:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.388740:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.388751:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e640 00000400:00000200:2.0:1713540825.388757:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 232776 00000800:00000001:2.0:1713540825.388763:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.388776:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.388779:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.388783:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.388788:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.388790:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540825.388796:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800840bad80. 00000100:00000040:2.0:1713540825.388799:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800840bad80 x1796772687570496 msgsize 488 00000100:00100000:2.0:1713540825.388804:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.388829:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.388835:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.388838:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.392478:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.392484:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008be5e200. 00000400:00000200:0.0:1713540825.392489:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.392496:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540825.392501:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.392503:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005b486400 00000100:00000001:0.0:1713540825.392505:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.394344:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.394394:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.394397:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.394401:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.394409:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540825.394421:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28c9f9 00000800:00000001:2.0:1713540825.394429:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.395257:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.395816:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.396339:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.396343:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.396522:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.396526:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.396532:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540825.396537:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540825.396540:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540825.396547:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.396549:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005b486400 00000100:00000001:2.0:1713540825.396568:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.396573:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.396577:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.400505:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.400511:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008be5e200. 00000400:00000200:0.0:1713540825.400515:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.400523:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.400527:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cf68 00000400:00000010:0.0:1713540825.400529:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cf68. 00000100:00000001:0.0:1713540825.400533:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.400535:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.402425:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.402437:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.402440:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.402443:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.402451:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.402463:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e680 00000400:00000200:2.0:1713540825.402469:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 3080 00000800:00000001:2.0:1713540825.402475:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.402490:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.402493:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.402498:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.402503:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.402505:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.402510:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf64380. 00000100:00000040:2.0:1713540825.402513:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf64380 x1796772687570560 msgsize 440 00000100:00100000:2.0:1713540825.402518:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.402544:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.402550:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.402553:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540825.402680:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540825.402683:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687570560 02000000:00000001:1.0:1713540825.402686:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540825.402689:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540825.402691:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540825.402694:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540825.402698:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687570560 00000020:00000001:1.0:1713540825.402700:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540825.402702:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540825.402704:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540825.402707:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540825.402712:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540825.402714:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540825.402718:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540825.402719:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540825.402724:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008505a600. 00000020:00000010:1.0:1713540825.402727:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdc80. 00000020:00000010:1.0:1713540825.402731:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044190. 00000100:00000040:1.0:1713540825.402737:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540825.402739:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540825.402741:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540825.402743:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.402747:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.402758:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540825.402764:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540825.402766:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540825.402773:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63176 00000100:00000040:1.0:1713540825.402777:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540825.402779:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930826112 : -131938778725504 : ffff88009bf64380) 00000100:00000040:1.0:1713540825.402785:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64380 x1796772687570560/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540825.402795:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540825.402797:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540825.402800:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687570560:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540825.402804:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687570560 00000020:00000001:1.0:1713540825.402806:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540825.402808:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540825.402810:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.402812:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540825.402814:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540825.402817:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540825.402820:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540825.402822:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540825.402823:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540825.402825:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540825.402828:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540825.402830:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.402832:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540825.402833:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.402835:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.402836:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.402838:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.402839:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.402841:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.402842:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.402844:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.402846:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.402849:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540825.402850:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540825.402854:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009030c400. 02000000:00000001:1.0:1713540825.402856:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.402858:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540825.402860:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540825.402862:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540825.402864:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540825.402867:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540825.402869:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540825.402871:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540825.402874:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540825.402878:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540825.402880:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.422040:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.422045:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.422047:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.422049:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926457 is committed 00000001:00000040:0.0:1713540825.422053:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540825.422056:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540825.422060:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573120. 00000020:00000001:0.0:1713540825.422063:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540825.422065:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.422067:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.422069:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540825.422071:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573e40. 00040000:00000001:0.0:1713540825.422073:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.422076:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.422077:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005b485800. 00080000:00000001:0.0:1713540825.422080:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540825.422082:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.422083:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.422084:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.422086:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005b485c00. 00080000:00000001:0.0:1713540825.422088:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540825.422122:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.422128:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.422134:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.422141:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.422145:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540825.422151:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.422154:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540825.422158:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540825.422164:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926457, transno 0, xid 1796772687570560 00010000:00000001:2.0:1713540825.422167:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.422178:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf64380 x1796772687570560/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.422188:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.422190:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.422193:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.422198:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.422201:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540825.422203:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540825.422206:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.422208:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.422210:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.422214:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540825.422218:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958faa0. 00000100:00000200:2.0:1713540825.422222:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687570560, offset 224 00000400:00000200:2.0:1713540825.422227:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.422236:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.422242:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526584:526584:256:4294967295] 192.168.202.41@tcp LPNI seq info [526584:526584:8:4294967295] 00000400:00000200:2.0:1713540825.422253:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540825.422258:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.422262:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012de39800. 00000800:00000200:2.0:1713540825.422267:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.422274:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.422278:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012de39800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540825.422290:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.422294:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540825.422296:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.422298:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.422300:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.422305:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64380 x1796772687570560/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.422316:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687570560:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19518us (19800us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540825.422325:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63176 00000100:00000040:2.0:1713540825.422329:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540825.422331:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540825.422333:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540825.422338:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdc80. 00000020:00000010:2.0:1713540825.422342:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044190. 00000020:00000010:2.0:1713540825.422347:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008505a600. 00000800:00000200:0.0:1713540825.422347:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713540825.422351:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000010:0.0:1713540825.422351:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012de39800. 00000100:00000001:2.0:1713540825.422354:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.422354:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.422361:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.422365:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958faa0 00000400:00000010:0.0:1713540825.422367:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958faa0. 00000100:00000001:0.0:1713540825.422370:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.422372:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.429672:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.429683:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.429686:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.429689:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.429698:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.429709:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e700 00000400:00000200:0.0:1713540825.429715:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 233264 00000800:00000001:0.0:1713540825.429721:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.429737:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.429739:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.429743:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.429748:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.429749:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.429754:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace69f80. 00000100:00000040:0.0:1713540825.429757:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace69f80 x1796772687570688 msgsize 488 00000100:00100000:0.0:1713540825.429762:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.429784:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.429790:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.429793:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.433335:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.433341:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:2.0:1713540825.433345:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.433353:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.433358:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.433360:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087c6b000 00000100:00000001:2.0:1713540825.433362:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.435775:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.435817:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.435820:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.435824:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.435833:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.435844:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca05 00000800:00000001:0.0:1713540825.435852:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.437029:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.437035:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.438153:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.438157:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.438402:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.438405:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.438413:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.438419:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540825.438421:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540825.438432:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.438434:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087c6b000 00000100:00000001:0.0:1713540825.438453:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.438458:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.438462:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.442488:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.442494:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:0.0:1713540825.442499:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.442507:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.442511:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9220 00000400:00000010:0.0:1713540825.442514:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9220. 00000100:00000001:0.0:1713540825.442518:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.442519:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.444363:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.444374:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.444377:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.444380:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.444388:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.444399:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e740 00000400:00000200:2.0:1713540825.444406:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 3520 00000800:00000001:2.0:1713540825.444412:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.444427:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.444429:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.444434:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.444439:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.444441:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.444446:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf64700. 00000100:00000040:2.0:1713540825.444449:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf64700 x1796772687570752 msgsize 440 00000100:00100000:2.0:1713540825.444453:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.444478:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.444485:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.444488:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.444516:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.444520:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687570752 02000000:00000001:0.0:1713540825.444523:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.444525:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.444527:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.444530:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.444534:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687570752 00000020:00000001:0.0:1713540825.444536:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.444538:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.444540:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.444543:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.444547:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.444550:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.444554:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.444556:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.444560:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e19aa00. 00000020:00000010:0.0:1713540825.444564:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545280. 00000020:00000010:0.0:1713540825.444568:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b4b0. 00000100:00000040:0.0:1713540825.444574:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.444577:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.444578:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.444580:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.444584:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.444601:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.444607:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.444609:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.444616:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63177 00000100:00000040:0.0:1713540825.444618:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.444674:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930827008 : -131938778724608 : ffff88009bf64700) 00000100:00000040:0.0:1713540825.444682:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64700 x1796772687570752/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.444692:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.444694:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.444697:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687570752:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.444702:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687570752 00000020:00000001:0.0:1713540825.444704:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.444707:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.444709:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.444711:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.444713:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.444716:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.444720:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.444722:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.444724:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.444726:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.444729:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.444731:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.444733:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.444735:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.444736:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.444738:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.444739:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.444741:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.444742:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.444743:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.444745:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.444747:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.444749:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.444751:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.444755:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084e5f000. 02000000:00000001:0.0:1713540825.444757:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.444759:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.444762:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.444764:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.444766:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.444771:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.444773:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.444776:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.444779:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.444784:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.444786:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540825.462997:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540825.463002:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540825.463004:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540825.463006:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926458 is committed 00000001:00000040:1.0:1713540825.463010:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540825.463013:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540825.463018:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573540. 00000020:00000001:1.0:1713540825.463022:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540825.463024:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540825.463025:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540825.463028:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540825.463030:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573660. 00040000:00000001:1.0:1713540825.463032:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.463034:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.463036:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087c6ac00. 00080000:00000001:1.0:1713540825.463038:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540825.463040:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540825.463041:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.463042:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.463043:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087c6a400. 00080000:00000001:1.0:1713540825.463045:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540825.463078:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.463084:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.463089:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.463096:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.463099:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540825.463104:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.463106:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540825.463109:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540825.463114:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926458, transno 0, xid 1796772687570752 00010000:00000001:2.0:1713540825.463117:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.463125:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf64700 x1796772687570752/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.463135:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.463137:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.463140:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.463144:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.463147:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540825.463149:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540825.463152:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.463154:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.463156:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.463159:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540825.463163:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958fcc0. 00000100:00000200:2.0:1713540825.463167:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687570752, offset 224 00000400:00000200:2.0:1713540825.463172:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.463182:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.463188:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526587:526587:256:4294967295] 192.168.202.41@tcp LPNI seq info [526587:526587:8:4294967295] 00000400:00000200:2.0:1713540825.463198:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540825.463203:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.463207:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800684a1700. 00000800:00000200:2.0:1713540825.463212:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.463218:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.463221:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800684a1700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540825.463247:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.463251:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540825.463253:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.463255:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.463257:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.463262:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64700 x1796772687570752/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.463273:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687570752:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18578us (18821us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540825.463282:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63177 00000100:00000040:2.0:1713540825.463285:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540825.463287:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540825.463289:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540825.463293:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545280. 00000020:00000010:2.0:1713540825.463298:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b4b0. 00000020:00000010:2.0:1713540825.463301:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e19aa00. 00000020:00000040:2.0:1713540825.463305:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540825.463307:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.463317:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.463323:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800684a1700. 00000400:00000200:0.0:1713540825.463327:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.463334:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.463338:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958fcc0 00000400:00000010:0.0:1713540825.463341:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958fcc0. 00000100:00000001:0.0:1713540825.463344:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.463346:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.470519:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.470529:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.470532:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.470535:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.470543:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.470553:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e7c0 00000400:00000200:0.0:1713540825.470559:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 233752 00000800:00000001:0.0:1713540825.470565:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.470578:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.470580:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.470585:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.470589:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.470591:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.470596:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6a300. 00000100:00000040:0.0:1713540825.470599:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6a300 x1796772687570880 msgsize 488 00000100:00100000:0.0:1713540825.470604:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.470680:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.470688:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.470692:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.474273:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.474279:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02700. 00000400:00000200:2.0:1713540825.474283:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.474291:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.474296:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.474298:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087c6b800 00000100:00000001:2.0:1713540825.474300:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.477000:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.477046:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.477049:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.477052:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.477061:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.477073:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca11 00000800:00000001:0.0:1713540825.477081:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.478416:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.478420:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.478734:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.478739:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.478748:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.478755:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540825.478759:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540825.478764:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.478767:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087c6b800 00000100:00000001:0.0:1713540825.478790:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.478797:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.478801:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.482765:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.482771:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02700. 00000400:00000200:0.0:1713540825.482776:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.482784:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.482788:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c4c8 00000400:00000010:0.0:1713540825.482790:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c4c8. 00000100:00000001:0.0:1713540825.482794:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.482796:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.484679:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.484690:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.484693:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.484696:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.484704:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.484716:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e800 00000400:00000200:2.0:1713540825.484722:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 3960 00000800:00000001:2.0:1713540825.484728:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.484742:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.484745:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.484750:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.484754:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.484756:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.484764:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005a4eca80. 00000100:00000040:2.0:1713540825.484767:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005a4eca80 x1796772687570944 msgsize 440 00000100:00100000:2.0:1713540825.484772:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.484796:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.484802:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.484806:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.484836:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.484840:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687570944 02000000:00000001:0.0:1713540825.484843:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.484845:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.484847:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.484851:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.484854:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687570944 00000020:00000001:0.0:1713540825.484856:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.484857:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.484859:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.484862:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.484865:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.484868:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.484872:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.484873:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.484878:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880136160800. 00000020:00000010:0.0:1713540825.484882:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545a00. 00000020:00000010:0.0:1713540825.484885:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b258. 00000100:00000040:0.0:1713540825.484891:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.484893:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.484894:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.484896:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.484901:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.484916:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.484923:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.484926:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.484932:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63178 00000100:00000040:0.0:1713540825.484935:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.484937:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133829331584 : -131939880220032 : ffff88005a4eca80) 00000100:00000040:0.0:1713540825.484943:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005a4eca80 x1796772687570944/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.484953:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.484954:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.484957:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005a4eca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687570944:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.484961:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687570944 00000020:00000001:0.0:1713540825.484963:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.484966:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.484968:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.484970:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.484971:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.484974:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.484977:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.484978:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.484980:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.484982:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.484985:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.484986:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.484988:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.484990:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.484992:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.484993:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.484994:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.484996:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.484997:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.484998:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.485000:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.485002:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.485005:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.485006:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.485010:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079c66000. 02000000:00000001:0.0:1713540825.485012:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.485015:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.485017:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.485019:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.485021:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.485024:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.485027:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.485029:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.485032:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.485037:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.485039:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.506804:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.506809:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.506811:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.506814:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926459 is committed 00000001:00000040:0.0:1713540825.506818:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540825.506822:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540825.506825:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801225733c0. 00000020:00000001:0.0:1713540825.506829:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540825.506831:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.506833:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.506835:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540825.506837:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573120. 00040000:00000001:0.0:1713540825.506840:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.506842:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.506844:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087c6a400. 00080000:00000001:0.0:1713540825.506846:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540825.506848:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.506849:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.506850:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.506851:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087c68000. 00080000:00000001:0.0:1713540825.506853:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540825.506854:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.506860:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.506865:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540825.506870:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540825.506873:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540825.506879:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540825.506881:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540825.506884:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540825.506890:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926459, transno 0, xid 1796772687570944 00010000:00000001:1.0:1713540825.506893:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540825.506902:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005a4eca80 x1796772687570944/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540825.506912:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540825.506914:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540825.506917:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540825.506921:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540825.506925:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540825.506927:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540825.506930:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540825.506932:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.506935:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540825.506938:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540825.506942:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcf68. 00000100:00000200:1.0:1713540825.506946:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687570944, offset 224 00000400:00000200:1.0:1713540825.506951:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540825.506960:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540825.506967:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526590:526590:256:4294967295] 192.168.202.41@tcp LPNI seq info [526590:526590:8:4294967295] 00000400:00000200:1.0:1713540825.506977:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540825.506983:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540825.506988:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6945300. 00000800:00000200:1.0:1713540825.506993:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540825.506999:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540825.507003:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6945300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540825.507016:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540825.507018:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540825.507021:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540825.507022:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.507025:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540825.507030:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005a4eca80 x1796772687570944/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540825.507041:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005a4eca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687570944:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22085us (22270us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540825.507049:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63178 00000100:00000040:1.0:1713540825.507053:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540825.507055:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540825.507056:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540825.507061:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545a00. 00000020:00000010:1.0:1713540825.507065:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b258. 00000020:00000010:1.0:1713540825.507069:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880136160800. 00000020:00000040:1.0:1713540825.507073:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540825.507076:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.507076:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.507080:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:0.0:1713540825.507084:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.507092:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.507096:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcf68 00000400:00000010:0.0:1713540825.507098:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcf68. 00000100:00000001:0.0:1713540825.507101:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.507103:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.514297:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.514307:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.514310:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.514312:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.514321:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.514331:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e880 00000400:00000200:0.0:1713540825.514337:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 234240 00000800:00000001:0.0:1713540825.514343:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.514356:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.514359:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.514363:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.514368:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.514370:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.514375:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6a680. 00000100:00000040:0.0:1713540825.514378:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6a680 x1796772687571072 msgsize 488 00000100:00100000:0.0:1713540825.514383:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.514403:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.514409:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.514413:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.518042:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.518048:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f883200. 00000400:00000200:2.0:1713540825.518052:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.518060:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.518064:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.518066:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087c68000 00000100:00000001:2.0:1713540825.518068:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540825.519892:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.519962:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.519966:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.519979:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.519989:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540825.520002:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca1d 00000800:00000001:1.0:1713540825.520010:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.521298:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.521302:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.521849:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.521853:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.521859:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540825.521864:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540825.521867:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540825.521871:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540825.521873:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087c68000 00000100:00000001:1.0:1713540825.521888:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540825.521894:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.521898:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.525738:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.525744:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883200. 00000400:00000200:0.0:1713540825.525749:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.525757:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.525761:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9770 00000400:00000010:0.0:1713540825.525763:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9770. 00000100:00000001:0.0:1713540825.525767:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.525769:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.527585:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.527596:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.527599:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.527602:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.527611:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.527680:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e8c0 00000400:00000200:2.0:1713540825.527688:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 4400 00000800:00000001:2.0:1713540825.527694:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.527711:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.527714:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.527718:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.527723:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.527725:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.527732:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132090380. 00000100:00000040:2.0:1713540825.527735:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880132090380 x1796772687571136 msgsize 440 00000100:00100000:2.0:1713540825.527739:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.527764:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.527770:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.527774:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540825.527883:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540825.527886:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687571136 02000000:00000001:1.0:1713540825.527890:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540825.527892:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540825.527894:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540825.527898:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540825.527901:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687571136 00000020:00000001:1.0:1713540825.527903:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540825.527905:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540825.527907:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540825.527909:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540825.527912:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540825.527915:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540825.527919:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540825.527921:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540825.527926:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009205c800. 00000020:00000010:1.0:1713540825.527930:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd580. 00000020:00000010:1.0:1713540825.527934:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044ed8. 00000100:00000040:1.0:1713540825.527940:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540825.527942:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540825.527944:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540825.527946:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.527950:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.527975:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540825.527982:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540825.527984:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540825.527990:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63179 00000100:00000040:1.0:1713540825.527993:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540825.527995:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137448637312 : -131936260914304 : ffff880132090380) 00000100:00000040:1.0:1713540825.528002:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132090380 x1796772687571136/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540825.528012:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540825.528013:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540825.528017:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132090380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687571136:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540825.528021:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687571136 00000020:00000001:1.0:1713540825.528023:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540825.528026:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540825.528028:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.528030:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540825.528032:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540825.528034:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540825.528037:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540825.528039:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540825.528040:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540825.528042:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540825.528045:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540825.528046:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.528048:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540825.528050:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.528052:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.528053:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.528055:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.528056:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540825.528058:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540825.528059:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.528061:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540825.528062:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.528065:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540825.528067:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540825.528070:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084e5e000. 02000000:00000001:1.0:1713540825.528072:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.528075:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540825.528077:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540825.528079:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540825.528080:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540825.528084:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540825.528086:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540825.528088:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540825.528091:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540825.528095:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540825.528097:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540825.545950:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540825.545954:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540825.545956:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540825.545958:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926460 is committed 00000001:00000040:1.0:1713540825.545962:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540825.545966:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540825.545969:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573300. 00000020:00000001:1.0:1713540825.545973:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540825.545975:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540825.545976:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540825.545979:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540825.545981:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225736c0. 00040000:00000001:1.0:1713540825.545984:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.545986:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.545988:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087c6b800. 00080000:00000001:1.0:1713540825.545991:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540825.545993:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540825.545994:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.545995:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.545996:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087c6a400. 00080000:00000001:1.0:1713540825.545998:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540825.546035:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.546041:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.546046:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.546053:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.546056:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540825.546062:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.546064:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540825.546067:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540825.546074:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926460, transno 0, xid 1796772687571136 00010000:00000001:2.0:1713540825.546077:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.546085:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132090380 x1796772687571136/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.546095:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.546097:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.546100:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.546104:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.546107:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540825.546109:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540825.546112:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.546114:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.546117:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.546120:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540825.546124:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f000. 00000100:00000200:2.0:1713540825.546129:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687571136, offset 224 00000400:00000200:2.0:1713540825.546133:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.546142:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.546148:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526593:526593:256:4294967295] 192.168.202.41@tcp LPNI seq info [526593:526593:8:4294967295] 00000400:00000200:2.0:1713540825.546158:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540825.546164:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.546167:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474d00. 00000800:00000200:2.0:1713540825.546172:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.546178:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.546182:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540825.546194:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.546197:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540825.546199:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.546201:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.546203:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.546208:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132090380 x1796772687571136/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.546219:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132090380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687571136:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18204us (18481us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540825.546228:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63179 00000100:00000040:2.0:1713540825.546231:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540825.546233:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540825.546235:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540825.546240:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd580. 00000020:00000010:2.0:1713540825.546245:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044ed8. 00000020:00000010:2.0:1713540825.546248:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009205c800. 00000020:00000040:2.0:1713540825.546252:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540825.546255:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540825.546263:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540825.546267:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:1.0:1713540825.546271:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.546278:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540825.546282:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f000 00000400:00000010:1.0:1713540825.546285:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f000. 00000100:00000001:1.0:1713540825.546289:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540825.546291:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.553541:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.553550:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.553553:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.553556:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.553565:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.553576:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8e940 00000400:00000200:0.0:1713540825.553582:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 234728 00000800:00000001:0.0:1713540825.553588:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.553601:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.553603:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.553608:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.553612:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.553614:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.553679:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6aa00. 00000100:00000040:0.0:1713540825.553683:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6aa00 x1796772687571264 msgsize 488 00000100:00100000:0.0:1713540825.553689:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.553707:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.553715:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.553720:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.557234:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.557240:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008492fd00. 00000400:00000200:2.0:1713540825.557245:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.557252:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.557257:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.557259:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064b75000 00000100:00000001:2.0:1713540825.557261:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540825.559153:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.559207:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.559210:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.559215:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.559224:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540825.559236:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca29 00000800:00000001:1.0:1713540825.559244:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.560236:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.560572:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.561182:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.561187:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.561196:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.561202:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540825.561205:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540825.561210:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.561212:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064b75000 00000100:00000001:0.0:1713540825.561229:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.561236:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.561241:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.565131:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.565138:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008492fd00. 00000400:00000200:2.0:1713540825.565142:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.565150:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.565155:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c5d8 00000400:00000010:2.0:1713540825.565157:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c5d8. 00000100:00000001:2.0:1713540825.565161:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.565162:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540825.566991:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.567004:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.567007:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.567010:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.567019:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540825.567031:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8e980 00000400:00000200:1.0:1713540825.567038:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 4840 00000800:00000001:1.0:1713540825.567044:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.567058:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.567061:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.567065:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540825.567070:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540825.567073:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540825.567078:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3ce00. 00000100:00000040:1.0:1713540825.567081:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3ce00 x1796772687571328 msgsize 440 00000100:00100000:1.0:1713540825.567086:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540825.567112:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540825.567118:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.567122:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.567224:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540825.567228:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687571328 02000000:00000001:2.0:1713540825.567231:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540825.567233:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540825.567236:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540825.567239:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540825.567243:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687571328 00000020:00000001:2.0:1713540825.567245:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540825.567247:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540825.567248:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540825.567251:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540825.567254:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540825.567257:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540825.567261:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.567262:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540825.567267:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131bcba00. 00000020:00000010:2.0:1713540825.567271:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540825.567275:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b320. 00000100:00000040:2.0:1713540825.567281:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540825.567285:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540825.567286:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540825.567288:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.567293:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.567315:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.567323:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540825.567324:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540825.567331:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63180 00000100:00000040:2.0:1713540825.567334:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540825.567336:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136992165376 : -131936717386240 : ffff880116d3ce00) 00000100:00000040:2.0:1713540825.567343:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880116d3ce00 x1796772687571328/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.567353:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.567354:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540825.567357:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880116d3ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687571328:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540825.567361:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687571328 00000020:00000001:2.0:1713540825.567364:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540825.567366:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540825.567368:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.567370:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540825.567372:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540825.567374:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540825.567378:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540825.567379:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540825.567381:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540825.567383:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540825.567386:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540825.567388:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.567390:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540825.567392:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.567393:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.567395:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.567396:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.567397:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.567399:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.567400:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.567403:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.567404:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.567407:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540825.567409:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540825.567413:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c221000. 02000000:00000001:2.0:1713540825.567415:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.567417:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.567419:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540825.567422:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540825.567423:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540825.567427:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540825.567430:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540825.567432:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540825.567434:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540825.567439:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540825.567442:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540825.586583:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540825.586588:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540825.586590:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540825.586592:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926461 is committed 00000001:00000040:1.0:1713540825.586597:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540825.586600:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540825.586604:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573000. 00000020:00000001:1.0:1713540825.586607:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540825.586609:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540825.586611:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540825.586613:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540825.586615:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573660. 00040000:00000001:1.0:1713540825.586639:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.586673:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.586676:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880123958000. 00080000:00000001:1.0:1713540825.586679:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540825.586682:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540825.586683:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.586684:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713540825.586686:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713540825.586686:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880123958800. 00080000:00000001:1.0:1713540825.586687:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713540825.586691:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.586696:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.586703:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.586706:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540825.586710:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.586712:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540825.586716:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540825.586721:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926461, transno 0, xid 1796772687571328 00010000:00000001:2.0:1713540825.586724:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.586733:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880116d3ce00 x1796772687571328/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.586742:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.586744:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.586747:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.586751:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.586754:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540825.586757:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540825.586760:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.586762:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.586764:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.586767:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540825.586771:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f880. 00000100:00000200:2.0:1713540825.586775:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687571328, offset 224 00000400:00000200:2.0:1713540825.586780:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.586790:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.586796:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526596:526596:256:4294967295] 192.168.202.41@tcp LPNI seq info [526596:526596:8:4294967295] 00000400:00000200:2.0:1713540825.586807:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540825.586813:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.586817:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474600. 00000800:00000200:2.0:1713540825.586822:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.586828:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.586832:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540825.586858:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.586862:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540825.586864:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.586866:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.586868:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.586872:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880116d3ce00 x1796772687571328/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.586883:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880116d3ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687571328:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19528us (19799us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540825.586892:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63180 00000100:00000040:2.0:1713540825.586895:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540825.586897:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540825.586899:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540825.586903:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540825.586907:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b320. 00000020:00000010:2.0:1713540825.586912:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131bcba00. 00000020:00000040:2.0:1713540825.586916:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540825.586919:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.586940:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.586946:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:0.0:1713540825.586950:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.586957:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.586961:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f880 00000400:00000010:0.0:1713540825.586963:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f880. 00000100:00000001:0.0:1713540825.586967:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.586968:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.594272:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.594288:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.594296:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.594298:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.594307:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.594319:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ea00 00000400:00000200:2.0:1713540825.594325:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 235216 00000800:00000001:2.0:1713540825.594331:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.594345:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.594347:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.594352:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.594356:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.594359:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540825.594365:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a5b800. 00000100:00000040:2.0:1713540825.594368:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a5b800 x1796772687571456 msgsize 488 00000100:00100000:2.0:1713540825.594373:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.594398:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.594404:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.594408:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540825.597996:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540825.598002:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131db5500. 00000400:00000200:1.0:1713540825.598007:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.598015:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540825.598019:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540825.598021:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880123959800 00000100:00000001:1.0:1713540825.598024:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.600569:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.600605:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.600608:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.600611:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.600669:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.600686:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca35 00000800:00000001:0.0:1713540825.600697:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.602341:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.602345:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.602878:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.602887:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.602893:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.602898:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540825.602901:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540825.602909:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.602911:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880123959800 00000100:00000001:0.0:1713540825.602927:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.602933:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.602937:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.606816:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.606822:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5500. 00000400:00000200:2.0:1713540825.606826:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.606834:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.606839:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9c38 00000400:00000010:2.0:1713540825.606841:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9c38. 00000100:00000001:2.0:1713540825.606845:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.606847:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540825.608556:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.608569:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.608573:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.608576:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.608585:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540825.608597:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8ea40 00000400:00000200:1.0:1713540825.608603:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 5280 00000800:00000001:1.0:1713540825.608609:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.608684:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.608688:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.608693:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540825.608699:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540825.608701:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540825.608707:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012fd01880. 00000100:00000040:1.0:1713540825.608710:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012fd01880 x1796772687571520 msgsize 440 00000100:00100000:1.0:1713540825.608715:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540825.608737:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540825.608744:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.608748:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.608847:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540825.608851:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687571520 02000000:00000001:2.0:1713540825.608854:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540825.608857:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540825.608860:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540825.608864:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540825.608867:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687571520 00000020:00000001:2.0:1713540825.608869:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540825.608871:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540825.608873:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540825.608876:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540825.608879:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540825.608881:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540825.608886:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.608887:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540825.608891:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009108fe00. 00000020:00000010:2.0:1713540825.608895:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540825.608899:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b320. 00000100:00000040:2.0:1713540825.608904:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540825.608907:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540825.608908:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540825.608910:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.608914:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.608936:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.608943:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540825.608945:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540825.608951:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63181 00000100:00000040:2.0:1713540825.608954:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540825.608956:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137411352704 : -131936298198912 : ffff88012fd01880) 00000100:00000040:2.0:1713540825.608963:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012fd01880 x1796772687571520/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.608978:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.608979:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540825.608982:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012fd01880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687571520:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540825.608986:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687571520 00000020:00000001:2.0:1713540825.608988:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540825.608991:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540825.608994:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.608996:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540825.608997:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540825.609000:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540825.609003:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540825.609005:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540825.609006:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540825.609008:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540825.609011:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540825.609012:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.609015:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540825.609016:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.609018:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.609019:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.609021:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.609022:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.609023:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.609025:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.609027:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.609028:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.609031:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540825.609033:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540825.609036:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c220400. 02000000:00000001:2.0:1713540825.609038:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.609040:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.609042:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540825.609044:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540825.609046:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540825.609050:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540825.609052:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540825.609054:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540825.609056:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540825.609061:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540825.609063:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000004:00000001:2.0:1713540825.626701:0:21392:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:2.0:1713540825.626704:0:21392:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:2.0:1713540825.626711:0:21392:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a59f80. 00000020:00000040:2.0:1713540825.626718:0:21392:0:(genops.c:1127:class_import_get()) import ffff88012b2dd800 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:2.0:1713540825.626723:0:21392:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713540825.626725:0:21392:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713540825.626730:0:21392:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540825.626737:0:21392:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801245d4900. 00000100:00000001:2.0:1713540825.626743:0:21392:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.626750:0:21392:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713540825.626754:0:21392:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.626763:0:21392:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880086a59f80] to pc [ptlrpcd_00_03+3] req@ffff880086a59f80 x1796772644058112/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000004:00000001:2.0:1713540825.626785:0:21392:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.626793:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540825.626796:0:7342:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713540825.626799:0:7342:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:2.0:1713540825.626803:0:7342:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880086a59f80 x1796772644058112/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.626812:0:7342:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713540825.626814:0:7342:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540825.626818:0:7342:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:2.0:1713540825.626820:0:7342:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540825.626824:0:7342:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880086a59f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-mdtlov_UUID:7342:1796772644058112:0@lo:13:osp-pre-1-0.0 00000100:00000001:2.0:1713540825.626828:0:7342:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1713540825.626833:0:7342:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1713540825.626835:0:7342:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540825.626837:0:7342:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:2.0:1713540825.626841:0:7342:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff88009c221400. 02000000:00000001:2.0:1713540825.626843:0:7342:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713540825.626848:0:7342:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8801359ba000. 00000400:00000010:2.0:1713540825.626853:0:7342:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f880. 00000100:00000200:2.0:1713540825.626859:0:7342:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796772644058112, portal 4 00000100:00000001:2.0:1713540825.626862:0:7342:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713540825.626863:0:7342:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134573219712 : -131939136331904 : ffff880086a59f80) 00000100:00000040:2.0:1713540825.626870:0:7342:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880086a59f80 x1796772644058112/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.626878:0:7342:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.626881:0:7342:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713540825.626883:0:7342:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f7f8. 00000100:00000200:2.0:1713540825.626886:0:7342:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796772644058112, offset 0 00000400:00000200:2.0:1713540825.626890:0:7342:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:2.0:1713540825.626899:0:7342:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:2.0:1713540825.626908:0:7342:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x66227bb30f400 00000400:00000200:2.0:1713540825.626917:0:7342:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc49 [8] + 10304 00000400:00000200:2.0:1713540825.626926:0:7342:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.626931:0:7342:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713540825.626937:0:7342:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.626940:0:7342:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:2.0:1713540825.626946:0:7342:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123081c00. 00000100:00000040:2.0:1713540825.626950:0:7342:0:(events.c:356:request_in_callback()) incoming req@ffff880123081c00 x1796772644058112 msgsize 224 00000100:00100000:2.0:1713540825.626957:0:7342:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:2.0:1713540825.626982:0:7342:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:2.0:1713540825.626989:0:7342:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f7f8 00000400:00000010:2.0:1713540825.626992:0:7342:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f7f8. 00000100:00000001:2.0:1713540825.626995:0:7342:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:2.0:1713540825.626999:0:7342:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880086a59f80 x1796772644058112/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.627010:0:7342:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:2.0:1713540825.627013:0:7342:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880086a59f80 x1796772644058112/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.627020:0:7342:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.627022:0:7342:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:2.0:1713540825.627025:0:7342:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.627027:0:7342:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713540825.627029:0:7342:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.627033:0:7342:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.627036:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.627043:0:7342:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713540825.627045:0:7342:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:2.0:1713540825.627047:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540825.627049:0:7342:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713540825.627050:0:7342:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.627053:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.627062:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540825.627064:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:0.0:1713540825.627078:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540795 00000020:00000040:0.0:1713540825.627086:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:2.0:1713540825.627335:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540825.627337:0:7342:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:2.0:1713540825.627341:0:7342:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713540825.627343:0:7342:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:2.0:1713540825.627346:0:7342:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801359ba000. 00000400:00000200:2.0:1713540825.627350:0:7342:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f880 00000400:00000010:2.0:1713540825.627352:0:7342:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f880. 00000100:00000001:2.0:1713540825.627355:0:7342:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713540825.627360:0:7342:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880086a59f80 x1796772644058112/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000200:2.0:1713540825.627370:0:7342:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880086a59f80 x1796772644058112/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.627377:0:7342:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713540825.627378:0:7342:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.627380:0:7342:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:2.0:1713540825.627383:0:7342:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713540825.627385:0:7342:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540825.627387:0:7342:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540825.627390:0:7342:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.627395:0:7342:0:(import.c:1933:obd_at_measure()) add 5 to ffff88012b2ddc80 time=61 v=5 (5 5 5 5) 00000100:00001000:2.0:1713540825.627399:0:7342:0:(import.c:1933:obd_at_measure()) add 1 to ffff88012b2ddbf0 time=61 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.627402:0:7342:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713540825.627403:0:7342:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713540825.627406:0:7342:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1713540825.627410:0:7342:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.627412:0:7342:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713540825.627414:0:7342:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884925649 00000100:00000001:2.0:1713540825.627416:0:7342:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1713540825.627417:0:7342:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.627421:0:7342:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880086a59f80 x1796772644058112/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.627429:0:7342:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713540825.627432:0:7342:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713540825.627434:0:7342:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:2.0:1713540825.627437:0:7342:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:2.0:1713540825.627441:0:7342:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0001-osc-MDT0000: Updating status = 0 00000004:00000040:2.0:1713540825.627446:0:7342:0:(osp_precreate.c:1096:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=942848 free=939264 avail=925184 avail_mb=3614 hwm_mb=7 files=128540 ffree=117408 state=0: rc = 0 00000004:00000020:2.0:1713540825.627452:0:7342:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0001-osc-MDT0000 (ffff88008f7be000): 942848 blocks, 939264 free, 925184 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128540 files, 117408 free files 0x0 00000004:00000001:2.0:1713540825.627458:0:7342:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.627461:0:7342:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086a59f80 x1796772644058112/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.627469:0:7342:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880086a59f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-mdtlov_UUID:7342:1796772644058112:0@lo:13:osp-pre-1-0.0 00000100:00000001:2.0:1713540825.627474:0:7342:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.627476:0:7342:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:2.0:1713540825.627479:0:7342:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880086a59f80 x1796772644058112/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.627485:0:7342:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713540825.627487:0:7342:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1713540825.627489:0:7342:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff88009c221400. 02000000:00000001:2.0:1713540825.627493:0:7342:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713540825.627494:0:7342:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713540825.627496:0:7342:0:(genops.c:1140:class_import_put()) import ffff88012b2dd800 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:2.0:1713540825.627499:0:7342:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:2.0:1713540825.627501:0:7342:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801245d4900. 02000000:00000001:2.0:1713540825.627505:0:7342:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713540825.627507:0:7342:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713540825.627509:0:7342:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a59f80. 00000100:00000001:2.0:1713540825.627515:0:7342:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713540825.627517:0:7342:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.627519:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.627522:0:7342:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713540825.627523:0:7342:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.627525:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540825.627526:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.627983:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.627987:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.627992:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.627998:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.628001:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540825.628006:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.628008:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540825.628011:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540825.628015:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926461, transno 0, xid 1796772687571520 00010000:00000001:2.0:1713540825.628017:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.628023:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012fd01880 x1796772687571520/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.628031:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.628033:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.628036:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.628039:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.628042:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540825.628044:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540825.628047:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.628049:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540825.628050:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540825.628051:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.628053:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540825.628056:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f880. 00000100:00000001:1.0:1713540825.628056:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540825.628057:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000200:2.0:1713540825.628060:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687571520, offset 224 00000001:00080000:1.0:1713540825.628060:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926462 is committed 00000400:00000200:2.0:1713540825.628064:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000001:00000040:1.0:1713540825.628064:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540825.628067:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540825.628072:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573a80. 00000400:00000200:2.0:1713540825.628073:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000001:1.0:1713540825.628077:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000200:2.0:1713540825.628079:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526599:526599:256:4294967295] 192.168.202.41@tcp LPNI seq info [526599:526599:8:4294967295] 00000020:00000001:1.0:1713540825.628079:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540825.628080:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540825.628082:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540825.628085:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225737e0. 00040000:00000001:1.0:1713540825.628087:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.628089:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:2.0:1713540825.628090:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00080000:00000010:1.0:1713540825.628091:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012395b800. 00080000:00000001:1.0:1713540825.628094:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713540825.628096:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00080000:00000001:1.0:1713540825.628097:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540825.628098:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000010:2.0:1713540825.628099:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801245d4900. 00040000:00000001:1.0:1713540825.628099:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.628101:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012395a400. 00000800:00000200:2.0:1713540825.628104:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000001:1.0:1713540825.628104:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713540825.628111:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.628115:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540825.628123:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.628127:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540825.628129:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.628130:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.628132:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.628136:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012fd01880 x1796772687571520/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.628146:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012fd01880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687571520:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19171us (19433us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540825.628155:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63181 00000100:00000040:2.0:1713540825.628158:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540825.628160:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540825.628162:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540825.628165:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540825.628168:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b320. 00000020:00000010:2.0:1713540825.628172:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009108fe00. 00000020:00000040:2.0:1713540825.628176:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540825.628178:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.628188:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.628192:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4900. 00000400:00000200:0.0:1713540825.628197:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.628204:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.628208:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f880 00000400:00000010:0.0:1713540825.628211:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f880. 00000100:00000001:0.0:1713540825.628215:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.628217:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.635323:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.635335:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.635338:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.635341:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.635350:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.635361:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8eac0 00000400:00000200:2.0:1713540825.635367:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 235704 00000800:00000001:2.0:1713540825.635373:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.635386:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.635389:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.635393:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.635398:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.635401:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540825.635406:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086a59f80. 00000100:00000040:2.0:1713540825.635409:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880086a59f80 x1796772687571648 msgsize 488 00000100:00100000:2.0:1713540825.635414:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.635438:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.635444:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.635448:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540825.639072:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540825.639078:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131db5800. 00000400:00000200:1.0:1713540825.639082:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.639090:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540825.639094:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540825.639096:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012395a400 00000100:00000001:1.0:1713540825.639098:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.641737:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.641778:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.641782:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.641785:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.641794:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.641807:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca4d 00000800:00000001:0.0:1713540825.641817:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.642964:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.642969:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.643604:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.643608:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.643917:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.643921:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.643927:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.643933:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540825.643935:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540825.643939:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.643941:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012395a400 00000100:00000001:0.0:1713540825.643960:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.643966:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.643970:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.647869:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.647875:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5800. 00000400:00000200:2.0:1713540825.647880:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.647888:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.647892:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cb28 00000400:00000010:2.0:1713540825.647894:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cb28. 00000100:00000001:2.0:1713540825.647898:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.647899:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540825.649783:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.649796:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.649799:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.649803:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.649812:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540825.649823:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8eb00 00000400:00000200:1.0:1713540825.649830:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 5720 00000800:00000001:1.0:1713540825.649836:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.649849:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.649851:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.649856:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540825.649861:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540825.649863:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540825.649868:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085066d80. 00000100:00000040:1.0:1713540825.649872:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880085066d80 x1796772687571712 msgsize 440 00000100:00100000:1.0:1713540825.649877:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540825.649888:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540825.649894:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.649897:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.649905:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540825.649909:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687571712 02000000:00000001:2.0:1713540825.649913:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540825.649915:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540825.649917:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540825.649921:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540825.649924:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687571712 00000020:00000001:2.0:1713540825.649926:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540825.649928:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540825.649930:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540825.649933:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540825.649936:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540825.649939:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540825.649942:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.649944:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540825.649948:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880065171800. 00000020:00000010:2.0:1713540825.649952:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540825.649956:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b320. 00000100:00000040:2.0:1713540825.649962:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540825.649964:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540825.649966:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540825.649968:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.649972:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.649986:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.649994:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540825.649995:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540825.650002:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63182 00000100:00000040:2.0:1713540825.650005:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540825.650007:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546009472 : -131939163542144 : ffff880085066d80) 00000100:00000040:2.0:1713540825.650014:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085066d80 x1796772687571712/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.650023:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.650024:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540825.650028:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085066d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687571712:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540825.650032:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687571712 00000020:00000001:2.0:1713540825.650034:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540825.650036:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540825.650038:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.650040:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540825.650042:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540825.650044:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540825.650047:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540825.650049:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540825.650050:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540825.650053:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540825.650055:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540825.650057:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.650059:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540825.650061:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.650063:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.650064:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.650065:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.650066:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.650068:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.650069:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.650071:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.650073:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.650076:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540825.650078:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540825.650081:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c221400. 02000000:00000001:2.0:1713540825.650083:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.650086:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.650088:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540825.650090:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540825.650092:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540825.650096:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540825.650098:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540825.650100:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540825.650103:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540825.650107:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540825.650110:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.671603:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.671608:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.671613:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540825.671665:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.671671:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540825.671677:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.671680:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540825.671683:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540825.671688:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926462, transno 0, xid 1796772687571712 00010000:00000001:0.0:1713540825.671691:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:1.0:1713540825.671699:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:0.0:1713540825.671700:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085066d80 x1796772687571712/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540825.671704:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540825.671706:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540825.671708:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926463 is committed 00010000:00000001:0.0:1713540825.671710:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540825.671712:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713540825.671713:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000100:00001000:0.0:1713540825.671715:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000020:00000040:1.0:1713540825.671717:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540825.671719:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000001:00000010:1.0:1713540825.671721:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573a80. 00000100:00000040:0.0:1713540825.671722:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540825.671725:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000020:00000001:1.0:1713540825.671726:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 02000000:00000001:0.0:1713540825.671727:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:1.0:1713540825.671728:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540825.671729:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 02000000:00000001:0.0:1713540825.671729:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713540825.671731:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000100:00000001:0.0:1713540825.671732:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000010:1.0:1713540825.671733:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225737e0. 00000100:00000040:0.0:1713540825.671735:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00040000:00000001:1.0:1713540825.671736:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.671737:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000010:0.0:1713540825.671739:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1ad48. 00080000:00000010:1.0:1713540825.671740:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012395a000. 00080000:00000001:1.0:1713540825.671743:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:0.0:1713540825.671743:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687571712, offset 224 00080000:00000001:1.0:1713540825.671744:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540825.671745:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540825.671747:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540825.671748:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012395b800. 00000400:00000200:0.0:1713540825.671748:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000001:1.0:1713540825.671750:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713540825.671757:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540825.671764:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526602:526602:256:4294967295] 192.168.202.41@tcp LPNI seq info [526602:526602:8:4294967295] 00000400:00000200:0.0:1713540825.671775:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540825.671781:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540825.671784:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099a02500. 00000800:00000200:0.0:1713540825.671789:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540825.671796:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540825.671799:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540825.671809:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.671812:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540825.671814:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540825.671816:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.671818:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540825.671823:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085066d80 x1796772687571712/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540825.671834:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085066d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687571712:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21808us (21959us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540825.671843:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63182 00000100:00000040:0.0:1713540825.671846:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540825.671849:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540825.671850:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540825.671855:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e80. 00000020:00000010:0.0:1713540825.671858:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b320. 00000020:00000010:0.0:1713540825.671862:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880065171800. 00000020:00000040:0.0:1713540825.671866:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540825.671869:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.671878:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.671884:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:2.0:1713540825.671888:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.671895:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.671899:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1ad48 00000400:00000010:2.0:1713540825.671902:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1ad48. 00000100:00000001:2.0:1713540825.671906:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.671907:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.679160:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.679172:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.679176:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.679179:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.679187:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.679198:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8eb80 00000400:00000200:2.0:1713540825.679205:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 236192 00000800:00000001:2.0:1713540825.679211:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.679223:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.679225:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.679230:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.679235:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.679237:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540825.679243:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880068e33100. 00000100:00000040:2.0:1713540825.679246:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880068e33100 x1796772687571840 msgsize 488 00000100:00100000:2.0:1713540825.679251:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.679275:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.679281:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.679285:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540825.682904:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540825.682910:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:1.0:1713540825.682916:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.682923:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540825.682927:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540825.682929:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012395b800 00000100:00000001:1.0:1713540825.682931:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.684692:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.684744:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.684747:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.684751:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.684760:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540825.684772:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca59 00000800:00000001:2.0:1713540825.684781:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.685475:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.685478:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.685483:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.686284:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.687079:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.687084:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.687092:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540825.687098:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540825.687101:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540825.687105:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.687107:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012395b800 00000100:00000001:2.0:1713540825.687126:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.687133:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.687137:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540825.691047:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540825.691053:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:1.0:1713540825.691057:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.691065:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540825.691069:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9198 00000400:00000010:1.0:1713540825.691071:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9198. 00000100:00000001:1.0:1713540825.691074:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540825.691077:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.692909:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.692920:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.692924:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.692926:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.692936:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.692948:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8ebc0 00000400:00000200:2.0:1713540825.692955:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 6160 00000800:00000001:2.0:1713540825.692961:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.692975:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.692978:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.692983:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.692987:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.692989:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.692995:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012f1d5880. 00000100:00000040:2.0:1713540825.692998:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012f1d5880 x1796772687571904 msgsize 440 00000100:00100000:2.0:1713540825.693003:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.693027:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.693033:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.693037:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.693068:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.693071:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687571904 02000000:00000001:0.0:1713540825.693074:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.693076:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.693078:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.693082:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.693085:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687571904 00000020:00000001:0.0:1713540825.693087:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.693089:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.693091:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.693094:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.693097:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.693099:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.693103:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.693105:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.693110:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d563e00. 00000020:00000010:0.0:1713540825.693113:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545380. 00000020:00000010:0.0:1713540825.693117:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b190. 00000100:00000040:0.0:1713540825.693123:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.693125:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.693126:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.693128:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.693133:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.693150:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.693157:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.693158:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.693165:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63183 00000100:00000040:0.0:1713540825.693168:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.693170:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137399638144 : -131936309913472 : ffff88012f1d5880) 00000100:00000040:0.0:1713540825.693176:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012f1d5880 x1796772687571904/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.693186:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.693188:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.693192:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012f1d5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687571904:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.693196:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687571904 00000020:00000001:0.0:1713540825.693198:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.693201:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.693203:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.693205:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.693206:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.693209:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.693212:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.693213:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.693215:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.693217:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.693219:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.693221:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.693223:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.693224:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.693226:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.693228:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.693229:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.693230:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.693232:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.693233:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.693235:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.693237:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.693239:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.693241:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.693244:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800653d8400. 02000000:00000001:0.0:1713540825.693246:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.693249:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.693251:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.693253:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.693254:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.693258:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.693260:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.693262:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.693265:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.693270:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.693272:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000004:00000001:1.0:1713540825.706824:0:21386:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:1.0:1713540825.706827:0:21386:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:1.0:1713540825.706833:0:21386:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085066300. 00000020:00000040:1.0:1713540825.706838:0:21386:0:(genops.c:1127:class_import_get()) import ffff880091adb000 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:1.0:1713540825.706843:0:21386:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713540825.706845:0:21386:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713540825.706850:0:21386:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713540825.706856:0:21386:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88005b597700. 00000100:00000001:1.0:1713540825.706862:0:21386:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540825.706868:0:21386:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713540825.706872:0:21386:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540825.706881:0:21386:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880085066300] to pc [ptlrpcd_00_00+0] req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000004:00000001:1.0:1713540825.706906:0:21386:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.706913:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540825.706917:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713540825.706920:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540825.706920:0:7339:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713540825.706924:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.706930:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.706941:0:7339:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540825.706944:0:7339:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.706947:0:7339:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713540825.706950:0:7339:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.706954:0:7339:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880085066300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644058176:0@lo:13:osp-pre-0-0.0 00000100:00000001:0.0:1713540825.706959:0:7339:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713540825.706962:0:7339:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540825.706965:0:7339:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.706967:0:7339:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713540825.706971:0:7339:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff8800653db800. 02000000:00000001:0.0:1713540825.706973:0:7339:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540825.706978:0:7339:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a685d8. 00000400:00000010:0.0:1713540825.706982:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a088. 00000100:00000200:0.0:1713540825.706987:0:7339:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796772644058176, portal 4 00000100:00000001:0.0:1713540825.706989:0:7339:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713540825.706991:0:7339:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134546006784 : -131939163544832 : ffff880085066300) 00000100:00000040:0.0:1713540825.706998:0:7339:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.707006:0:7339:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540825.707008:0:7339:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540825.707010:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a990. 00000100:00000200:0.0:1713540825.707013:0:7339:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796772644058176, offset 0 00000400:00000200:0.0:1713540825.707018:0:7339:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540825.707026:0:7339:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540825.707033:0:7339:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x66227bb30f440 00000400:00000200:0.0:1713540825.707038:0:7339:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc49 [8] + 10528 00000400:00000200:0.0:1713540825.707044:0:7339:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.707048:0:7339:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540825.707052:0:7339:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.707054:0:7339:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1713540825.707058:0:7339:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6ad80. 00000100:00000040:0.0:1713540825.707061:0:7339:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6ad80 x1796772644058176 msgsize 224 00000100:00100000:0.0:1713540825.707065:0:7339:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713540825.707073:0:7339:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713540825.707078:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a990 00000400:00000010:0.0:1713540825.707080:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a990. 00000100:00000001:0.0:1713540825.707084:0:7339:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713540825.707087:0:7339:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.707089:0:12609:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540825.707091:0:12609:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058176 02000000:00000001:2.0:1713540825.707094:0:12609:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540825.707095:0:12609:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.707096:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:2.0:1713540825.707097:0:12609:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540825.707100:0:12609:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.707100:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.707103:0:12609:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058176 00000020:00000001:2.0:1713540825.707106:0:12609:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540825.707107:0:12609:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99882 00000100:00000001:0.0:1713540825.707107:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.707108:0:7339:0:(events.c:87:request_out_callback()) Process leaving 00000020:00000001:2.0:1713540825.707109:0:12609:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713540825.707111:0:7339:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540825.707112:0:12609:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009c147800 refcount=5 00000100:00000001:0.0:1713540825.707113:0:7339:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713540825.707115:0:12609:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134932805632 : -131938776745984 : ffff88009c147800) 00000100:00000001:0.0:1713540825.707115:0:7339:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.707118:0:12609:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134932805632 : -131938776745984 : ffff88009c147800) 00000100:00000001:0.0:1713540825.707118:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.707120:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.707122:0:12609:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.707124:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000020:00000040:2.0:1713540825.707126:0:12609:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00000001:0.0:1713540825.707126:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713540825.707128:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540825.707130:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540825.707131:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.707133:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.707143:0:12609:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540825.707148:0:12609:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132131e00. 00000020:00000010:2.0:1713540825.707151:0:12609:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6480. 00000020:00000010:2.0:1713540825.707155:0:12609:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b4b0. 00000100:00000040:2.0:1713540825.707162:0:12609:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:2.0:1713540825.707165:0:12609:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540825.707166:0:12609:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540825.707168:0:12609:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.707173:0:12609:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713540825.707177:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713540795 00000100:00000001:2.0:1713540825.707178:0:12609:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:1.0:1713540825.707182:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00000001:2.0:1713540825.707185:0:12609:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540825.707187:0:12609:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540825.707192:0:12609:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1979 00000100:00000040:2.0:1713540825.707195:0:12609:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009c147800 : new rpc_count 1 00000100:00000001:2.0:1713540825.707197:0:12609:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215017344 : -131938494534272 : ffff8800ace6ad80) 00000100:00000040:2.0:1713540825.707202:0:12609:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6ad80 x1796772644058176/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:386/0 lens 224/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.707212:0:12609:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.707213:0:12609:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540825.707216:0:12609:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644058176:12345-0@lo:13:osp-pre-0-0.0 00000100:00000200:2.0:1713540825.707220:0:12609:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058176 00000020:00000001:2.0:1713540825.707223:0:12609:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540825.707225:0:12609:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540825.707227:0:12609:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.707229:0:12609:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540825.707231:0:12609:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795792 : -1587755824 : ffffffffa15cc4d0) 00000020:00000001:2.0:1713540825.707234:0:12609:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540825.707236:0:12609:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540825.707238:0:12609:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540825.707239:0:12609:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540825.707242:0:12609:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.707245:0:12609:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540825.707246:0:12609:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540825.707250:0:12609:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff88009c220000. 02000000:00000001:2.0:1713540825.707253:0:12609:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.707255:0:12609:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.707257:0:12609:0:(ofd_dev.c:1826:ofd_statfs_hdl()) Process entered 00002000:00000001:2.0:1713540825.707261:0:12609:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:2.0:1713540825.707263:0:12609:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:2.0:1713540825.707267:0:12609:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713540825.707278:0:12609:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.707280:0:12609:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:2.0:1713540825.707283:0:12609:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 527499264 pending 0 free 3839885312 avail 3837788160 00000020:00000020:2.0:1713540825.707288:0:12609:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 33751040 0 0 00000020:00000020:2.0:1713540825.707291:0:12609:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff8800910bf000 dirty 0 pend 0 grant 493748224 00000020:00000020:2.0:1713540825.707295:0:12609:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/ffff88009c147800 dirty 0 pend 0 grant 0 00002000:00000020:2.0:1713540825.707298:0:12609:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3662 free, 3628 avail; 128375 objects: 117184 free; state 0 00002000:00000001:2.0:1713540825.707301:0:12609:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:2.0:1713540825.707304:0:12609:0:(ofd_dev.c:1844:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540825.707307:0:12609:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003902, transno 0, xid 1796772644058176 00010000:00000001:2.0:1713540825.707309:0:12609:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.707313:0:12609:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6ad80 x1796772644058176/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:386/0 lens 224/368 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.707321:0:12609:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.707323:0:12609:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.707326:0:12609:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800859509e8 time=87 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.707329:0:12609:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.707332:0:12609:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:2.0:1713540825.707334:0:12609:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:2.0:1713540825.707336:0:12609:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.707338:0:12609:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.707340:0:12609:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.707342:0:12609:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713540825.707345:0:12609:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f7f8. 00000100:00000200:2.0:1713540825.707349:0:12609:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796772644058176, offset 224 00000400:00000200:2.0:1713540825.707353:0:12609:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:2.0:1713540825.707361:0:12609:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:2.0:1713540825.707368:0:12609:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x66227bb30f440 00000400:00000200:2.0:1713540825.707372:0:12609:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x28ca61 [1] + 224 00000400:00000200:2.0:1713540825.707377:0:12609:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.707381:0:12609:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713540825.707385:0:12609:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713540825.707389:0:12609:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000040:2.0:1713540825.707399:0:12609:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.707423:0:12609:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:2.0:1713540825.707428:0:12609:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f7f8 00000400:00000010:2.0:1713540825.707430:0:12609:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f7f8. 00000100:00000001:2.0:1713540825.707432:0:12609:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.707434:0:12609:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713540825.707437:0:12609:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.707440:0:12609:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00010000:00000001:2.0:1713540825.707442:0:12609:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.707444:0:12609:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.707445:0:12609:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.707449:0:12609:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6ad80 x1796772644058176/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:386/0 lens 224/368 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.707458:0:12609:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644058176:12345-0@lo:13:osp-pre-0-0.0 Request processed in 244us (395us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540825.707465:0:12609:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1979 00000100:00000040:2.0:1713540825.707468:0:12609:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009c147800 : new rpc_count 0 00000100:00000001:2.0:1713540825.707470:0:12609:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540825.707471:0:12609:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540825.707475:0:12609:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6480. 00000020:00000010:2.0:1713540825.707478:0:12609:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b4b0. 00000020:00000010:2.0:1713540825.707481:0:12609:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132131e00. 00000020:00000040:2.0:1713540825.707486:0:12609:0:(genops.c:906:class_export_put()) PUTting export ffff88009c147800 : new refcount 4 00000100:00000001:2.0:1713540825.707488:0:12609:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.707708:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540825.707710:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1713540825.707715:0:7339:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540825.707717:0:7339:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713540825.707719:0:7339:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a685d8. 00000400:00000200:0.0:1713540825.707758:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a088 00000400:00000010:0.0:1713540825.707760:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a088. 00000100:00000001:0.0:1713540825.707764:0:7339:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540825.707769:0:7339:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000200:0.0:1713540825.707780:0:7339:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.707787:0:7339:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540825.707789:0:7339:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.707790:0:7339:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540825.707792:0:7339:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540825.707794:0:7339:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.707796:0:7339:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.707798:0:7339:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540825.707803:0:7339:0:(import.c:1933:obd_at_measure()) add 5 to ffff880091adb480 time=61 v=5 (5 5 5 5) 00000100:00001000:0.0:1713540825.707807:0:7339:0:(import.c:1933:obd_at_measure()) add 1 to ffff880091adb3f0 time=61 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540825.707809:0:7339:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540825.707811:0:7339:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540825.707813:0:7339:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540825.707816:0:7339:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.707819:0:7339:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713540825.707820:0:7339:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003902 00000100:00000001:0.0:1713540825.707822:0:7339:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713540825.707823:0:7339:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.707827:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.707834:0:7339:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540825.707837:0:7339:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540825.707838:0:7339:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1713540825.707841:0:7339:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:0.0:1713540825.707844:0:7339:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0000-osc-MDT0000: Updating status = 0 00000004:00000040:0.0:1713540825.707847:0:7339:0:(osp_precreate.c:1096:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=942848 free=937472 avail=928768 avail_mb=3628 hwm_mb=7 files=128375 ffree=117184 state=0: rc = 0 00000004:00000020:0.0:1713540825.707856:0:7339:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0000-osc-MDT0000 (ffff880091adc800): 942848 blocks, 937472 free, 928768 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128375 files, 117184 free files 0x0 00000004:00000001:0.0:1713540825.707861:0:7339:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.707865:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:0.0:1713540825.707880:0:7339:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880085066300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644058176:0@lo:13:osp-pre-0-0.0 00000100:00000001:0.0:1713540825.707884:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.707886:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540825.707889:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880085066300 x1796772644058176/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.707895:0:7339:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540825.707896:0:7339:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540825.707899:0:7339:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff8800653db800. 02000000:00000001:0.0:1713540825.707901:0:7339:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540825.707903:0:7339:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540825.707904:0:7339:0:(genops.c:1140:class_import_put()) import ffff880091adb000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:0.0:1713540825.707906:0:7339:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540825.707908:0:7339:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88005b597700. 02000000:00000001:0.0:1713540825.707910:0:7339:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540825.707912:0:7339:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540825.707914:0:7339:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085066300. 00000100:00000001:0.0:1713540825.707917:0:7339:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540825.707918:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.707920:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.707924:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540825.707925:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.707945:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540825.707946:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540825.716247:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.716252:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.716253:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.716256:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926464 is committed 00000001:00000040:0.0:1713540825.716260:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540825.716263:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540825.716267:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573d80. 00000020:00000001:0.0:1713540825.716270:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540825.716272:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.716274:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.716276:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540825.716278:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573600. 00040000:00000001:0.0:1713540825.716281:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.716284:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.716285:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012395a400. 00080000:00000001:0.0:1713540825.716289:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540825.716291:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.716292:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.716293:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.716294:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012395a000. 00080000:00000001:0.0:1713540825.716297:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540825.716330:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.716336:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.716341:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.716347:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.716350:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540825.716355:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.716358:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540825.716361:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540825.716366:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926464, transno 0, xid 1796772687571904 00010000:00000001:2.0:1713540825.716369:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.716377:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012f1d5880 x1796772687571904/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.716386:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.716388:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.716391:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.716396:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.716398:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540825.716401:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540825.716403:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.716405:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.716407:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.716410:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540825.716414:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f7f8. 00000100:00000200:2.0:1713540825.716418:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687571904, offset 224 00000400:00000200:2.0:1713540825.716423:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.716432:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.716438:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526605:526605:256:4294967295] 192.168.202.41@tcp LPNI seq info [526605:526605:8:4294967295] 00000400:00000200:2.0:1713540825.716448:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540825.716454:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.716458:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12400. 00000800:00000200:2.0:1713540825.716462:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.716468:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.716472:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540825.716485:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.716488:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540825.716490:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.716492:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.716494:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.716498:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012f1d5880 x1796772687571904/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.716509:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012f1d5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687571904:12345-192.168.202.41@tcp:16:dd.0 Request processed in 23320us (23508us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540825.716517:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63183 00000100:00000040:2.0:1713540825.716520:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540825.716522:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540825.716524:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540825.716528:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545380. 00000020:00000010:2.0:1713540825.716532:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b190. 00000020:00000010:2.0:1713540825.716535:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d563e00. 00000020:00000040:2.0:1713540825.716539:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540825.716541:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.716542:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.716545:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:0.0:1713540825.716549:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.716555:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.716559:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f7f8 00000400:00000010:0.0:1713540825.716561:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f7f8. 00000100:00000001:0.0:1713540825.716564:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.716566:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540825.723919:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.723932:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.723935:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.723938:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.723947:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540825.723959:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ec40 00000400:00000200:1.0:1713540825.723966:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 236680 00000800:00000001:1.0:1713540825.723972:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.723986:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.723989:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.723993:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540825.723997:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540825.723999:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540825.724005:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085066300. 00000100:00000040:1.0:1713540825.724008:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880085066300 x1796772687572032 msgsize 488 00000100:00100000:1.0:1713540825.724014:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540825.724037:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540825.724043:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.724047:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.727608:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.727615:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012de39800. 00000400:00000200:2.0:1713540825.727668:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.727677:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.727681:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.727683:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012395a000 00000100:00000001:2.0:1713540825.727686:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.730313:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.730358:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.730361:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.730365:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.730373:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540825.730385:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca71 00000800:00000001:0.0:1713540825.730393:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.731803:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.731807:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.732054:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.732058:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.732064:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540825.732069:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540825.732072:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540825.732079:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.732081:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012395a000 00000100:00000001:0.0:1713540825.732098:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540825.732103:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.732108:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540825.736010:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540825.736016:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012de39800. 00000400:00000200:1.0:1713540825.736021:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.736028:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540825.736032:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56caa0 00000400:00000010:1.0:1713540825.736035:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56caa0. 00000100:00000001:1.0:1713540825.736038:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540825.736040:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.737879:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.737891:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.737894:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.737897:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.737906:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.737917:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8ec80 00000400:00000200:2.0:1713540825.737924:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 6600 00000800:00000001:2.0:1713540825.737930:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.737943:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.737946:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.737951:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.737955:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.737957:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.737965:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b627b80. 00000100:00000040:2.0:1713540825.737968:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012b627b80 x1796772687572096 msgsize 440 00000100:00100000:2.0:1713540825.737973:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.737998:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.738004:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.738008:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.738034:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.738038:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687572096 02000000:00000001:0.0:1713540825.738041:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.738043:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.738045:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.738048:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.738052:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687572096 00000020:00000001:0.0:1713540825.738054:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.738056:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.738058:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.738060:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.738063:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.738066:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.738070:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.738071:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.738076:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d562400. 00000020:00000010:0.0:1713540825.738080:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.738083:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540825.738089:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.738091:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.738092:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.738094:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.738099:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.738115:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.738121:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.738123:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.738130:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63184 00000100:00000040:0.0:1713540825.738133:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.738135:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137337060224 : -131936372491392 : ffff88012b627b80) 00000100:00000040:0.0:1713540825.738141:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b627b80 x1796772687572096/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.738151:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.738153:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.738157:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b627b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687572096:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.738161:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687572096 00000020:00000001:0.0:1713540825.738163:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.738165:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.738167:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.738169:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.738171:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.738173:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.738177:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.738178:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.738179:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.738182:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.738184:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.738185:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.738187:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.738189:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.738191:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.738192:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.738194:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.738195:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.738196:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.738198:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.738200:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.738201:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.738204:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.738205:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.738208:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084e5c400. 02000000:00000001:0.0:1713540825.738211:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.738213:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.738215:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.738217:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.738218:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.738222:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.738224:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.738226:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.738229:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.738234:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.738236:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.757736:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.757741:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.757746:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540825.757752:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.757755:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540825.757759:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.757761:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540825.757764:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540825.757769:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926464, transno 0, xid 1796772687572096 00010000:00000001:0.0:1713540825.757772:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540825.757781:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b627b80 x1796772687572096/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540825.757790:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540825.757792:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540825.757795:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540825.757800:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540825.757803:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540825.757805:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540825.757807:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540825.757809:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.757811:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540825.757814:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540825.757818:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a990. 00000100:00000200:0.0:1713540825.757822:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687572096, offset 224 00000400:00000200:0.0:1713540825.757827:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540825.757835:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540825.757841:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526608:526608:256:4294967295] 192.168.202.41@tcp LPNI seq info [526608:526608:8:4294967295] 00000400:00000200:0.0:1713540825.757852:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540825.757858:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540825.757861:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12f00. 00000800:00000200:0.0:1713540825.757867:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540825.757873:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540825.757877:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540825.757897:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.757901:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540825.757904:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540825.757905:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.757907:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540825.757912:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b627b80 x1796772687572096/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540825.757923:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b627b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687572096:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19769us (19952us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540825.757932:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63184 00000100:00000040:0.0:1713540825.757935:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540825.757937:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540825.757939:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540825.757943:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.757946:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000020:00000010:0.0:1713540825.757949:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d562400. 00000020:00000040:0.0:1713540825.757953:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540825.757955:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540825.757969:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.757972:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.757973:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.757975:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926465 is committed 00000001:00000040:0.0:1713540825.757977:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000800:00000200:2.0:1713540825.757980:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713540825.757980:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000001:00000010:0.0:1713540825.757981:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573240. 00000020:00000001:0.0:1713540825.757985:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000800:00000010:2.0:1713540825.757986:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12f00. 00000020:00000001:0.0:1713540825.757987:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.757988:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.757990:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000400:00000200:2.0:1713540825.757991:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713540825.757993:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573b40. 00040000:00000001:0.0:1713540825.757995:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.757996:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:2.0:1713540825.757998:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00080000:00000010:0.0:1713540825.757998:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005b486400. 00080000:00000001:0.0:1713540825.758001:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713540825.758002:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a990 00080000:00000001:0.0:1713540825.758003:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.758004:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000010:2.0:1713540825.758005:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a990. 00040000:00000001:0.0:1713540825.758005:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.758006:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012395a400. 00000100:00000001:2.0:1713540825.758009:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00080000:00000001:0.0:1713540825.758009:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713540825.758010:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540825.765292:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.765305:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.765308:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.765312:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.765321:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540825.765333:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ed00 00000400:00000200:1.0:1713540825.765340:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 237168 00000800:00000001:1.0:1713540825.765346:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.765360:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.765363:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.765367:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540825.765372:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540825.765374:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540825.765380:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d663800. 00000100:00000040:1.0:1713540825.765383:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012d663800 x1796772687572224 msgsize 488 00000100:00100000:1.0:1713540825.765388:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540825.765411:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540825.765417:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.765421:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.769015:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.769022:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880062e6a900. 00000400:00000200:2.0:1713540825.769028:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.769035:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.769040:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.769042:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012395a400 00000100:00000001:2.0:1713540825.769044:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.770902:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.770952:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.770955:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.770959:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.770967:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540825.770979:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca7d 00000800:00000001:2.0:1713540825.770987:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.772099:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.772103:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.772513:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.772517:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.772523:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540825.772534:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540825.772537:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540825.772543:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.772545:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012395a400 00000100:00000001:2.0:1713540825.772563:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.772570:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.772573:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540825.776441:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540825.776448:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880062e6a900. 00000400:00000200:1.0:1713540825.776454:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.776461:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540825.776465:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e9110 00000400:00000010:1.0:1713540825.776468:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e9110. 00000100:00000001:1.0:1713540825.776471:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540825.776473:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.778321:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.778333:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.778340:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.778343:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.778352:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.778364:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8ed40 00000400:00000200:2.0:1713540825.778370:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 7040 00000800:00000001:2.0:1713540825.778376:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.778390:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.778393:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.778397:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.778402:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.778404:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.778410:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10ce00. 00000100:00000040:2.0:1713540825.778414:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10ce00 x1796772687572288 msgsize 440 00000100:00100000:2.0:1713540825.778419:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.778442:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.778449:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.778452:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.778481:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.778484:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687572288 02000000:00000001:0.0:1713540825.778487:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.778489:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.778491:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.778495:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.778498:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687572288 00000020:00000001:0.0:1713540825.778500:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.778502:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.778504:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.778507:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.778510:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.778513:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.778516:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.778518:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.778523:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c9c3e00. 00000020:00000010:0.0:1713540825.778527:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.778530:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540825.778535:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.778537:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.778539:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.778540:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.778545:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.778561:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.778568:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.778569:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.778577:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63185 00000100:00000040:0.0:1713540825.778580:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.778582:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664130048 : -131939045421568 : ffff88008c10ce00) 00000100:00000040:0.0:1713540825.778588:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10ce00 x1796772687572288/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.778598:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.778600:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.778603:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687572288:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.778607:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687572288 00000020:00000001:0.0:1713540825.778609:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.778611:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.778613:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.778615:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.778636:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.778685:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.778690:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.778693:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.778695:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.778699:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.778702:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.778705:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.778708:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.778711:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.778714:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.778716:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.778719:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.778720:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.778723:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.778724:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.778728:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.778730:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.778735:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.778738:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.778744:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012063a000. 02000000:00000001:0.0:1713540825.778749:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.778752:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.778756:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.778759:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.778762:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.778766:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.778770:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.778774:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.778777:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.778783:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.778787:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.796166:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.796172:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.796177:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540825.796183:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.796186:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540825.796190:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.796192:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540825.796195:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540825.796200:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926465, transno 0, xid 1796772687572288 00010000:00000001:0.0:1713540825.796203:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540825.796211:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10ce00 x1796772687572288/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540825.796221:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540825.796223:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540825.796227:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540825.796231:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540825.796234:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540825.796236:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540825.796239:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540825.796241:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.796243:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540825.796246:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540825.796249:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a330. 00000100:00000200:0.0:1713540825.796254:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687572288, offset 224 00000400:00000200:0.0:1713540825.796259:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540825.796268:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540825.796274:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526611:526611:256:4294967295] 192.168.202.41@tcp LPNI seq info [526611:526611:8:4294967295] 00000400:00000200:0.0:1713540825.796284:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540825.796290:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540825.796294:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800740ce000. 00000800:00000200:0.0:1713540825.796298:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540825.796304:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540825.796308:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800740ce000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540825.796315:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.796318:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540825.796320:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540825.796322:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.796324:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540825.796328:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10ce00 x1796772687572288/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540825.796339:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687572288:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17739us (17923us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540825.796348:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63185 00000100:00000040:0.0:1713540825.796351:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540825.796353:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540825.796354:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540825.796358:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.796361:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000020:00000010:0.0:1713540825.796364:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c9c3e00. 00000020:00000040:0.0:1713540825.796368:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540825.796370:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.796371:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.796376:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:2.0:1713540825.796381:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00080000:00000001:0.0:1713540825.796385:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:2.0:1713540825.796388:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.796388:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.796389:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.796392:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926466 is committed 00000400:00000200:2.0:1713540825.796393:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a330 00000001:00000040:0.0:1713540825.796394:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000010:2.0:1713540825.796396:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a330. 00000020:00000040:0.0:1713540825.796396:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000001:00000010:0.0:1713540825.796398:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573600. 00000100:00000001:2.0:1713540825.796400:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:0.0:1713540825.796401:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:2.0:1713540825.796402:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:0.0:1713540825.796403:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.796404:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540825.796406:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000020:00000010:0.0:1713540825.796408:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573660. 00040000:00000001:0.0:1713540825.796410:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.796412:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.796414:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007dd6d800. 00080000:00000001:0.0:1713540825.796417:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540825.796419:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.796421:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.796422:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.796423:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880064b75000. 00080000:00000001:0.0:1713540825.796425:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:1.0:1713540825.803452:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.803465:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.803468:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.803472:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.803480:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540825.803492:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8edc0 00000400:00000200:1.0:1713540825.803499:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 237656 00000800:00000001:1.0:1713540825.803505:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.803516:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.803519:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.803524:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540825.803528:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540825.803530:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540825.803536:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800676bc000. 00000100:00000040:1.0:1713540825.803539:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800676bc000 x1796772687572416 msgsize 488 00000100:00100000:1.0:1713540825.803544:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540825.803565:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540825.803571:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.803575:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.807139:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.807146:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008db87500. 00000400:00000200:2.0:1713540825.807150:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.807158:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.807162:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.807165:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012395b800 00000100:00000001:2.0:1713540825.807167:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.808814:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.808874:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.808878:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.808890:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.808899:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540825.808911:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca89 00000800:00000001:2.0:1713540825.808919:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.809886:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.809890:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.809972:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.810310:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.810889:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.810893:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.810902:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540825.810908:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540825.810911:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540825.810915:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540825.810917:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012395b800 00000100:00000001:1.0:1713540825.810934:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540825.810941:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.810946:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.814810:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.814816:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008db87500. 00000400:00000200:2.0:1713540825.814820:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.814828:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.814832:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c660 00000400:00000010:2.0:1713540825.814835:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c660. 00000100:00000001:2.0:1713540825.814839:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.814840:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.816676:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.816689:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.816692:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.816695:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.816704:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.816715:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8ee00 00000400:00000200:2.0:1713540825.816721:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 7480 00000800:00000001:2.0:1713540825.816728:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.816742:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.816745:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.816750:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.816754:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.816756:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.816761:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10d880. 00000100:00000040:2.0:1713540825.816764:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10d880 x1796772687572480 msgsize 440 00000100:00100000:2.0:1713540825.816769:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.816792:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.816798:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.816802:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.816828:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.816831:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687572480 02000000:00000001:0.0:1713540825.816833:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.816835:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.816838:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.816841:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.816844:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687572480 00000020:00000001:0.0:1713540825.816846:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.816848:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.816850:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.816852:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.816855:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.816858:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.816862:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.816863:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.816867:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009108f000. 00000020:00000010:0.0:1713540825.816871:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.816874:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540825.816880:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.816882:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.816883:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.816885:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.816889:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.816905:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.816911:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.816913:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.816918:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63186 00000100:00000040:0.0:1713540825.816921:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.816923:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664132736 : -131939045418880 : ffff88008c10d880) 00000100:00000040:0.0:1713540825.816929:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10d880 x1796772687572480/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.816938:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.816939:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.816943:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687572480:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.816946:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687572480 00000020:00000001:0.0:1713540825.816949:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.816951:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.816953:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.816954:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.816956:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.816959:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.816961:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.816963:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.816964:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.816967:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.816969:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.816971:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.816973:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.816975:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.816976:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.816978:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.816979:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.816981:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.816983:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.816984:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.816986:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.816988:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.816991:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.816992:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.816996:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880064b75000. 02000000:00000001:0.0:1713540825.816998:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.817000:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.817003:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.817004:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.817006:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.817009:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.817012:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.817014:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.817016:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.817021:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.817023:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.834841:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.834847:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.834852:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540825.834858:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.834861:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540825.834865:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.834867:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540825.834870:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540825.834875:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926466, transno 0, xid 1796772687572480 00010000:00000001:0.0:1713540825.834878:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540825.834886:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10d880 x1796772687572480/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540825.834896:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540825.834897:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540825.834901:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540825.834905:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540825.834908:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540825.834910:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540825.834913:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540825.834915:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.834917:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540825.834920:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540825.834924:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1ae58. 00000100:00000200:0.0:1713540825.834928:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687572480, offset 224 00000400:00000200:0.0:1713540825.834933:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540825.834942:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540825.834948:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526614:526614:256:4294967295] 192.168.202.41@tcp LPNI seq info [526614:526614:8:4294967295] 00000400:00000200:0.0:1713540825.834958:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540825.834963:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540825.834967:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c543e00. 00000800:00000200:0.0:1713540825.834972:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540825.834978:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540825.834982:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c543e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540825.835003:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.835006:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540825.835009:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540825.835010:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.835012:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540825.835017:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10d880 x1796772687572480/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540825.835028:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687572480:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18087us (18261us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540825.835037:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63186 00000100:00000040:0.0:1713540825.835040:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540825.835042:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540825.835043:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540825.835047:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.835051:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000020:00000010:0.0:1713540825.835054:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009108f000. 00000020:00000040:0.0:1713540825.835058:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540825.835060:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540825.835076:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540825.835078:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540825.835080:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540825.835082:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926467 is committed 00000001:00000040:0.0:1713540825.835084:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540825.835086:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000001:00000010:0.0:1713540825.835088:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573660. 00000020:00000001:0.0:1713540825.835092:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540825.835093:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540825.835095:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000800:00000200:1.0:1713540825.835096:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713540825.835096:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000020:00000010:0.0:1713540825.835098:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573840. 00040000:00000001:0.0:1713540825.835101:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000010:1.0:1713540825.835102:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c543e00. 00040000:00000001:0.0:1713540825.835102:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.835104:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092483800. 00080000:00000001:0.0:1713540825.835106:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713540825.835108:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00080000:00000001:0.0:1713540825.835109:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540825.835110:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540825.835111:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540825.835112:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092482000. 00080000:00000001:0.0:1713540825.835114:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713540825.835115:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540825.835120:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1ae58 00000400:00000010:1.0:1713540825.835122:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1ae58. 00000100:00000001:1.0:1713540825.835127:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540825.835129:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.842440:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.842451:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.842454:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.842457:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.842466:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.842478:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ee80 00000400:00000200:2.0:1713540825.842485:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 238144 00000800:00000001:2.0:1713540825.842491:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.842505:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.842507:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.842512:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.842517:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.842519:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540825.842525:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4ea00. 00000100:00000040:2.0:1713540825.842528:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4ea00 x1796772687572608 msgsize 488 00000100:00100000:2.0:1713540825.842533:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.842557:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.842563:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.842567:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.846180:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.846186:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800684a1700. 00000400:00000200:2.0:1713540825.846190:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.846198:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540825.846203:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.846205:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800991af400 00000100:00000001:2.0:1713540825.846207:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540825.848082:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.848135:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.848139:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.848143:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.848152:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540825.848164:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ca95 00000800:00000001:1.0:1713540825.848172:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.849185:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.849614:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.850284:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.850289:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.850298:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540825.850304:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:2.0:1713540825.850307:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:2.0:1713540825.850311:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.850313:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800991af400 00000100:00000001:2.0:1713540825.850332:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.850339:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.850343:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.854242:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.854248:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800684a1800. 00000400:00000200:2.0:1713540825.854252:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.854260:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.854265:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c0e96e8 00000400:00000010:2.0:1713540825.854267:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c0e96e8. 00000100:00000001:2.0:1713540825.854271:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.854273:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540825.856102:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.856115:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.856118:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.856121:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.856130:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540825.856142:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8eec0 00000400:00000200:1.0:1713540825.856148:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 7920 00000800:00000001:1.0:1713540825.856154:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.856167:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.856170:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.856175:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540825.856179:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540825.856181:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540825.856196:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936c000. 00000100:00000040:1.0:1713540825.856199:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936c000 x1796772687572672 msgsize 440 00000100:00100000:1.0:1713540825.856205:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540825.856232:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540825.856239:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.856243:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.856271:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.856275:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687572672 02000000:00000001:0.0:1713540825.856278:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.856280:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.856283:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.856286:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.856289:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687572672 00000020:00000001:0.0:1713540825.856292:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.856293:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.856295:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.856298:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.856302:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.856304:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.856308:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.856309:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.856314:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009108f000. 00000020:00000010:0.0:1713540825.856318:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.856321:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540825.856326:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.856329:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.856330:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.856332:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.856336:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.856351:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.856358:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.856361:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.856367:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63187 00000100:00000040:0.0:1713540825.856370:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.856372:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134616285184 : -131939093266432 : ffff88008936c000) 00000100:00000040:0.0:1713540825.856379:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008936c000 x1796772687572672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.856388:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.856389:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.856393:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008936c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687572672:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.856397:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687572672 00000020:00000001:0.0:1713540825.856399:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.856401:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.856403:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.856405:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.856407:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.856409:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.856413:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.856414:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.856416:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.856418:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.856421:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.856423:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.856425:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.856427:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.856429:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.856430:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.856431:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.856433:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.856434:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.856435:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.856437:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.856439:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.856442:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.856443:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.856446:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800653db800. 02000000:00000001:0.0:1713540825.856449:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.856451:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.856453:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.856455:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.856456:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.856460:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.856462:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.856464:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.856466:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.856471:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.856473:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.876456:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.876462:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.876467:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540825.876473:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.876476:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540825.876480:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.876482:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540825.876485:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540825.876490:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926467, transno 0, xid 1796772687572672 00010000:00000001:0.0:1713540825.876493:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540825.876501:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008936c000 x1796772687572672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540825.876511:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540825.876513:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540825.876516:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540825.876520:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540825.876523:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540825.876526:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540825.876528:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540825.876530:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.876533:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540825.876536:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540825.876539:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a000. 00000100:00000200:0.0:1713540825.876543:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687572672, offset 224 00000400:00000200:0.0:1713540825.876548:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540825.876557:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540825.876563:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526617:526617:256:4294967295] 192.168.202.41@tcp LPNI seq info [526617:526617:8:4294967295] 00000400:00000200:0.0:1713540825.876574:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540825.876580:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540825.876583:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800740ce000. 00000800:00000200:0.0:1713540825.876588:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540825.876595:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540825.876599:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800740ce000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540825.876607:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.876610:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540825.876613:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540825.876614:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.876672:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540825.876679:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008936c000 x1796772687572672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540825.876700:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008936c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687572672:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20308us (20497us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540825.876710:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63187 00000100:00000040:0.0:1713540825.876713:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540825.876715:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540825.876717:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713540825.876721:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713540825.876721:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.876725:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000800:00000010:2.0:1713540825.876726:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000020:00000010:0.0:1713540825.876728:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009108f000. 00000400:00000200:2.0:1713540825.876730:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713540825.876732:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540825.876734:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.876738:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.876741:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a000 00000400:00000010:2.0:1713540825.876744:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a000. 00000100:00000001:2.0:1713540825.876748:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.876750:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.883945:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.883957:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.883960:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.883963:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.883972:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.883983:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ef40 00000400:00000200:2.0:1713540825.883990:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 238632 00000800:00000001:2.0:1713540825.883996:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.884009:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.884012:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.884016:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.884021:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.884023:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540825.884039:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e498000. 00000100:00000040:2.0:1713540825.884042:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e498000 x1796772687572800 msgsize 488 00000100:00100000:2.0:1713540825.884047:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.884072:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.884079:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.884083:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540825.887734:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540825.887740:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121452200. 00000400:00000200:1.0:1713540825.887746:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.887753:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540825.887757:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540825.887760:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008503dc00 00000100:00000001:1.0:1713540825.887762:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.889478:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.889527:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.889530:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.889534:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.889543:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540825.889556:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28caa1 00000800:00000001:2.0:1713540825.889564:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.890479:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.891015:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.891782:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.891787:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.891795:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540825.891801:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540825.891803:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540825.891809:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540825.891811:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008503dc00 00000100:00000001:2.0:1713540825.891820:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.891826:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.891830:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540825.895682:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540825.895688:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121452200. 00000400:00000200:1.0:1713540825.895694:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.895702:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540825.895706:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c088 00000400:00000010:1.0:1713540825.895708:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c088. 00000100:00000001:1.0:1713540825.895712:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540825.895713:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.897414:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.897425:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.897429:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.897432:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.897441:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.897453:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8ef80 00000400:00000200:2.0:1713540825.897460:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 8360 00000800:00000001:2.0:1713540825.897466:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.897481:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.897484:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.897488:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.897493:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.897495:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.897500:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e498380. 00000100:00000040:2.0:1713540825.897503:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007e498380 x1796772687572864 msgsize 440 00000100:00100000:2.0:1713540825.897508:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.897532:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.897538:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.897541:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.897564:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.897568:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687572864 02000000:00000001:0.0:1713540825.897571:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.897573:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.897575:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.897583:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.897586:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687572864 00000020:00000001:0.0:1713540825.897589:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.897591:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.897593:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.897595:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.897599:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.897602:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.897605:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.897607:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.897611:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083976400. 00000020:00000010:0.0:1713540825.897615:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.897677:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540825.897690:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.897692:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.897699:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.897701:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.897706:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.897717:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.897725:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.897727:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.897734:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63188 00000100:00000040:0.0:1713540825.897736:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.897739:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432965504 : -131939276586112 : ffff88007e498380) 00000100:00000040:0.0:1713540825.897746:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e498380 x1796772687572864/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.897756:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.897757:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.897761:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e498380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687572864:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.897765:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687572864 00000020:00000001:0.0:1713540825.897768:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.897770:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.897772:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.897774:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.897776:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.897779:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.897782:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.897784:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.897785:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.897787:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.897790:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.897791:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.897793:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.897795:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.897797:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.897798:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.897800:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.897802:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.897803:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.897805:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.897807:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.897809:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.897812:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.897814:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.897817:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880092483800. 02000000:00000001:0.0:1713540825.897819:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.897821:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.897824:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.897826:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.897828:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.897832:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.897834:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.897836:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.897839:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.897844:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.897846:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.920969:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.920974:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.920979:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540825.920985:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.920988:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540825.920992:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.920994:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540825.920997:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540825.921002:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926468, transno 0, xid 1796772687572864 00010000:00000001:0.0:1713540825.921005:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540825.921013:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e498380 x1796772687572864/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540825.921023:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540825.921024:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540825.921028:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540825.921032:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540825.921035:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540825.921038:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540825.921041:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540825.921043:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.921046:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540825.921049:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540825.921052:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a5d8. 00000100:00000200:0.0:1713540825.921057:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687572864, offset 224 00000400:00000200:0.0:1713540825.921062:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540825.921071:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540825.921077:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526620:526620:256:4294967295] 192.168.202.41@tcp LPNI seq info [526620:526620:8:4294967295] 00000400:00000200:0.0:1713540825.921088:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540825.921094:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540825.921098:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120c51200. 00000800:00000200:0.0:1713540825.921102:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540825.921109:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540825.921112:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120c51200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540825.921132:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.921136:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540825.921138:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540825.921140:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.921142:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540825.921147:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e498380 x1796772687572864/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540825.921159:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e498380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687572864:12345-192.168.202.41@tcp:16:dd.0 Request processed in 23400us (23653us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540825.921168:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63188 00000100:00000040:0.0:1713540825.921172:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540825.921174:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540825.921176:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540825.921179:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.921183:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000020:00000010:0.0:1713540825.921186:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083976400. 00000020:00000040:0.0:1713540825.921190:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540825.921193:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540825.921213:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540825.921219:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120c51200. 00000400:00000200:2.0:1713540825.921225:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.921232:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540825.921237:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a5d8 00000400:00000010:2.0:1713540825.921239:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a5d8. 00000100:00000001:2.0:1713540825.921244:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540825.921245:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540825.928585:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.928598:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.928601:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.928604:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.928613:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540825.928677:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f000 00000400:00000200:1.0:1713540825.928684:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 239120 00000800:00000001:1.0:1713540825.928690:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.928707:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.928710:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.928714:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540825.928719:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540825.928721:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540825.928726:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936c380. 00000100:00000040:1.0:1713540825.928729:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936c380 x1796772687572992 msgsize 488 00000100:00100000:1.0:1713540825.928734:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540825.928759:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540825.928765:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.928769:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.928874:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540825.928878:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687572992 02000000:00000001:2.0:1713540825.928881:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540825.928884:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540825.928886:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540825.928889:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540825.928892:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687572992 00000020:00000001:2.0:1713540825.928895:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540825.928896:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540825.928898:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540825.928901:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540825.928904:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540825.928907:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540825.928911:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.928913:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540825.928918:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009a05f600. 00000020:00000010:2.0:1713540825.928921:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6e00. 00000020:00000010:2.0:1713540825.928925:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b4b0. 00000100:00000040:2.0:1713540825.928931:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540825.928934:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540825.928935:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540825.928937:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540825.928939:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540825.928941:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540825.928944:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540825.928946:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540825.928948:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540825.928950:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.928952:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540825.928954:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.928956:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.928957:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.928959:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.928960:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.928961:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.928963:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.928964:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540825.928967:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.928969:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.928970:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.928973:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540825.928975:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.928977:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540825.928985:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (858783744->859832319) req@ffff88008936c380 x1796772687572992/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 488/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540825.928996:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540825.928999:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008936c380 with x1796772687572992 ext(858783744->859832319) 00010000:00000001:2.0:1713540825.929003:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540825.929005:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540825.929007:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540825.929009:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540825.929011:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540825.929015:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540825.929016:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540825.929017:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540825.929019:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008936c380 00002000:00000001:2.0:1713540825.929021:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.929023:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.929028:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.929052:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.929060:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540825.929062:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540825.929067:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65800 00000100:00000040:2.0:1713540825.929070:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540825.929071:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134616286080 : -131939093265536 : ffff88008936c380) 00000100:00000040:2.0:1713540825.929076:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008936c380 x1796772687572992/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 488/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.929085:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.929086:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540825.929089:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008936c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687572992:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540825.929094:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687572992 00000020:00000001:2.0:1713540825.929096:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540825.929097:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540825.929099:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.929101:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540825.929102:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540825.929104:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540825.929107:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540825.929108:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540825.929111:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540825.929112:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.929114:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540825.929119:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540825.929121:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540825.929124:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005b485800. 02000000:00000001:2.0:1713540825.929126:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.929129:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.929132:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540825.929134:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.929136:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540825.929138:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.929144:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540825.929146:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540825.929149:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540825.929151:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540825.929153:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3804233728 00000020:00000001:2.0:1713540825.929157:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540825.929159:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3804233728 left=3292528640 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713540825.929163:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:2.0:1713540825.929165:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540825.929167:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713540825.929170:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540825.929171:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540825.929174:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713540825.929177:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540825.929179:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540825.929182:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713540825.929185:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713540825.929187:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540825.929189:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540825.929191:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540825.929192:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540825.929197:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540825.929199:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540825.929204:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.929209:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540825.932252:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540825.932261:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.932263:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.932266:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.932268:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540825.932272:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005b486800. 00000100:00000010:2.0:1713540825.932275:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093698000. 00000020:00000040:2.0:1713540825.932278:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540825.932288:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540825.932291:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540825.932298:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540825.932306:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe7a8. 00000400:00000200:2.0:1713540825.932311:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.932322:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.932329:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526621:526621:256:4294967295] 192.168.202.41@tcp LPNI seq info [526621:526621:8:4294967295] 00000400:00000200:2.0:1713540825.932335:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540825.932343:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540825.932348:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.932351:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474600. 00000800:00000200:2.0:1713540825.932356:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.932362:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.932366:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540825.932393:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8f000-0x66227bdc8f000 00000100:00000001:2.0:1713540825.932397:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540825.932535:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.932541:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474600. 00000400:00000200:0.0:1713540825.932545:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.932552:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540825.932557:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.932559:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005b486800 00000100:00000001:0.0:1713540825.932561:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540825.934260:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.934308:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.934312:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.934315:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.934325:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540825.934337:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28caad 00000800:00000001:2.0:1713540825.934344:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.935023:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.935848:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.936821:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.936826:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.936835:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540825.936842:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540825.936844:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540825.936849:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540825.936852:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005b486800 00000100:00000001:1.0:1713540825.936871:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540825.936878:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.936882:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540825.936982:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.936988:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540825.936990:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.936996:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.937003:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.937006:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.937008:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.937010:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540825.937012:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.937013:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.937015:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.937016:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.937017:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.937018:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.937019:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.937022:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540825.937025:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540825.937026:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540825.937031:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.937034:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540825.937041:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005b486400. 00080000:00000001:2.0:1713540825.937044:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133845689344 : -131939863862272 : ffff88005b486400) 00080000:00000001:2.0:1713540825.937048:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540825.937065:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.937068:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540825.937080:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.937082:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540825.937084:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.937086:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540825.937089:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.937091:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540825.937095:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540825.937106:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540825.937110:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540825.937113:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540825.937115:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005b484c00. 00080000:00000001:2.0:1713540825.937118:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133845683200 : -131939863868416 : ffff88005b484c00) 00080000:00000001:2.0:1713540825.937123:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540825.937130:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.937132:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540825.937137:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540825.937158:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540825.937160:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.937163:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540825.937169:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.937175:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.937181:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540825.937223:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.937226:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540825.937229:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70ccc0. 00000020:00000040:2.0:1713540825.937232:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540825.937234:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540825.937237:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.937239:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540825.937242:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540825.937246:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540825.937248:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540825.937293:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540825.937295:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926470, last_committed = 12884926469 00000001:00000010:2.0:1713540825.937299:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c300. 00000001:00000040:2.0:1713540825.937302:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540825.937304:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540825.937310:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540825.937342:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540825.937345:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.937354:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540825.940733:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540825.940737:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.940741:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.940748:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.940753:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540825.940754:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540825.940756:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540825.940759:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540825.940763:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093698000. 00000100:00000010:2.0:1713540825.940767:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005b486800. 00000100:00000001:2.0:1713540825.940769:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540825.940771:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540825.940774:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926469, transno 12884926470, xid 1796772687572992 00010000:00000001:2.0:1713540825.940777:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.940785:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008936c380 x1796772687572992/t12884926470(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 488/448 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.940795:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.940797:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.940801:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.940805:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.940808:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540825.940810:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540825.940813:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.940815:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.940817:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.940820:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540825.940823:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcfcc0. 00000100:00000200:2.0:1713540825.940827:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687572992, offset 224 00000400:00000200:2.0:1713540825.940832:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.940841:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.940847:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526622:526622:256:4294967295] 192.168.202.41@tcp LPNI seq info [526622:526622:8:4294967295] 00000400:00000200:2.0:1713540825.940858:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540825.940864:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.940868:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:2.0:1713540825.940873:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.940879:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.940883:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540825.940907:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.940911:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540825.940913:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.940915:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.940917:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.940921:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008936c380 x1796772687572992/t12884926470(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 488/448 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.940933:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008936c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687572992:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11846us (12200us total) trans 12884926470 rc 0/0 00000100:00100000:2.0:1713540825.940942:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65800 00000100:00000040:2.0:1713540825.940946:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540825.940948:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540825.940950:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540825.940956:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (858783744->859832319) req@ffff88008936c380 x1796772687572992/t12884926470(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 488/448 e 0 to 0 dl 1713540836 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540825.940965:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540825.940967:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008936c380 with x1796772687572992 ext(858783744->859832319) 00010000:00000001:2.0:1713540825.940970:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540825.940971:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540825.940973:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540825.940975:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540825.940978:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540825.940980:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540825.940981:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540825.940982:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540825.940984:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008936c380 00002000:00000001:2.0:1713540825.940986:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.940988:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540825.940992:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e00. 00000020:00000010:2.0:1713540825.940996:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b4b0. 00000020:00000010:2.0:1713540825.941000:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009a05f600. 00000020:00000040:2.0:1713540825.941004:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540825.941006:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.941056:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.941061:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:0.0:1713540825.941066:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.941073:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.941077:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfcc0 00000400:00000010:0.0:1713540825.941079:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfcc0. 00000100:00000001:0.0:1713540825.941083:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.941085:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540825.942892:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.942904:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540825.942907:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.942910:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.942919:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540825.942930:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f040 00000400:00000200:2.0:1713540825.942937:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 8800 00000800:00000001:2.0:1713540825.942943:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.942956:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540825.942958:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540825.942963:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540825.942967:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540825.942969:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540825.942974:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e498700. 00000100:00000040:2.0:1713540825.942977:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e498700 x1796772687573056 msgsize 440 00000100:00100000:2.0:1713540825.942982:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540825.943006:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540825.943012:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540825.943015:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.943039:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540825.943043:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687573056 02000000:00000001:0.0:1713540825.943046:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540825.943048:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540825.943050:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540825.943054:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540825.943057:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687573056 00000020:00000001:0.0:1713540825.943059:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540825.943061:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540825.943063:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540825.943065:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540825.943069:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540825.943071:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540825.943075:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.943076:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540825.943080:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083976400. 00000020:00000010:0.0:1713540825.943084:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.943087:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540825.943093:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540825.943096:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540825.943097:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540825.943098:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.943103:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.943120:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540825.943127:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540825.943128:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540825.943135:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63189 00000100:00000040:0.0:1713540825.943138:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540825.943140:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432966400 : -131939276585216 : ffff88007e498700) 00000100:00000040:0.0:1713540825.943146:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e498700 x1796772687573056/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540825.943156:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540825.943156:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540825.943160:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e498700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687573056:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540825.943164:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687573056 00000020:00000001:0.0:1713540825.943166:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540825.943168:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540825.943170:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.943172:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540825.943173:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540825.943176:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540825.943179:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540825.943180:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540825.943182:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540825.943184:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540825.943187:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540825.943188:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.943190:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540825.943192:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.943194:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.943195:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.943197:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.943199:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540825.943200:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540825.943201:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.943203:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.943205:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.943208:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540825.943210:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540825.943214:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880090be9800. 02000000:00000001:0.0:1713540825.943216:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.943218:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.943221:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540825.943223:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540825.943224:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540825.943228:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540825.943230:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540825.943232:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540825.943235:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540825.943238:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540825.943241:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540825.962409:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.962414:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.962419:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540825.962425:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.962427:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540825.962431:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540825.962433:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540825.962436:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540825.962441:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926469, transno 0, xid 1796772687573056 00010000:00000001:0.0:1713540825.962444:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540825.962452:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e498700 x1796772687573056/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540825.962461:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540825.962463:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540825.962466:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=87 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540825.962470:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540825.962473:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540825.962475:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540825.962478:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540825.962480:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540825.962482:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540825.962485:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540825.962489:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a2a8. 00000100:00000200:0.0:1713540825.962493:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687573056, offset 224 00000400:00000200:0.0:1713540825.962497:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540825.962506:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540825.962511:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526623:526623:256:4294967295] 192.168.202.41@tcp LPNI seq info [526623:526623:8:4294967295] 00000400:00000200:0.0:1713540825.962521:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540825.962527:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540825.962530:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801245d4200. 00000800:00000200:0.0:1713540825.962534:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540825.962540:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540825.962544:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540825.962565:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540825.962569:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540825.962571:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540825.962573:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540825.962575:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540825.962579:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e498700 x1796772687573056/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/432 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540825.962590:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e498700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687573056:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19432us (19611us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540825.962599:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63189 00000100:00000040:0.0:1713540825.962602:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540825.962604:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540825.962606:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540825.962610:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540825.962614:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000020:00000010:0.0:1713540825.962677:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083976400. 00000020:00000040:0.0:1713540825.962683:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540825.962687:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540825.962705:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540825.962712:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4200. 00000400:00000200:1.0:1713540825.962718:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.962726:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540825.962730:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a2a8 00000400:00000010:1.0:1713540825.962733:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a2a8. 00000100:00000001:1.0:1713540825.962737:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540825.962739:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.970015:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.970029:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.970033:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.970035:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.970044:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.970056:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f0c0 00000400:00000200:0.0:1713540825.970062:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 239608 00000800:00000001:0.0:1713540825.970068:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.970082:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.970085:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.970089:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.970094:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.970095:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540825.970101:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6b100. 00000100:00000040:0.0:1713540825.970104:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6b100 x1796772687573184 msgsize 488 00000100:00100000:0.0:1713540825.970109:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.970127:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.970134:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.970137:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.970228:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540825.970231:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687573184 02000000:00000001:2.0:1713540825.970235:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540825.970237:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540825.970239:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540825.970242:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540825.970246:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687573184 00000020:00000001:2.0:1713540825.970248:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540825.970249:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540825.970251:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540825.970255:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540825.970258:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540825.970261:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540825.970264:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.970266:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540825.970270:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800999d5200. 00000020:00000010:2.0:1713540825.970274:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6900. 00000020:00000010:2.0:1713540825.970277:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b4b0. 00000100:00000040:2.0:1713540825.970288:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540825.970290:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540825.970291:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540825.970293:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540825.970295:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540825.970297:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540825.970300:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540825.970302:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540825.970304:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540825.970305:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.970308:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540825.970309:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.970311:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.970312:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.970314:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.970315:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.970317:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.970318:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.970319:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540825.970322:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.970324:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.970325:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.970327:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540825.970329:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.970331:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540825.970338:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (859832320->860880895) req@ffff8800ace6b100 x1796772687573184/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 488/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540825.970357:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540825.970359:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6b100 with x1796772687573184 ext(859832320->860880895) 00010000:00000001:2.0:1713540825.970362:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540825.970363:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540825.970365:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540825.970367:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540825.970369:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540825.970372:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540825.970373:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540825.970374:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540825.970375:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6b100 00002000:00000001:2.0:1713540825.970377:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.970379:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.970384:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.970408:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.970416:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540825.970417:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540825.970422:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65801 00000100:00000040:2.0:1713540825.970425:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540825.970426:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215018240 : -131938494533376 : ffff8800ace6b100) 00000100:00000040:2.0:1713540825.970431:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6b100 x1796772687573184/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 488/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.970439:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.970440:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540825.970444:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687573184:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540825.970448:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687573184 00000020:00000001:2.0:1713540825.970450:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540825.970452:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540825.970454:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.970456:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540825.970458:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540825.970460:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540825.970464:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540825.970465:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540825.970467:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540825.970468:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.970470:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540825.970473:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540825.970475:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540825.970478:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084e5d800. 02000000:00000001:2.0:1713540825.970480:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.970483:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.970485:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540825.970487:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.970490:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540825.970491:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.970495:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540825.970497:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540825.970499:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540825.970501:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540825.970504:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3803185152 00000020:00000001:2.0:1713540825.970507:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540825.970509:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3803185152 left=3290431488 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713540825.970512:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:2.0:1713540825.970514:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540825.970515:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713540825.970518:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540825.970519:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540825.970521:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713540825.970524:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540825.970525:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540825.970527:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713540825.970529:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713540825.970533:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540825.970535:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540825.970536:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540825.970538:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540825.970541:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540825.970544:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540825.970548:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.970551:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540825.973469:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540825.973477:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.973479:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.973481:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.973483:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540825.973488:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880083636400. 00000100:00000010:2.0:1713540825.973493:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013732f000. 00000020:00000040:2.0:1713540825.973496:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540825.973505:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540825.973507:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540825.973514:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540825.973521:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe770. 00000400:00000200:2.0:1713540825.973526:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.973535:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.973541:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526624:526624:256:4294967295] 192.168.202.41@tcp LPNI seq info [526624:526624:8:4294967295] 00000400:00000200:2.0:1713540825.973547:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540825.973554:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540825.973559:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.973562:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801362eb600. 00000800:00000200:2.0:1713540825.973567:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.973573:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.973576:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801362eb600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540825.973601:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8f0c0-0x66227bdc8f0c0 00000100:00000001:2.0:1713540825.973607:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540825.973749:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.973755:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801362eb600. 00000400:00000200:0.0:1713540825.973764:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.973776:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540825.973780:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540825.973782:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083636400 00000100:00000001:0.0:1713540825.973784:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540825.975728:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.975779:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.975783:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.975787:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.975796:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540825.975809:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cab9 00000800:00000001:1.0:1713540825.975818:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.977217:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540825.977221:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.977490:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540825.977494:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540825.977500:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540825.977506:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540825.977508:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540825.977512:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540825.977515:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083636400 00000100:00000001:1.0:1713540825.977534:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540825.977540:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540825.977543:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540825.977687:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.977693:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540825.977695:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.977700:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.977706:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.977709:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540825.977711:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.977713:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540825.977714:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.977716:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.977718:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.977719:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.977720:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.977721:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.977722:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.977724:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540825.977726:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540825.977728:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540825.977732:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.977734:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540825.977740:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083637400. 00080000:00000001:2.0:1713540825.977743:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134518551552 : -131939191000064 : ffff880083637400) 00080000:00000001:2.0:1713540825.977746:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540825.977763:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.977765:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540825.977775:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.977777:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540825.977779:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.977781:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540825.977783:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.977784:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540825.977787:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540825.977795:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540825.977798:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540825.977800:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540825.977805:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129ae7400. 00080000:00000001:2.0:1713540825.977807:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137308484608 : -131936401067008 : ffff880129ae7400) 00080000:00000001:2.0:1713540825.977812:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540825.977819:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.977821:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540825.977823:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540825.977842:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540825.977843:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.977845:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540825.977851:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.977857:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.977860:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540825.977898:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.977901:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540825.977904:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c9c0. 00000020:00000040:2.0:1713540825.977906:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540825.977909:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540825.977911:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.977913:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540825.977916:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540825.977918:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540825.977920:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540825.977954:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540825.977956:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926471, last_committed = 12884926470 00000001:00000010:2.0:1713540825.977959:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c960. 00000001:00000040:2.0:1713540825.977962:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540825.977964:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540825.977968:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540825.977998:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540825.978000:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540825.978009:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540825.981172:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540825.981176:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.981178:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.981181:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.981185:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540825.981187:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540825.981188:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540825.981191:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540825.981195:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013732f000. 00000100:00000010:2.0:1713540825.981198:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880083636400. 00000100:00000001:2.0:1713540825.981200:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540825.981202:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540825.981205:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926470, transno 12884926471, xid 1796772687573184 00010000:00000001:2.0:1713540825.981208:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540825.981216:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6b100 x1796772687573184/t12884926471(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 488/448 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540825.981225:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540825.981227:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540825.981231:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=37 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540825.981235:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540825.981237:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540825.981240:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540825.981242:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540825.981244:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.981246:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540825.981249:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540825.981252:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f6e8. 00000100:00000200:2.0:1713540825.981257:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687573184, offset 224 00000400:00000200:2.0:1713540825.981262:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540825.981271:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540825.981277:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526625:526625:256:4294967295] 192.168.202.41@tcp LPNI seq info [526625:526625:8:4294967295] 00000400:00000200:2.0:1713540825.981287:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540825.981293:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540825.981296:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801362eb600. 00000800:00000200:2.0:1713540825.981301:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540825.981307:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540825.981311:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801362eb600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540825.981333:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540825.981337:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540825.981339:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540825.981340:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.981342:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540825.981347:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6b100 x1796772687573184/t12884926471(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 488/448 e 0 to 0 dl 1713540836 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540825.981358:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687573184:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10916us (11251us total) trans 12884926471 rc 0/0 00000100:00100000:2.0:1713540825.981367:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65801 00000100:00000040:2.0:1713540825.981370:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540825.981372:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540825.981374:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540825.981380:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (859832320->860880895) req@ffff8800ace6b100 x1796772687573184/t12884926471(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 488/448 e 0 to 0 dl 1713540836 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540825.981389:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540825.981391:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6b100 with x1796772687573184 ext(859832320->860880895) 00010000:00000001:2.0:1713540825.981394:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540825.981395:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540825.981398:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540825.981399:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540825.981402:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540825.981404:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540825.981405:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540825.981406:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540825.981408:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6b100 00002000:00000001:2.0:1713540825.981410:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.981412:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540825.981415:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6900. 00000020:00000010:2.0:1713540825.981419:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b4b0. 00000020:00000010:2.0:1713540825.981422:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800999d5200. 00000020:00000040:2.0:1713540825.981427:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540825.981429:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540825.981475:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540825.981481:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801362eb600. 00000400:00000200:0.0:1713540825.981486:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.981493:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540825.981497:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f6e8 00000400:00000010:0.0:1713540825.981499:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f6e8. 00000100:00000001:0.0:1713540825.981503:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540825.981504:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540825.983308:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.983318:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540825.983325:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.983327:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.983336:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540825.983351:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f100 00000400:00000200:0.0:1713540825.983357:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 9240 00000800:00000001:0.0:1713540825.983363:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.983377:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540825.983379:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540825.983384:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540825.983388:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540825.983390:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540825.983395:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6b480. 00000100:00000040:0.0:1713540825.983398:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6b480 x1796772687573248 msgsize 440 00000100:00100000:0.0:1713540825.983403:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540825.983423:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540825.983429:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540825.983433:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.983525:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540825.983528:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687573248 02000000:00000001:2.0:1713540825.983532:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540825.983534:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540825.983536:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540825.983539:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540825.983543:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687573248 00000020:00000001:2.0:1713540825.983545:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540825.983547:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540825.983549:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540825.983551:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540825.983554:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540825.983557:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540825.983561:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.983562:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540825.983567:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080a28200. 00000020:00000010:2.0:1713540825.983570:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6900. 00000020:00000010:2.0:1713540825.983574:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b4b0. 00000100:00000040:2.0:1713540825.983580:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540825.983582:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540825.983583:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540825.983585:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.983589:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.983612:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540825.983674:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540825.983676:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540825.983684:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63190 00000100:00000040:2.0:1713540825.983687:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540825.983689:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215019136 : -131938494532480 : ffff8800ace6b480) 00000100:00000040:2.0:1713540825.983697:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6b480 x1796772687573248/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:386/0 lens 440/0 e 0 to 0 dl 1713540836 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540825.983707:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540825.983709:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540825.983713:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687573248:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540825.983717:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687573248 00000020:00000001:2.0:1713540825.983720:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540825.983722:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540825.983724:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.983726:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540825.983727:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540825.983730:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540825.983733:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540825.983734:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540825.983736:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540825.983738:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540825.983741:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540825.983743:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.983745:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540825.983747:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.983748:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.983750:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.983751:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.983752:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540825.983754:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540825.983755:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.983757:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540825.983759:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.983761:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540825.983763:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540825.983767:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880129ae5400. 02000000:00000001:2.0:1713540825.983769:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540825.983771:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540825.983774:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540825.983776:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540825.983777:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540825.983780:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540825.983783:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540825.983785:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540825.983788:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540825.983792:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540825.983795:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540826.007734:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.007739:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.007741:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.007744:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926471 is committed 00000001:00000040:0.0:1713540826.007748:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.007751:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.007755:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c960. 00000020:00000001:0.0:1713540826.007759:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.007761:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.007763:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.007765:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.007768:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c9c0. 00040000:00000001:0.0:1713540826.007771:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.007773:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.007775:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129ae7400. 00080000:00000001:0.0:1713540826.007778:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.007779:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.007781:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.007782:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.007784:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083637400. 00080000:00000001:0.0:1713540826.007786:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540826.007876:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.007882:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121452200. 00000400:00000200:1.0:1713540826.007888:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.007896:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.007900:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c330 00000400:00000010:1.0:1713540826.007903:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c330. 00000100:00000001:1.0:1713540826.007906:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.007907:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.015595:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.015609:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.015612:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.015671:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.015686:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.015697:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f180 00000400:00000200:0.0:1713540826.015703:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 240096 00000800:00000001:0.0:1713540826.015710:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.015726:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.015728:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.015733:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.015737:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.015739:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540826.015744:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6b800. 00000100:00000040:0.0:1713540826.015747:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6b800 x1796772687573376 msgsize 488 00000100:00100000:0.0:1713540826.015752:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.015771:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.015777:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.015781:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.015870:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.015873:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687573376 02000000:00000001:2.0:1713540826.015876:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.015878:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.015880:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.015884:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.015887:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687573376 00000020:00000001:2.0:1713540826.015889:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.015891:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.015893:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.015895:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540826.015899:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.015901:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.015905:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713540826.015909:0:30273:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:2.0:1713540826.015933:0:30273:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.015938:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092f80a00. 00000020:00000010:2.0:1713540826.015942:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6580. 00000020:00000010:2.0:1713540826.015946:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320ba28. 00000100:00000040:2.0:1713540826.015952:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540826.015954:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.015955:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540826.015957:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540826.015959:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.015961:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540826.015964:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.015966:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.015968:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.015970:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.015972:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.015974:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.015975:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.015977:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.015979:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.015981:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.015982:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.015983:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.015985:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540826.015987:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.015989:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.015991:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.015993:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540826.015995:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.015997:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540826.016004:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (860880896->861929471) req@ffff8800ace6b800 x1796772687573376/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540826.016015:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540826.016017:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6b800 with x1796772687573376 ext(860880896->861929471) 00010000:00000001:2.0:1713540826.016020:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540826.016021:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.016023:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540826.016025:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.016027:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.016030:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540826.016032:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540826.016033:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540826.016034:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6b800 00002000:00000001:2.0:1713540826.016036:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.016038:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713540826.016038:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540796 00000100:00000001:2.0:1713540826.016042:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713540826.016046:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:2.0:1713540826.016059:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.016067:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.016068:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.016073:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65802 00000100:00000040:2.0:1713540826.016076:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.016077:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215020032 : -131938494531584 : ffff8800ace6b800) 00000100:00000040:2.0:1713540826.016082:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6b800 x1796772687573376/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.016091:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.016093:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.016096:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687573376:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540826.016100:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687573376 00000020:00000001:2.0:1713540826.016102:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.016104:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.016105:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.016107:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.016108:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540826.016111:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.016114:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.016115:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.016116:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.016118:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.016119:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540826.016123:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.016124:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.016128:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880129ae7800. 02000000:00000001:2.0:1713540826.016130:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.016132:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.016135:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540826.016136:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.016139:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540826.016140:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.016144:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540826.016145:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540826.016148:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540826.016149:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540826.016152:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3802136576 00000020:00000001:2.0:1713540826.016155:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540826.016157:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3802136576 left=3289382912 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713540826.016160:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:2.0:1713540826.016163:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540826.016165:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713540826.016168:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540826.016169:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540826.016171:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713540826.016174:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540826.016175:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540826.016177:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713540826.016180:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713540826.016182:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540826.016184:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540826.016186:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.016187:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.016191:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.016193:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540826.016197:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.016200:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540826.019166:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540826.019173:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.019175:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.019177:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.019179:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540826.019182:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880129ae6000. 00000100:00000010:2.0:1713540826.019187:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b87e000. 00000020:00000040:2.0:1713540826.019190:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540826.019198:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540826.019200:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540826.019206:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540826.019213:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe738. 00000400:00000200:2.0:1713540826.019218:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.019227:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.019233:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526627:526627:256:4294967295] 192.168.202.41@tcp LPNI seq info [526627:526627:8:4294967295] 00000400:00000200:2.0:1713540826.019242:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540826.019249:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540826.019255:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.019258:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880098d04c00. 00000800:00000200:2.0:1713540826.019263:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.019269:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.019273:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098d04c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540826.019296:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8f180-0x66227bdc8f180 00000100:00000001:2.0:1713540826.019300:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540826.019441:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.019447:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098d04c00. 00000400:00000200:0.0:1713540826.019457:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.019469:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540826.019473:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.019476:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880129ae6000 00000100:00000001:0.0:1713540826.019478:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540826.021355:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.021406:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.021409:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.021414:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.021423:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540826.021436:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cac5 00000800:00000001:1.0:1713540826.021445:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.022512:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.022814:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.023260:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.023265:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.023274:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.023280:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540826.023283:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540826.023287:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.023289:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880129ae6000 00000100:00000001:0.0:1713540826.023303:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.023310:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.023314:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540826.023409:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.023415:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540826.023417:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.023423:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.023429:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.023432:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.023434:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.023436:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.023438:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.023440:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.023441:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.023443:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.023444:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.023445:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.023446:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.023448:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540826.023450:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540826.023451:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540826.023456:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.023458:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540826.023464:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129ae5800. 00080000:00000001:2.0:1713540826.023467:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137308477440 : -131936401074176 : ffff880129ae5800) 00080000:00000001:2.0:1713540826.023470:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540826.023485:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.023488:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540826.023500:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.023502:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540826.023503:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.023505:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540826.023507:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.023509:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540826.023512:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540826.023521:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540826.023523:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540826.023526:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540826.023528:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129ae5000. 00080000:00000001:2.0:1713540826.023531:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137308475392 : -131936401076224 : ffff880129ae5000) 00080000:00000001:2.0:1713540826.023536:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540826.023542:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.023544:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540826.023547:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540826.023572:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540826.023574:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.023576:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540826.023582:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.023588:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.023592:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540826.023687:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.023692:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540826.023695:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c600. 00000020:00000040:2.0:1713540826.023697:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540826.023700:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.023703:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.023705:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540826.023709:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540826.023711:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540826.023713:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540826.023749:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540826.023752:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926472, last_committed = 12884926471 00000001:00000010:2.0:1713540826.023755:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c8a0. 00000001:00000040:2.0:1713540826.023758:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540826.023761:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540826.023765:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540826.023802:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540826.023804:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.023814:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540826.027051:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540826.027055:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.027058:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.027060:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.027065:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540826.027066:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540826.027067:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540826.027070:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540826.027073:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b87e000. 00000100:00000010:2.0:1713540826.027077:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880129ae6000. 00000100:00000001:2.0:1713540826.027079:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540826.027081:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540826.027084:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926471, transno 12884926472, xid 1796772687573376 00010000:00000001:2.0:1713540826.027087:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540826.027095:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6b800 x1796772687573376/t12884926472(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.027105:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.027106:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.027110:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.027113:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.027116:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.027119:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.027121:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.027123:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.027125:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.027128:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.027131:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf908. 00000100:00000200:2.0:1713540826.027136:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687573376, offset 224 00000400:00000200:2.0:1713540826.027140:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.027148:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.027155:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526628:526628:256:4294967295] 192.168.202.41@tcp LPNI seq info [526628:526628:8:4294967295] 00000400:00000200:2.0:1713540826.027165:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.027171:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.027175:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880081b7b800. 00000800:00000200:2.0:1713540826.027179:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.027186:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.027189:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880081b7b800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.027210:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.027214:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.027216:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.027218:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.027220:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.027224:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6b800 x1796772687573376/t12884926472(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.027235:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687573376:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11142us (11485us total) trans 12884926472 rc 0/0 00000100:00100000:2.0:1713540826.027245:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65802 00000100:00000040:2.0:1713540826.027247:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.027250:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540826.027251:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540826.027258:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (860880896->861929471) req@ffff8800ace6b800 x1796772687573376/t12884926472(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540826.027267:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540826.027268:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6b800 with x1796772687573376 ext(860880896->861929471) 00010000:00000001:2.0:1713540826.027271:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540826.027273:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.027275:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540826.027277:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.027280:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.027282:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540826.027283:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540826.027285:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540826.027286:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6b800 00002000:00000001:2.0:1713540826.027288:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.027290:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.027293:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6580. 00000020:00000010:2.0:1713540826.027297:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320ba28. 00000020:00000010:2.0:1713540826.027301:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092f80a00. 00000020:00000040:2.0:1713540826.027304:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540826.027306:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.027513:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.027520:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:0.0:1713540826.027524:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.027532:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.027536:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf908 00000400:00000010:0.0:1713540826.027538:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf908. 00000100:00000001:0.0:1713540826.027542:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.027544:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.029191:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.029204:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.029208:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.029211:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.029220:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.029232:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f1c0 00000400:00000200:1.0:1713540826.029239:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 9680 00000800:00000001:1.0:1713540826.029245:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.029260:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.029262:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.029267:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.029271:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.029273:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.029278:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936c700. 00000100:00000040:1.0:1713540826.029281:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936c700 x1796772687573440 msgsize 440 00000100:00100000:1.0:1713540826.029287:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.029309:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.029315:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.029319:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713540826.047990:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540826.047995:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540826.047997:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540826.047999:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926472 is committed 00000001:00000040:2.0:1713540826.048003:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540826.048007:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540826.048010:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c8a0. 00000020:00000001:2.0:1713540826.048013:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540826.048015:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540826.048016:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540826.048019:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540826.048021:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c600. 00040000:00000001:2.0:1713540826.048023:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540826.048025:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540826.048027:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129ae5000. 00080000:00000001:2.0:1713540826.048029:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540826.048031:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540826.048032:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540826.048033:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540826.048034:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129ae5800. 00080000:00000001:2.0:1713540826.048036:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540826.048335:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.048340:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005efd5600. 00000400:00000200:0.0:1713540826.048346:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.048354:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.048358:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56ce58 00000400:00000010:0.0:1713540826.048361:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56ce58. 00000100:00000001:0.0:1713540826.048364:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.048366:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.055565:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.055575:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.055583:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.055585:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.055594:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.055605:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f240 00000400:00000200:0.0:1713540826.055611:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 240584 00000800:00000001:0.0:1713540826.055685:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.055704:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.055708:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.055713:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.055718:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.055720:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540826.055725:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6bb80. 00000100:00000040:0.0:1713540826.055728:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6bb80 x1796772687573568 msgsize 488 00000100:00100000:0.0:1713540826.055733:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.055751:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.055757:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.055761:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.055846:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.055850:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687573568 02000000:00000001:2.0:1713540826.055853:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.055860:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.055863:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.055866:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.055869:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687573568 00000020:00000001:2.0:1713540826.055872:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.055873:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.055875:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.055878:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540826.055882:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.055885:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.055889:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.055890:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.055895:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080a28600. 00000020:00000010:2.0:1713540826.055899:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b00. 00000020:00000010:2.0:1713540826.055902:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320ba28. 00000100:00000040:2.0:1713540826.055908:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540826.055910:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.055912:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540826.055914:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540826.055916:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.055918:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540826.055920:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.055922:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.055925:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.055926:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.055928:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.055930:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.055932:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.055933:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.055935:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.055936:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.055938:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.055939:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.055940:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540826.055943:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.055945:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.055947:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.055949:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540826.055951:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.055953:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540826.055961:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (861929472->862978047) req@ffff8800ace6bb80 x1796772687573568/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540826.055972:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540826.055974:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6bb80 with x1796772687573568 ext(861929472->862978047) 00010000:00000001:2.0:1713540826.055977:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540826.055978:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.055980:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540826.055981:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.055984:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.055986:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540826.055988:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540826.055989:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540826.055990:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6bb80 00002000:00000001:2.0:1713540826.055992:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.055994:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.055998:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.056021:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.056029:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.056031:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.056035:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65803 00000100:00000040:2.0:1713540826.056038:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.056040:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215020928 : -131938494530688 : ffff8800ace6bb80) 00000100:00000040:2.0:1713540826.056045:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6bb80 x1796772687573568/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.056053:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.056054:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.056057:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687573568:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540826.056062:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687573568 00000020:00000001:2.0:1713540826.056064:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.056067:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.056068:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.056070:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.056071:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540826.056074:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.056077:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.056078:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.056080:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.056081:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.056083:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540826.056086:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.056088:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.056092:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880090bea800. 02000000:00000001:2.0:1713540826.056094:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.056096:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.056099:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540826.056100:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.056103:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540826.056104:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.056108:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540826.056109:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540826.056112:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540826.056114:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540826.056116:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3801088000 00000020:00000001:2.0:1713540826.056119:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540826.056121:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3801088000 left=3289382912 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713540826.056124:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:2.0:1713540826.056127:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540826.056128:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713540826.056131:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540826.056132:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540826.056135:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713540826.056138:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540826.056139:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540826.056141:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713540826.056144:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713540826.056147:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540826.056148:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540826.056150:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.056151:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.056155:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.056157:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540826.056161:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.056164:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540826.059072:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540826.059079:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.059081:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.059083:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.059085:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540826.059089:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880129ae5800. 00000100:00000010:2.0:1713540826.059092:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009c30f000. 00000020:00000040:2.0:1713540826.059094:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540826.059103:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540826.059105:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540826.059110:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540826.059117:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe700. 00000400:00000200:2.0:1713540826.059122:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.059130:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.059136:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526630:526630:256:4294967295] 192.168.202.41@tcp LPNI seq info [526630:526630:8:4294967295] 00000400:00000200:2.0:1713540826.059142:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540826.059149:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540826.059154:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.059157:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007ec7a500. 00000800:00000200:2.0:1713540826.059163:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.059169:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.059173:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec7a500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540826.059200:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8f240-0x66227bdc8f240 00000100:00000001:2.0:1713540826.059203:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.059361:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.059368:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007ec7a500. 00000400:00000200:1.0:1713540826.059374:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.059381:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.059386:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.059388:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880129ae5800 00000100:00000001:1.0:1713540826.059390:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.062107:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.062148:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.062152:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.062155:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.062164:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.062176:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cad1 00000800:00000001:0.0:1713540826.062184:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.063793:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.063797:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.064309:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.064313:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.064319:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.064325:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540826.064327:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540826.064331:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.064333:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880129ae5800 00000100:00000001:0.0:1713540826.064348:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.064353:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.064357:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540826.064462:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.064467:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540826.064474:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.064480:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.064486:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.064489:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.064491:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.064494:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.064495:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.064497:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.064498:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.064500:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.064501:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.064502:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.064503:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.064505:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540826.064507:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540826.064508:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540826.064513:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.064515:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540826.064521:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129ae5000. 00080000:00000001:2.0:1713540826.064524:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137308475392 : -131936401076224 : ffff880129ae5000) 00080000:00000001:2.0:1713540826.064527:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540826.064542:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.064544:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540826.064555:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.064562:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540826.064563:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.064565:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540826.064567:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.064570:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540826.064572:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540826.064581:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540826.064583:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540826.064586:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540826.064589:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129ae6800. 00080000:00000001:2.0:1713540826.064591:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137308481536 : -131936401070080 : ffff880129ae6800) 00080000:00000001:2.0:1713540826.064595:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540826.064602:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.064604:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540826.064607:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540826.064687:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540826.064688:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.064691:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540826.064699:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.064709:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.064713:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540826.064752:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.064756:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540826.064759:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c240. 00000020:00000040:2.0:1713540826.064761:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540826.064764:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.064767:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.064769:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540826.064771:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540826.064774:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540826.064775:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540826.064810:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540826.064813:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926473, last_committed = 12884926472 00000001:00000010:2.0:1713540826.064816:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c9c0. 00000001:00000040:2.0:1713540826.064819:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540826.064821:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540826.064825:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540826.064856:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540826.064859:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.064868:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540826.067990:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540826.067994:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.067996:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.067999:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.068003:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540826.068004:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540826.068006:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540826.068008:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540826.068012:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009c30f000. 00000100:00000010:2.0:1713540826.068015:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880129ae5800. 00000100:00000001:2.0:1713540826.068017:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540826.068019:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540826.068022:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926472, transno 12884926473, xid 1796772687573568 00010000:00000001:2.0:1713540826.068025:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540826.068033:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6bb80 x1796772687573568/t12884926473(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.068042:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.068044:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.068047:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.068051:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.068054:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.068056:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.068059:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.068061:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.068063:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.068066:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.068069:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958faa0. 00000100:00000200:2.0:1713540826.068074:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687573568, offset 224 00000400:00000200:2.0:1713540826.068078:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.068087:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.068092:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526631:526631:256:4294967295] 192.168.202.41@tcp LPNI seq info [526631:526631:8:4294967295] 00000400:00000200:2.0:1713540826.068103:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.068108:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.068113:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ec7a500. 00000800:00000200:2.0:1713540826.068118:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.068124:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.068128:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec7a500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.068149:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.068153:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.068155:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.068157:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.068159:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.068163:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6bb80 x1796772687573568/t12884926473(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.068174:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687573568:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12119us (12444us total) trans 12884926473 rc 0/0 00000100:00100000:2.0:1713540826.068184:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65803 00000100:00000040:2.0:1713540826.068187:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.068189:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540826.068191:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540826.068197:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (861929472->862978047) req@ffff8800ace6bb80 x1796772687573568/t12884926473(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540826.068206:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540826.068208:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6bb80 with x1796772687573568 ext(861929472->862978047) 00010000:00000001:2.0:1713540826.068211:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540826.068212:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.068214:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540826.068216:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.068219:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.068221:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540826.068222:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540826.068223:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540826.068225:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6bb80 00002000:00000001:2.0:1713540826.068228:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.068230:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.068233:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b00. 00000020:00000010:2.0:1713540826.068237:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320ba28. 00000020:00000010:2.0:1713540826.068241:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080a28600. 00000020:00000040:2.0:1713540826.068244:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540826.068246:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.068289:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.068295:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec7a500. 00000400:00000200:0.0:1713540826.068301:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.068308:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.068312:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958faa0 00000400:00000010:0.0:1713540826.068315:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958faa0. 00000100:00000001:0.0:1713540826.068319:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.068320:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.070235:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.070248:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.070251:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.070254:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.070263:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.070275:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f280 00000400:00000200:1.0:1713540826.070282:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 10120 00000800:00000001:1.0:1713540826.070288:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.070301:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.070304:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.070308:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.070313:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.070315:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.070320:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936ca80. 00000100:00000040:1.0:1713540826.070323:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936ca80 x1796772687573632 msgsize 440 00000100:00100000:1.0:1713540826.070328:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.070353:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.070359:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.070363:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713540826.089380:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540826.089385:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540826.089387:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540826.089389:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926473 is committed 00000001:00000040:2.0:1713540826.089394:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540826.089397:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540826.089401:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c9c0. 00000020:00000001:2.0:1713540826.089405:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540826.089407:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540826.089409:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540826.089411:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540826.089413:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c240. 00040000:00000001:2.0:1713540826.089415:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540826.089417:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540826.089418:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129ae6800. 00080000:00000001:2.0:1713540826.089421:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540826.089423:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540826.089424:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540826.089425:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540826.089426:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129ae5000. 00080000:00000001:2.0:1713540826.089428:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540826.089668:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.089674:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800684a1700. 00000400:00000200:0.0:1713540826.089679:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.089687:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.089691:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c440 00000400:00000010:0.0:1713540826.089694:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c440. 00000100:00000001:0.0:1713540826.089697:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.089699:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.096945:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.096958:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.096961:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.096965:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.096974:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.096986:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f300 00000400:00000200:1.0:1713540826.096993:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 241072 00000800:00000001:1.0:1713540826.096999:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.097014:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.097017:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.097021:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.097026:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.097028:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.097033:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936ce00. 00000100:00000040:1.0:1713540826.097036:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008936ce00 x1796772687573760 msgsize 488 00000100:00100000:1.0:1713540826.097040:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.097061:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.097067:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.097071:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.097098:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.097102:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687573760 02000000:00000001:2.0:1713540826.097105:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.097108:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.097110:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.097114:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.097117:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687573760 00000020:00000001:2.0:1713540826.097119:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.097121:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.097123:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.097126:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540826.097130:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.097133:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.097136:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.097138:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.097142:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008edac400. 00000020:00000010:2.0:1713540826.097146:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540826.097150:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320ba28. 00000100:00000040:2.0:1713540826.097156:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540826.097158:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.097159:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540826.097162:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540826.097164:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.097166:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540826.097169:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.097171:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.097173:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.097175:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.097177:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.097179:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.097181:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.097182:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.097184:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.097185:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.097187:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.097188:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.097190:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540826.097192:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.097194:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.097196:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.097198:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540826.097200:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.097202:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540826.097209:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (862978048->864026623) req@ffff88008936ce00 x1796772687573760/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540826.097220:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540826.097222:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008936ce00 with x1796772687573760 ext(862978048->864026623) 00010000:00000001:2.0:1713540826.097225:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540826.097227:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.097228:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540826.097230:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.097232:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.097235:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540826.097236:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540826.097237:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540826.097239:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008936ce00 00002000:00000001:2.0:1713540826.097241:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.097243:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.097247:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.097270:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.097278:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.097279:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.097284:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65804 00000100:00000040:2.0:1713540826.097287:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.097289:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134616288768 : -131939093262848 : ffff88008936ce00) 00000100:00000040:2.0:1713540826.097293:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008936ce00 x1796772687573760/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.097302:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.097303:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.097306:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008936ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687573760:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540826.097310:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687573760 00000020:00000001:2.0:1713540826.097312:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.097314:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.097316:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.097318:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.097320:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540826.097322:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.097326:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.097327:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.097329:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.097330:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.097332:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540826.097336:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.097337:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.097341:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880083637400. 02000000:00000001:2.0:1713540826.097344:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.097346:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.097349:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540826.097350:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.097352:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540826.097354:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.097357:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540826.097359:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540826.097361:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540826.097363:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540826.097366:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3800039424 00000020:00000001:2.0:1713540826.097369:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540826.097371:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3800039424 left=3287285760 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713540826.097374:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:2.0:1713540826.097376:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540826.097378:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713540826.097380:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540826.097381:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540826.097383:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713540826.097386:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540826.097387:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540826.097389:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713540826.097392:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713540826.097395:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540826.097397:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540826.097399:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.097401:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.097404:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.097406:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540826.097410:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.097414:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540826.100359:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540826.100367:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.100369:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.100371:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.100373:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540826.100376:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880083636400. 00000100:00000010:2.0:1713540826.100380:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801152a6000. 00000020:00000040:2.0:1713540826.100382:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540826.100391:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540826.100393:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540826.100398:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540826.100405:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe6c8. 00000400:00000200:2.0:1713540826.100410:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.100419:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.100426:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526633:526633:256:4294967295] 192.168.202.41@tcp LPNI seq info [526633:526633:8:4294967295] 00000400:00000200:2.0:1713540826.100431:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540826.100439:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540826.100444:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.100447:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a72b5f00. 00000800:00000200:2.0:1713540826.100452:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.100459:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.100463:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a72b5f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540826.100491:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8f300-0x66227bdc8f300 00000100:00000001:2.0:1713540826.100497:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.100705:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.100711:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a72b5f00. 00000400:00000200:1.0:1713540826.100716:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.100724:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.100728:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.100730:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083636400 00000100:00000001:1.0:1713540826.100733:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.103365:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.103405:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.103408:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.103412:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.103420:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.103432:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cadd 00000800:00000001:0.0:1713540826.103440:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.104666:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.104672:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.105451:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.105454:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.105461:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.105466:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540826.105468:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540826.105472:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.105474:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083636400 00000100:00000001:0.0:1713540826.105489:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.105495:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.105499:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540826.105596:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.105602:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540826.105604:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.105609:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.105636:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.105667:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.105670:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.105672:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.105674:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.105676:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.105677:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.105678:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.105679:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.105681:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.105682:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.105684:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540826.105686:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540826.105687:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540826.105692:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.105695:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540826.105703:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083d2d000. 00080000:00000001:2.0:1713540826.105707:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134525849600 : -131939183702016 : ffff880083d2d000) 00080000:00000001:2.0:1713540826.105710:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540826.105726:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.105728:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540826.105739:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.105741:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540826.105742:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.105744:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540826.105746:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.105748:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540826.105751:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540826.105759:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540826.105762:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540826.105764:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540826.105769:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005aa2e400. 00080000:00000001:2.0:1713540826.105771:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133834843136 : -131939874708480 : ffff88005aa2e400) 00080000:00000001:2.0:1713540826.105775:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540826.105782:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.105784:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540826.105787:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540826.105808:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540826.105809:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.105811:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540826.105817:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.105823:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.105827:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540826.105864:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.105867:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540826.105870:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c960. 00000020:00000040:2.0:1713540826.105872:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540826.105875:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.105877:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.105879:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540826.105882:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540826.105884:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540826.105886:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540826.105921:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540826.105923:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926474, last_committed = 12884926473 00000001:00000010:2.0:1713540826.105926:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c8a0. 00000001:00000040:2.0:1713540826.105929:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540826.105930:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540826.105934:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540826.105966:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540826.105969:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.105978:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540826.109077:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540826.109081:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.109084:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.109086:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.109090:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540826.109092:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540826.109093:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540826.109096:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540826.109100:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801152a6000. 00000100:00000010:2.0:1713540826.109103:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880083636400. 00000100:00000001:2.0:1713540826.109106:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540826.109107:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540826.109111:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926473, transno 12884926474, xid 1796772687573760 00010000:00000001:2.0:1713540826.109114:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540826.109122:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008936ce00 x1796772687573760/t12884926474(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.109131:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.109133:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.109136:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.109140:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.109143:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.109145:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.109148:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.109150:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.109152:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.109155:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.109158:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf2a8. 00000100:00000200:2.0:1713540826.109162:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687573760, offset 224 00000400:00000200:2.0:1713540826.109167:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.109175:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.109181:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526634:526634:256:4294967295] 192.168.202.41@tcp LPNI seq info [526634:526634:8:4294967295] 00000400:00000200:2.0:1713540826.109191:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.109197:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.109201:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a72b5f00. 00000800:00000200:2.0:1713540826.109205:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.109212:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.109215:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a72b5f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.109244:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.109247:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.109250:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.109252:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.109254:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.109259:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008936ce00 x1796772687573760/t12884926474(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.109270:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008936ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687573760:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11966us (12232us total) trans 12884926474 rc 0/0 00000100:00100000:2.0:1713540826.109279:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65804 00000100:00000040:2.0:1713540826.109282:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.109284:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540826.109287:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540826.109293:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (862978048->864026623) req@ffff88008936ce00 x1796772687573760/t12884926474(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540826.109303:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540826.109305:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008936ce00 with x1796772687573760 ext(862978048->864026623) 00010000:00000001:2.0:1713540826.109307:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540826.109309:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.109311:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540826.109313:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.109316:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.109318:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540826.109319:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540826.109320:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540826.109322:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008936ce00 00002000:00000001:2.0:1713540826.109324:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.109326:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.109329:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540826.109333:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320ba28. 00000020:00000010:2.0:1713540826.109337:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008edac400. 00000020:00000040:2.0:1713540826.109342:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540826.109344:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.109411:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.109417:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a72b5f00. 00000400:00000200:1.0:1713540826.109422:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.109430:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.109435:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf2a8 00000400:00000010:1.0:1713540826.109437:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf2a8. 00000100:00000001:1.0:1713540826.109442:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.109444:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.111323:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.111336:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.111339:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.111342:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.111350:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.111362:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f340 00000400:00000200:1.0:1713540826.111368:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 10560 00000800:00000001:1.0:1713540826.111374:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.111389:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.111392:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.111397:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.111401:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.111403:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.111408:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936d180. 00000100:00000040:1.0:1713540826.111411:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936d180 x1796772687573824 msgsize 440 00000100:00100000:1.0:1713540826.111417:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.111440:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.111446:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.111450:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713540826.129843:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540826.129847:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540826.129849:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540826.129851:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926474 is committed 00000001:00000040:2.0:1713540826.129855:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540826.129859:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540826.129863:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c8a0. 00000020:00000001:2.0:1713540826.129866:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540826.129867:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540826.129869:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540826.129871:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540826.129873:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c960. 00040000:00000001:2.0:1713540826.129876:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540826.129877:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540826.129879:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2e400. 00080000:00000001:2.0:1713540826.129882:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540826.129884:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540826.129885:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540826.129886:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540826.129888:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083d2d000. 00080000:00000001:2.0:1713540826.129890:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540826.130184:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.130190:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540826.130194:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.130201:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.130205:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c110 00000400:00000010:0.0:1713540826.130208:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c110. 00000100:00000001:0.0:1713540826.130211:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.130213:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.137421:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.137433:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.137437:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.137440:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.137449:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.137461:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f3c0 00000400:00000200:1.0:1713540826.137468:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 241560 00000800:00000001:1.0:1713540826.137474:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.137488:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.137490:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.137495:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.137500:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.137501:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.137506:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936d500. 00000100:00000040:1.0:1713540826.137509:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008936d500 x1796772687573952 msgsize 488 00000100:00100000:1.0:1713540826.137514:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.137539:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.137545:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.137549:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.137689:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.137692:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687573952 02000000:00000001:2.0:1713540826.137696:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.137698:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.137700:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.137704:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.137707:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687573952 00000020:00000001:2.0:1713540826.137709:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.137711:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.137713:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.137715:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540826.137719:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.137721:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.137726:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.137728:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.137732:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064de6800. 00000020:00000010:2.0:1713540826.137737:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540826.137741:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320ba28. 00000100:00000040:2.0:1713540826.137747:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540826.137749:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.137750:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540826.137752:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540826.137754:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.137756:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540826.137759:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.137761:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.137763:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.137765:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.137767:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.137769:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.137770:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.137772:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.137773:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.137775:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.137776:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.137777:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.137779:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540826.137781:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.137783:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.137785:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.137787:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540826.137788:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.137790:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540826.137798:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (864026624->865075199) req@ffff88008936d500 x1796772687573952/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540826.137808:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540826.137810:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008936d500 with x1796772687573952 ext(864026624->865075199) 00010000:00000001:2.0:1713540826.137813:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540826.137815:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.137816:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540826.137818:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.137821:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540826.137824:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540826.137825:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540826.137826:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540826.137828:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008936d500 00002000:00000001:2.0:1713540826.137830:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.137831:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.137836:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.137858:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.137866:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.137867:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.137872:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65805 00000100:00000040:2.0:1713540826.137875:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.137877:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134616290560 : -131939093261056 : ffff88008936d500) 00000100:00000040:2.0:1713540826.137882:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008936d500 x1796772687573952/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.137890:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.137891:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.137895:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008936d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687573952:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540826.137899:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687573952 00000020:00000001:2.0:1713540826.137901:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.137903:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.137904:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.137906:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.137907:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540826.137909:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.137912:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.137914:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.137915:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.137917:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.137919:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540826.137923:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.137925:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.137928:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005aa2e400. 02000000:00000001:2.0:1713540826.137930:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.137932:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.137935:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540826.137937:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.137939:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540826.137941:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.137944:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540826.137946:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540826.137948:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540826.137950:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540826.137952:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3798990848 00000020:00000001:2.0:1713540826.137955:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540826.137957:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3798990848 left=3286237184 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713540826.137960:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:2.0:1713540826.137963:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540826.137964:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713540826.137967:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540826.137968:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540826.137970:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713540826.137973:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540826.137974:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540826.137975:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713540826.137978:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713540826.137981:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540826.137983:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540826.137984:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.137985:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.137989:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.137992:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540826.137996:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540826.138000:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540826.140895:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540826.140903:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.140905:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.140907:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.140909:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540826.140912:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005aa2c400. 00000100:00000010:2.0:1713540826.140915:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a61a2000. 00000020:00000040:2.0:1713540826.140918:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540826.140927:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540826.140929:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540826.140935:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540826.140942:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe690. 00000400:00000200:2.0:1713540826.140947:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.140956:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.140962:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526636:526636:256:4294967295] 192.168.202.41@tcp LPNI seq info [526636:526636:8:4294967295] 00000400:00000200:2.0:1713540826.140968:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540826.140975:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540826.140981:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.140984:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007c543e00. 00000800:00000200:2.0:1713540826.140989:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.140995:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.140999:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c543e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540826.141027:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8f3c0-0x66227bdc8f3c0 00000100:00000001:2.0:1713540826.141031:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.141193:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.141199:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007c543e00. 00000400:00000200:1.0:1713540826.141204:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.141212:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.141217:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.141219:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2c400 00000100:00000001:1.0:1713540826.141221:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.143764:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.143804:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.143807:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.143811:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.143820:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.143832:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cae9 00000800:00000001:0.0:1713540826.143840:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.144950:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.144954:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.145537:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.145540:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.145851:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.145854:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.145861:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.145866:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540826.145868:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540826.145872:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.145874:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005aa2c400 00000100:00000001:0.0:1713540826.145893:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.145899:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.145903:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.150165:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.150171:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:1.0:1713540826.150176:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.150183:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.150187:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c6e8 00000400:00000010:1.0:1713540826.150190:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c6e8. 00000100:00000001:1.0:1713540826.150193:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.150195:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.151909:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.151921:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.151925:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.151928:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.151937:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.151948:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f400 00000400:00000200:1.0:1713540826.151955:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 11000 00000800:00000001:1.0:1713540826.151961:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.151976:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.151979:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.151983:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.151988:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.151990:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.151995:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936d880. 00000100:00000040:1.0:1713540826.151998:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936d880 x1796772687574016 msgsize 440 00000100:00100000:1.0:1713540826.152003:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.152022:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.152028:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.152032:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540826.170557:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.170563:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.170565:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.170567:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926475 is committed 00000001:00000040:0.0:1713540826.170571:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.170574:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.170578:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801225733c0. 00000020:00000001:0.0:1713540826.170581:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.170583:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.170585:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.170587:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.170589:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573900. 00040000:00000001:0.0:1713540826.170591:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.170594:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.170596:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008503d800. 00080000:00000001:0.0:1713540826.170598:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.170600:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.170602:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.170603:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.170604:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008503c400. 00080000:00000001:0.0:1713540826.170606:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540826.170829:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.170832:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:0.0:1713540826.170836:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.170844:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.170848:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cd48 00000400:00000010:0.0:1713540826.170850:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cd48. 00000100:00000001:0.0:1713540826.170853:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.170855:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.178117:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.178127:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.178130:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.178132:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.178140:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.178151:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f480 00000400:00000200:0.0:1713540826.178157:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 242048 00000800:00000001:0.0:1713540826.178163:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.178174:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.178176:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.178180:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.178185:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.178187:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540826.178202:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd98000. 00000100:00000040:0.0:1713540826.178206:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd98000 x1796772687574144 msgsize 488 00000100:00100000:0.0:1713540826.178211:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.178236:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.178243:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.178247:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.181754:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.181760:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:1.0:1713540826.181765:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.181773:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.181777:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.181780:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005b484c00 00000100:00000001:1.0:1713540826.181783:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.184156:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.184196:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.184199:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.184203:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.184212:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.184224:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28caf5 00000800:00000001:0.0:1713540826.184232:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.185906:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.185910:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.186522:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.186526:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.186532:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.186537:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540826.186540:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540826.186549:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.186551:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005b484c00 00000100:00000001:0.0:1713540826.186568:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.186574:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.186578:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.190458:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.190464:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:0.0:1713540826.190469:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.190477:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.190481:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf3b8 00000400:00000010:0.0:1713540826.190484:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf3b8. 00000100:00000001:0.0:1713540826.190488:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.190490:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.192338:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.192350:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.192353:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.192357:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.192365:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.192377:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f4c0 00000400:00000200:1.0:1713540826.192384:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 11440 00000800:00000001:1.0:1713540826.192390:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.192405:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.192408:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.192412:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.192417:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.192419:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.192424:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936dc00. 00000100:00000040:1.0:1713540826.192427:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936dc00 x1796772687574208 msgsize 440 00000100:00100000:1.0:1713540826.192432:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.192456:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.192462:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.192466:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:1.0:1713540826.209780:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540826.209785:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540826.209787:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540826.209789:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926476 is committed 00000001:00000040:1.0:1713540826.209794:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540826.209797:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540826.209801:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573000. 00000020:00000001:1.0:1713540826.209806:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540826.209808:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540826.209810:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540826.209812:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540826.209814:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a20. 00040000:00000001:1.0:1713540826.209817:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540826.209820:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540826.209821:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800991afc00. 00080000:00000001:1.0:1713540826.209824:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540826.209827:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540826.209828:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540826.209829:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540826.209830:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005b485c00. 00080000:00000001:1.0:1713540826.209833:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540826.209996:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.210001:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:0.0:1713540826.210005:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.210013:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.210017:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf198 00000400:00000010:0.0:1713540826.210020:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf198. 00000100:00000001:0.0:1713540826.210024:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.210025:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.217169:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.217178:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.217182:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.217184:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.217193:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.217203:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f540 00000400:00000200:0.0:1713540826.217209:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 242536 00000800:00000001:0.0:1713540826.217215:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.217228:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.217231:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.217235:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.217239:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.217241:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540826.217246:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd98380. 00000100:00000040:0.0:1713540826.217249:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd98380 x1796772687574336 msgsize 488 00000100:00100000:0.0:1713540826.217254:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.217275:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.217281:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.217284:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.220925:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.220931:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:1.0:1713540826.220935:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.220943:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.220947:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.220949:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c120c00 00000100:00000001:1.0:1713540826.220951:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.223502:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.223547:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.223550:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.223554:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.223562:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.223579:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb01 00000800:00000001:0.0:1713540826.223586:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.224998:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.225002:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.225263:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.225267:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.225273:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.225279:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540826.225282:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540826.225286:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.225288:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c120c00 00000100:00000001:0.0:1713540826.225303:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.225310:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.225314:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.229299:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.229305:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:0.0:1713540826.229309:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.229317:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.229322:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cbb0 00000400:00000010:0.0:1713540826.229324:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cbb0. 00000100:00000001:0.0:1713540826.229328:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.229330:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.231168:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.231181:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.231184:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.231188:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.231197:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.231209:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f580 00000400:00000200:1.0:1713540826.231215:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 11880 00000800:00000001:1.0:1713540826.231221:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.231236:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.231239:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.231244:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.231248:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.231251:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.231256:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936df80. 00000100:00000040:1.0:1713540826.231259:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936df80 x1796772687574400 msgsize 440 00000100:00100000:1.0:1713540826.231264:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.231286:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.231292:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.231296:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540826.253608:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.253635:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.253638:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.253641:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926477 is committed 00000001:00000040:0.0:1713540826.253670:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.253674:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.253678:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801225733c0. 00000020:00000001:0.0:1713540826.253683:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.253685:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.253686:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.253688:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.253690:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573900. 00040000:00000001:0.0:1713540826.253693:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.253695:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.253697:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c121800. 00080000:00000001:0.0:1713540826.253700:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.253702:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.253703:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.253704:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.253705:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c120400. 00080000:00000001:0.0:1713540826.253707:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540826.253910:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.253914:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:0.0:1713540826.253917:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.253925:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.253929:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c660 00000400:00000010:0.0:1713540826.253932:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c660. 00000100:00000001:0.0:1713540826.253935:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.253937:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.261178:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.261188:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.261191:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.261194:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.261203:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.261213:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f600 00000400:00000200:0.0:1713540826.261219:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 243024 00000800:00000001:0.0:1713540826.261225:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.261239:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.261242:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.261246:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.261250:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.261252:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540826.261258:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd98700. 00000100:00000040:0.0:1713540826.261260:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd98700 x1796772687574528 msgsize 488 00000100:00100000:0.0:1713540826.261265:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.261286:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.261292:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.261295:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.264984:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.264991:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:1.0:1713540826.264995:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.265002:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.265006:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.265009:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c120400 00000100:00000001:1.0:1713540826.265011:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.267539:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.267579:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.267582:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.267586:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.267594:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.267607:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb0d 00000800:00000001:0.0:1713540826.267680:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.269084:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.269088:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.269384:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.269388:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.269394:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.269399:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540826.269403:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540826.269411:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.269413:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c120400 00000100:00000001:0.0:1713540826.269429:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.269435:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.269439:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.273425:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.273432:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540826.273436:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.273444:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.273449:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfcc0 00000400:00000010:0.0:1713540826.273452:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfcc0. 00000100:00000001:0.0:1713540826.273456:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.273458:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713540826.274726:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540826.274731:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540826.274736:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540826.274738:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540826.274742:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540826.274744:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540826.274748:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540826.274749:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540826.274755:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540826.274757:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.274873:0:8743:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713540826.274877:0:8743:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713540826.274881:0:8743:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:1.0:1713540826.275318:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.275331:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.275334:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.275338:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.275346:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.275358:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f640 00000400:00000200:1.0:1713540826.275365:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 12320 00000800:00000001:1.0:1713540826.275371:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.275385:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.275387:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.275392:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.275397:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.275398:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.275403:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936e300. 00000100:00000040:1.0:1713540826.275406:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936e300 x1796772687574592 msgsize 440 00000100:00100000:1.0:1713540826.275411:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.275433:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.275439:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.275443:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713540826.293468:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.293475:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.293481:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.293489:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.293493:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540826.293500:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.293502:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540826.293506:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540826.293513:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926478, transno 0, xid 1796772687574592 00010000:00000001:2.0:1713540826.293516:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540826.293526:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008936e300 x1796772687574592/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.293536:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.293538:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.293542:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.293546:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.293550:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.293552:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.293555:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.293557:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.293559:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.293562:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.293567:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f198. 00000100:00000200:2.0:1713540826.293572:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687574592, offset 224 00000400:00000200:2.0:1713540826.293577:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.293586:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.293593:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526647:526647:256:4294967295] 192.168.202.41@tcp LPNI seq info [526647:526647:8:4294967295] 00000400:00000200:2.0:1713540826.293604:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.293609:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.293637:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131db5500. 00000800:00000200:2.0:1713540826.293675:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.293682:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.293686:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.293708:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.293712:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.293715:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.293716:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.293718:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.293725:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008936e300 x1796772687574592/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.293736:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008936e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687574592:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18028us (18327us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540826.293747:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63197 00000100:00000040:2.0:1713540826.293750:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.293752:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540826.293754:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.293760:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c00. 00000020:00000010:2.0:1713540826.293765:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e190. 00000020:00000010:2.0:1713540826.293769:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086aca200. 00000020:00000040:2.0:1713540826.293775:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540826.293778:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.293786:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.293791:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5500. 00000400:00000200:0.0:1713540826.293796:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.293803:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.293807:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f198 00000400:00000010:0.0:1713540826.293809:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f198. 00000100:00000001:0.0:1713540826.293813:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.293815:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.300863:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.300872:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.300880:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.300883:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.300892:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.300902:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f6c0 00000400:00000200:0.0:1713540826.300908:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 243512 00000800:00000001:0.0:1713540826.300915:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.300927:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.300930:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.300934:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.300939:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.300941:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540826.300947:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd98a80. 00000100:00000040:0.0:1713540826.300950:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd98a80 x1796772687574720 msgsize 488 00000100:00100000:0.0:1713540826.300955:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.300976:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.300982:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.300985:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.304672:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.304678:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:1.0:1713540826.304683:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.304690:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.304695:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.304697:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c122c00 00000100:00000001:1.0:1713540826.304699:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.307294:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.307333:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.307336:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.307340:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.307349:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.307361:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb19 00000800:00000001:0.0:1713540826.307369:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.308845:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.308853:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.309288:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.309296:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.309302:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.309308:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540826.309311:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540826.309318:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.309321:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c122c00 00000100:00000001:0.0:1713540826.309337:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.309342:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.309347:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.313324:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.313330:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:0.0:1713540826.313336:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.313343:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.313348:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cf68 00000400:00000010:0.0:1713540826.313350:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cf68. 00000100:00000001:0.0:1713540826.313354:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.313356:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.315225:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.315238:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.315241:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.315245:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.315254:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.315266:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f700 00000400:00000200:1.0:1713540826.315272:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 12760 00000800:00000001:1.0:1713540826.315279:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.315293:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.315296:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.315300:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.315305:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.315307:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.315312:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936e680. 00000100:00000040:1.0:1713540826.315315:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936e680 x1796772687574784 msgsize 440 00000100:00100000:1.0:1713540826.315320:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.315346:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.315352:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.315356:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.315458:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.315462:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687574784 02000000:00000001:2.0:1713540826.315465:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.315467:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.315470:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.315474:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.315477:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687574784 00000020:00000001:2.0:1713540826.315480:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.315482:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.315484:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.315487:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.315491:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.315493:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.315498:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.315500:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.315505:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012f093200. 00000020:00000010:2.0:1713540826.315509:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c00. 00000020:00000010:2.0:1713540826.315513:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540826.315520:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540826.315523:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.315524:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540826.315526:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.315531:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.315551:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.315558:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.315560:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.315567:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63198 00000100:00000040:2.0:1713540826.315570:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.315572:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134616295040 : -131939093256576 : ffff88008936e680) 00000100:00000040:2.0:1713540826.315578:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008936e680 x1796772687574784/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.315588:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.315589:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.315593:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008936e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687574784:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540826.315597:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687574784 00000020:00000001:2.0:1713540826.315599:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.315602:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.315604:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.315606:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.315608:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540826.315611:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.315668:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.315670:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.315672:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.315675:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.315678:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.315680:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.315682:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.315684:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.315686:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.315687:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.315689:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.315690:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.315691:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.315692:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.315695:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.315696:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.315700:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.315702:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.315705:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2d800. 02000000:00000001:2.0:1713540826.315708:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.315710:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.315713:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540826.315715:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.315717:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.315721:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.315724:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540826.315726:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540826.315730:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540826.315736:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540826.315739:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713540826.335251:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.335256:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880062e6a900. 00000400:00000200:0.0:1713540826.335262:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.335270:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.335274:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c088 00000400:00000010:0.0:1713540826.335277:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c088. 00000100:00000001:0.0:1713540826.335280:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.335282:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.342291:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.342300:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.342304:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.342306:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.342315:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.342325:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f780 00000400:00000200:0.0:1713540826.342331:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 244000 00000800:00000001:0.0:1713540826.342337:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.342350:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.342352:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.342357:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.342361:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.342363:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540826.342369:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd98e00. 00000100:00000040:0.0:1713540826.342372:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd98e00 x1796772687574912 msgsize 488 00000100:00100000:0.0:1713540826.342377:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.342399:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.342404:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.342408:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.346039:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.346045:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880062e6a900. 00000400:00000200:1.0:1713540826.346050:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.346058:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.346062:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.346064:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c120400 00000100:00000001:1.0:1713540826.346066:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540826.347949:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.348001:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.348005:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.348009:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.348017:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540826.348029:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb25 00000800:00000001:1.0:1713540826.348037:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.349129:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.349133:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.349253:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.349256:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.349899:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.349902:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.349908:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540826.349914:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540826.349916:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540826.349922:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.349924:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c120400 00000100:00000001:1.0:1713540826.349941:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540826.349947:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.349950:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.353752:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.353759:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880062e6a900. 00000400:00000200:0.0:1713540826.353765:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.353772:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.353776:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf330 00000400:00000010:0.0:1713540826.353779:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf330. 00000100:00000001:0.0:1713540826.353783:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.353785:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.355731:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.355744:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.355747:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.355750:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.355759:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.355771:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f7c0 00000400:00000200:1.0:1713540826.355777:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 13200 00000800:00000001:1.0:1713540826.355783:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.355799:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.355802:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.355806:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.355811:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.355813:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.355818:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936ea00. 00000100:00000040:1.0:1713540826.355821:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936ea00 x1796772687574976 msgsize 440 00000100:00100000:1.0:1713540826.355826:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.355848:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.355854:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.355858:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.374523:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.374529:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:1.0:1713540826.374533:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.374541:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.374545:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf000 00000400:00000010:1.0:1713540826.374548:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf000. 00000100:00000001:1.0:1713540826.374552:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.374554:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.381698:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.381708:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.381711:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.381718:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.381727:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.381738:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f840 00000400:00000200:0.0:1713540826.381745:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 244488 00000800:00000001:0.0:1713540826.381751:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.381763:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.381765:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.381769:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.381774:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.381776:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540826.381782:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd99180. 00000100:00000040:0.0:1713540826.381785:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd99180 x1796772687575104 msgsize 488 00000100:00100000:0.0:1713540826.381790:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.381808:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.381814:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.381817:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.385428:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.385433:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:1.0:1713540826.385438:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.385445:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.385449:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.385452:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091089c00 00000100:00000001:1.0:1713540826.385454:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540826.387182:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.387235:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.387239:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.387243:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.387251:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540826.387263:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb31 00000800:00000001:1.0:1713540826.387270:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.388102:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.388257:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.388870:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.388874:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.389506:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.389510:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.389517:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.389523:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540826.389525:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540826.389530:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.389532:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091089c00 00000100:00000001:0.0:1713540826.389547:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.389553:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.389557:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.393408:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.393414:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:1.0:1713540826.393418:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.393425:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.393429:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c5d8 00000400:00000010:1.0:1713540826.393432:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c5d8. 00000100:00000001:1.0:1713540826.393435:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.393437:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.395238:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.395251:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.395254:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.395258:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.395266:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.395278:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f880 00000400:00000200:1.0:1713540826.395284:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 13640 00000800:00000001:1.0:1713540826.395290:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.395304:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.395308:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.395312:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.395316:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.395318:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.395323:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936ed80. 00000100:00000040:1.0:1713540826.395326:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008936ed80 x1796772687575168 msgsize 440 00000100:00100000:1.0:1713540826.395331:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.395353:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.395360:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.395364:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540826.415031:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.415036:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.415037:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.415040:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926481 is committed 00000001:00000040:0.0:1713540826.415045:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.415048:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.415052:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573ae0. 00000020:00000001:0.0:1713540826.415056:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.415058:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.415059:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.415061:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.415064:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573e40. 00040000:00000001:0.0:1713540826.415066:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.415068:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.415070:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c122c00. 00080000:00000001:0.0:1713540826.415073:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.415075:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.415077:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.415078:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.415079:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009108ac00. 00080000:00000001:0.0:1713540826.415082:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540826.415265:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.415268:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:0.0:1713540826.415272:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.415279:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.415283:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c3b8 00000400:00000010:0.0:1713540826.415286:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c3b8. 00000100:00000001:0.0:1713540826.415289:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.415290:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.422526:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.422539:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.422542:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.422545:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.422554:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.422566:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f900 00000400:00000200:1.0:1713540826.422573:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 244976 00000800:00000001:1.0:1713540826.422579:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.422594:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.422597:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.422601:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.422606:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.422608:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.422675:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936f100. 00000100:00000040:1.0:1713540826.422678:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936f100 x1796772687575296 msgsize 488 00000100:00100000:1.0:1713540826.422684:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.422702:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.422709:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.422713:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.426286:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.426292:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:1.0:1713540826.426297:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.426304:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.426308:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.426311:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d465c00 00000100:00000001:1.0:1713540826.426313:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.428907:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.428947:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.428951:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.428954:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.428963:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.428976:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb3d 00000800:00000001:0.0:1713540826.428985:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.430845:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.430849:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.431515:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.431519:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.431525:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.431530:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540826.431533:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540826.431537:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.431539:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d465c00 00000100:00000001:0.0:1713540826.431555:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.431561:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.431565:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.435522:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.435528:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597100. 00000400:00000200:1.0:1713540826.435533:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.435540:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.435544:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf908 00000400:00000010:1.0:1713540826.435547:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf908. 00000100:00000001:1.0:1713540826.435550:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.435552:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.437431:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.437444:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.437448:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.437451:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.437460:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.437470:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8f940 00000400:00000200:1.0:1713540826.437476:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 14080 00000800:00000001:1.0:1713540826.437482:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.437498:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.437500:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.437505:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.437509:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.437511:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.437516:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936f480. 00000100:00000040:1.0:1713540826.437519:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008936f480 x1796772687575360 msgsize 440 00000100:00100000:1.0:1713540826.437524:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.437550:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.437556:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.437560:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713540826.457243:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.457248:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.457250:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.457252:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926482 is committed 00000001:00000040:0.0:1713540826.457257:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.457260:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.457264:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573f00. 00000020:00000001:0.0:1713540826.457267:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.457269:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.457271:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.457273:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.457275:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573660. 00040000:00000001:0.0:1713540826.457278:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.457279:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.457281:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d464000. 00080000:00000001:0.0:1713540826.457283:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.457285:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.457286:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.457287:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.457288:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d467800. 00080000:00000001:0.0:1713540826.457290:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540826.457549:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.457553:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540826.457556:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.457564:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.457568:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfdd0 00000400:00000010:0.0:1713540826.457570:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfdd0. 00000100:00000001:0.0:1713540826.457574:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.457576:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.464682:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.464695:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.464698:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.464702:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.464711:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.464723:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8f9c0 00000400:00000200:1.0:1713540826.464730:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 245464 00000800:00000001:1.0:1713540826.464736:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.464751:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.464754:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.464758:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.464763:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.464765:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.464769:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936f800. 00000100:00000040:1.0:1713540826.464772:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008936f800 x1796772687575488 msgsize 488 00000100:00100000:1.0:1713540826.464777:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.464801:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.464807:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.464811:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.465074:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.465077:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.465081:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65813 00000100:00000040:3.0:1713540826.465085:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.465087:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134616299520 : -131939093252096 : ffff88008936f800) 00000100:00000040:3.0:1713540826.465091:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008936f800 x1796772687575488/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.465100:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.465101:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.465105:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008936f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687575488:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.465109:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687575488 00000020:00000001:3.0:1713540826.465111:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.465113:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.465115:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.465116:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.465118:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.465120:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.465123:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.465125:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.465126:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.465128:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.465130:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.465134:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.465135:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.465140:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d467800. 02000000:00000001:3.0:1713540826.465142:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.465145:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.465147:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.465149:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.465152:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.465153:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.465156:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.465158:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.465160:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.465162:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.465165:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3840933888 00000020:00000001:3.0:1713540826.465168:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.465170:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3840933888 left=3328180224 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540826.465174:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3328180224 : 3328180224 : c6600000) 00000020:00000001:3.0:1713540826.465176:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.465178:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540826.465180:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.465181:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.465183:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540826.465186:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.465187:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.465189:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540826.465192:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540826.465194:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540826.465196:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.465197:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.465199:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.465202:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.465204:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.465208:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.465212:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.468101:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.468108:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.468110:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.468112:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.468114:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.468118:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d464000. 00000100:00000010:3.0:1713540826.468122:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009c03b000. 00000020:00000040:3.0:1713540826.468125:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.468133:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.468135:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.468140:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540826.468147:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258700. 00000400:00000200:3.0:1713540826.468153:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.468161:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.468168:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526660:526660:256:4294967295] 192.168.202.41@tcp LPNI seq info [526660:526660:8:4294967295] 00000400:00000200:3.0:1713540826.468173:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.468180:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.468185:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.468188:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597100. 00000800:00000200:3.0:1713540826.468193:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.468199:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.468203:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.468228:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8f9c0-0x66227bdc8f9c0 00000100:00000001:3.0:1713540826.468231:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.468311:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.468317:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597100. 00000400:00000200:1.0:1713540826.468322:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.468329:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.468334:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.468336:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d464000 00000100:00000001:1.0:1713540826.468338:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.470852:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.470898:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.470901:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.470905:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.470913:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.470926:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb49 00000800:00000001:0.0:1713540826.470933:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.472349:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.472354:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.472598:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.472602:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.472608:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.472634:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540826.472638:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540826.472673:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.472675:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d464000 00000100:00000001:0.0:1713540826.472690:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.472697:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.472701:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.472804:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.472810:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.472811:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.472817:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.472823:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.472826:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.472827:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.472830:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.472831:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.472833:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.472835:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.472836:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.472837:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.472838:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.472839:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.472842:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.472843:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.472845:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.472849:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.472852:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.472858:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d467400. 00080000:00000001:3.0:1713540826.472861:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134684423168 : -131939025128448 : ffff88008d467400) 00080000:00000001:3.0:1713540826.472864:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.472881:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.472883:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.472895:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.472897:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.472899:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.472900:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.472903:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.472904:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.472907:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.472916:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.472918:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.472921:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.472925:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008db52000. 00080000:00000001:3.0:1713540826.472928:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134691676160 : -131939017875456 : ffff88008db52000) 00080000:00000001:3.0:1713540826.472932:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.472939:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.472941:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.472943:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.472965:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.472967:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.472969:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.472975:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.472982:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.472986:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.473025:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.473028:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.473030:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573300. 00000020:00000040:3.0:1713540826.473033:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.473035:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.473038:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.473040:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.473042:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.473045:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.473047:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.473082:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.473084:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926483, last_committed = 12884926482 00000001:00000010:3.0:1713540826.473087:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573900. 00000001:00000040:3.0:1713540826.473090:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.473092:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.473096:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.473129:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.473131:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.473140:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.476270:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.476274:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.476277:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.476280:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.476284:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.476285:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.476287:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.476289:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.476293:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009c03b000. 00000100:00000010:3.0:1713540826.476296:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d464000. 00000100:00000001:3.0:1713540826.476299:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.476300:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.476303:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926482, transno 12884926483, xid 1796772687575488 00010000:00000001:3.0:1713540826.476306:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.476315:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008936f800 x1796772687575488/t12884926483(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.476324:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.476327:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.476330:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.476334:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.476337:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.476339:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.476342:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.476344:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.476347:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.476349:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.476353:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56cc38. 00000100:00000200:3.0:1713540826.476357:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687575488, offset 224 00000400:00000200:3.0:1713540826.476362:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.476371:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.476378:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526661:526661:256:4294967295] 192.168.202.41@tcp LPNI seq info [526661:526661:8:4294967295] 00000400:00000200:3.0:1713540826.476388:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.476394:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.476398:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:3.0:1713540826.476403:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.476409:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.476413:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.476438:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.476442:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.476444:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.476446:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.476448:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.476453:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008936f800 x1796772687575488/t12884926483(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.476464:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008936f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687575488:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11362us (11689us total) trans 12884926483 rc 0/0 00000100:00100000:3.0:1713540826.476474:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65813 00000100:00000040:3.0:1713540826.476477:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.476480:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.476482:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.476488:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (872415232->873463807) req@ffff88008936f800 x1796772687575488/t12884926483(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.476505:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.476507:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008936f800 with x1796772687575488 ext(872415232->873463807) 00010000:00000001:3.0:1713540826.476510:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.476512:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.476514:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.476516:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.476518:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.476521:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.476522:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.476523:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.476524:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008936f800 00002000:00000001:3.0:1713540826.476526:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.476528:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.476532:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5d00. 00000020:00000010:3.0:1713540826.476536:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ee10. 00000020:00000010:3.0:1713540826.476540:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129a59a00. 00000020:00000040:3.0:1713540826.476544:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.476546:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.476585:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.476591:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:1.0:1713540826.476596:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.476603:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.476607:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cc38 00000400:00000010:1.0:1713540826.476610:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cc38. 00000100:00000001:1.0:1713540826.476669:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.476671:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.478377:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.478390:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.478393:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.478396:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.478405:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.478416:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8fa00 00000400:00000200:1.0:1713540826.478425:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 14520 00000800:00000001:1.0:1713540826.478431:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.478445:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.478448:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.478452:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.478457:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.478459:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.478463:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008936fb80. 00000100:00000040:1.0:1713540826.478466:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008936fb80 x1796772687575552 msgsize 440 00000100:00100000:1.0:1713540826.478471:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.478498:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.478504:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.478508:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.478595:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.478599:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687575552 02000000:00000001:3.0:1713540826.478602:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.478604:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.478606:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.478610:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.478668:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687575552 00000020:00000001:3.0:1713540826.478671:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.478673:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.478675:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.478678:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.478681:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.478684:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.478688:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.478690:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.478695:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008505b800. 00000020:00000010:3.0:1713540826.478699:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5d00. 00000020:00000010:3.0:1713540826.478702:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ee10. 00000100:00000040:3.0:1713540826.478708:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540826.478711:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.478712:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540826.478714:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.478718:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.478736:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.478743:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.478745:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.478752:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63202 00000100:00000040:3.0:1713540826.478755:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.478757:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134616300416 : -131939093251200 : ffff88008936fb80) 00000100:00000040:3.0:1713540826.478764:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008936fb80 x1796772687575552/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.478773:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.478775:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.478778:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008936fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687575552:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540826.478782:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687575552 00000020:00000001:3.0:1713540826.478784:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.478787:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.478789:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.478791:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.478793:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540826.478796:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.478799:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.478800:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.478802:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.478804:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.478807:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.478808:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.478811:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.478813:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.478815:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.478816:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.478818:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.478819:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.478820:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.478821:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.478823:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.478825:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.478827:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.478829:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.478833:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008db53400. 02000000:00000001:3.0:1713540826.478835:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.478837:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.478839:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540826.478841:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.478843:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.478846:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.478848:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540826.478850:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540826.478853:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540826.478857:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540826.478859:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540826.498569:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.498574:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.498576:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.498578:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926483 is committed 00000001:00000040:0.0:1713540826.498582:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.498585:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.498590:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573900. 00000020:00000001:0.0:1713540826.498593:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.498595:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.498597:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.498599:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.498601:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573300. 00040000:00000001:0.0:1713540826.498603:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.498605:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.498607:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008db52000. 00080000:00000001:0.0:1713540826.498610:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.498631:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.498633:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.498635:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.498637:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d467400. 00080000:00000001:0.0:1713540826.498666:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540826.498686:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.498692:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.498698:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.498706:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.498710:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540826.498716:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.498719:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540826.498723:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540826.498729:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926483, transno 0, xid 1796772687575552 00010000:00000001:2.0:1713540826.498732:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540826.498743:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008936fb80 x1796772687575552/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.498753:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.498756:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.498760:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.498765:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.498768:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.498770:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.498774:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.498776:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.498779:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.498782:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.498786:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f4c8. 00000100:00000200:2.0:1713540826.498792:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687575552, offset 224 00000400:00000200:2.0:1713540826.498797:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.498808:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.498814:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526662:526662:256:4294967295] 192.168.202.41@tcp LPNI seq info [526662:526662:8:4294967295] 00000400:00000200:2.0:1713540826.498826:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.498832:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.498837:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800684a1800. 00000800:00000200:2.0:1713540826.498842:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.498850:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.498854:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800684a1800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.498865:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.498869:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.498871:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.498873:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.498875:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.498880:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008936fb80 x1796772687575552/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.498891:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008936fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687575552:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20115us (20422us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540826.498901:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63202 00000100:00000040:2.0:1713540826.498905:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.498907:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540826.498909:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.498914:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5d00. 00000020:00000010:2.0:1713540826.498919:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ee10. 00000020:00000010:2.0:1713540826.498923:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008505b800. 00000800:00000200:0.0:1713540826.498925:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713540826.498927:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000010:0.0:1713540826.498928:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800684a1800. 00000100:00000001:2.0:1713540826.498930:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.498931:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.498938:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.498942:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f4c8 00000400:00000010:0.0:1713540826.498944:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f4c8. 00000100:00000001:0.0:1713540826.498947:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.498949:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.506348:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.506361:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.506364:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.506368:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.506377:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.506388:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8fa80 00000400:00000200:1.0:1713540826.506395:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 245952 00000800:00000001:1.0:1713540826.506401:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.506415:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.506417:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.506422:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.506427:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.506429:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.506443:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f0000. 00000100:00000040:1.0:1713540826.506446:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f0000 x1796772687575680 msgsize 488 00000100:00100000:1.0:1713540826.506452:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.506484:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.506491:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.506495:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.506583:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.506587:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687575680 02000000:00000001:3.0:1713540826.506590:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.506592:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.506594:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.506598:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.506600:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687575680 00000020:00000001:3.0:1713540826.506603:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.506604:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.506606:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.506609:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.506638:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.506668:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.506673:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.506675:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.506680:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008505bc00. 00000020:00000010:3.0:1713540826.506684:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540826.506688:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e320. 00000100:00000040:3.0:1713540826.506694:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.506696:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.506698:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.506700:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.506702:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.506704:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.506707:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.506709:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.506711:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.506713:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.506715:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.506716:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.506718:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.506720:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.506721:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.506722:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.506724:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.506725:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.506727:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.506729:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.506731:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.506733:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.506735:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.506736:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.506738:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.506746:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (873463808->874512383) req@ffff8801221f0000 x1796772687575680/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.506756:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.506758:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f0000 with x1796772687575680 ext(873463808->874512383) 00010000:00000001:3.0:1713540826.506761:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.506764:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.506765:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.506768:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.506770:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.506773:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.506774:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.506775:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.506777:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f0000 00002000:00000001:3.0:1713540826.506779:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.506781:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.506785:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.506808:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.506816:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.506818:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.506822:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65814 00000100:00000040:3.0:1713540826.506825:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.506827:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181642752 : -131936527908864 : ffff8801221f0000) 00000100:00000040:3.0:1713540826.506832:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f0000 x1796772687575680/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.506841:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.506842:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.506846:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687575680:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.506850:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687575680 00000020:00000001:3.0:1713540826.506852:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.506854:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.506856:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.506857:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.506858:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.506861:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.506863:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.506865:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.506866:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.506868:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.506870:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.506874:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.506876:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.506881:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012de87000. 02000000:00000001:3.0:1713540826.506883:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.506885:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.506888:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.506890:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.506893:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.506894:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.506897:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.506899:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.506901:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.506902:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.506905:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3839885312 00000020:00000001:3.0:1713540826.506908:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.506910:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3839885312 left=3327131648 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540826.506913:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3327131648 : 3327131648 : c6500000) 00000020:00000001:3.0:1713540826.506915:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.506917:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540826.506920:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.506921:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.506923:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540826.506926:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.506927:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.506929:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540826.506931:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540826.506934:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540826.506936:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.506937:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.506938:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.506942:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.506945:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.506949:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.506952:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.509815:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.509822:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.509824:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.509826:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.509828:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.509832:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012de86800. 00000100:00000010:3.0:1713540826.509837:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880082782000. 00000020:00000040:3.0:1713540826.509839:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.509848:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.509850:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.509855:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540826.509863:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258738. 00000400:00000200:3.0:1713540826.509867:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.509876:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.509882:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526663:526663:256:4294967295] 192.168.202.41@tcp LPNI seq info [526663:526663:8:4294967295] 00000400:00000200:3.0:1713540826.509888:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.509895:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.509901:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.509904:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597700. 00000800:00000200:3.0:1713540826.509910:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.509916:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.509920:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.509944:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8fa80-0x66227bdc8fa80 00000100:00000001:3.0:1713540826.509948:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.510028:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.510035:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597700. 00000400:00000200:1.0:1713540826.510040:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.510047:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.510051:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.510053:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012de86800 00000100:00000001:1.0:1713540826.510055:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.512603:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.512705:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.512710:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.512717:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.512728:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.512744:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb55 00000800:00000001:0.0:1713540826.512862:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.514178:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.514182:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.514497:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.514501:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.514507:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.514512:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540826.514515:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540826.514522:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.514524:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012de86800 00000100:00000001:0.0:1713540826.514542:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.514548:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.514552:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.514677:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.514683:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.514684:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.514690:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.514696:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.514700:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.514702:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.514704:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.514705:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.514707:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.514709:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.514710:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.514711:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.514712:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.514713:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.514716:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.514717:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.514719:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.514723:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.514725:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.514733:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d467400. 00080000:00000001:3.0:1713540826.514736:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134684423168 : -131939025128448 : ffff88008d467400) 00080000:00000001:3.0:1713540826.514739:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.514755:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.514758:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.514769:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.514771:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.514772:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.514774:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.514776:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.514779:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.514781:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.514790:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.514793:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.514795:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.514798:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d466400. 00080000:00000001:3.0:1713540826.514801:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134684419072 : -131939025132544 : ffff88008d466400) 00080000:00000001:3.0:1713540826.514805:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.514812:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.514814:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.514817:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.514836:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.514838:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.514841:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.514846:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.514853:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.514857:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.514901:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.514904:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.514907:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573180. 00000020:00000040:3.0:1713540826.514909:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.514912:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.514914:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.514916:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.514918:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.514921:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.514923:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.514956:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.514958:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926484, last_committed = 12884926483 00000001:00000010:3.0:1713540826.514961:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801225734e0. 00000001:00000040:3.0:1713540826.514964:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.514966:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.514970:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.515000:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.515002:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.515011:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.518137:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.518141:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.518144:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.518146:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.518150:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.518152:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.518153:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.518156:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.518159:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880082782000. 00000100:00000010:3.0:1713540826.518162:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012de86800. 00000100:00000001:3.0:1713540826.518165:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.518166:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.518170:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926483, transno 12884926484, xid 1796772687575680 00010000:00000001:3.0:1713540826.518173:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.518182:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f0000 x1796772687575680/t12884926484(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.518192:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.518194:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.518197:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.518201:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.518204:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.518206:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.518209:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.518210:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.518212:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.518215:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.518219:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf000. 00000100:00000200:3.0:1713540826.518223:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687575680, offset 224 00000400:00000200:3.0:1713540826.518228:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.518236:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.518243:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526664:526664:256:4294967295] 192.168.202.41@tcp LPNI seq info [526664:526664:8:4294967295] 00000400:00000200:3.0:1713540826.518253:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.518258:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.518262:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597700. 00000800:00000200:3.0:1713540826.518267:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.518273:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.518276:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.518301:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.518305:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.518307:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.518309:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.518311:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.518315:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f0000 x1796772687575680/t12884926484(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.518334:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687575680:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11490us (11884us total) trans 12884926484 rc 0/0 00000100:00100000:3.0:1713540826.518343:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65814 00000100:00000040:3.0:1713540826.518346:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.518348:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.518350:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.518356:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (873463808->874512383) req@ffff8801221f0000 x1796772687575680/t12884926484(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.518365:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.518367:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f0000 with x1796772687575680 ext(873463808->874512383) 00010000:00000001:3.0:1713540826.518370:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.518372:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.518374:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.518376:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.518379:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.518381:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.518382:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.518383:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.518385:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f0000 00002000:00000001:3.0:1713540826.518387:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.518389:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.518392:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540826.518396:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e320. 00000020:00000010:3.0:1713540826.518400:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008505bc00. 00000020:00000040:3.0:1713540826.518403:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.518406:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.518450:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.518456:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:1.0:1713540826.518460:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.518467:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.518472:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf000 00000400:00000010:1.0:1713540826.518475:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf000. 00000100:00000001:1.0:1713540826.518479:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.518481:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.520343:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.520356:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.520359:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.520363:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.520371:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.520382:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8fac0 00000400:00000200:1.0:1713540826.520388:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26b42d [8] + 14960 00000400:00000010:1.0:1713540826.520393:0:7333:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a8d2ac60. 00000400:00000200:1.0:1713540826.520404:0:7333:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800a6e4f500 00000800:00000001:1.0:1713540826.520408:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.520420:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.520423:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.520428:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.520431:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a6e4f500 00000400:00000010:1.0:1713540826.520434:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800a6e4f500. 00000100:00000001:1.0:1713540826.520439:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.520441:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713540826.520445:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880099562450 x1796772687575744 msgsize 440 00000100:00100000:1.0:1713540826.520449:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:1.0:1713540826.520452:0:7333:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713540826.520478:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.520483:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.520487:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.520579:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.520583:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687575744 02000000:00000001:2.0:1713540826.520586:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.520589:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.520591:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.520595:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.520599:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687575744 00000020:00000001:2.0:1713540826.520602:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.520604:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.520606:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.520610:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.520638:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.520677:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.520683:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.520685:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.520692:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007a869000. 00000020:00000010:2.0:1713540826.520698:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540826.520704:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b7d0. 00000100:00000040:2.0:1713540826.520715:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540826.520719:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.520720:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540826.520723:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.520729:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.520758:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.520769:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.520772:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.520780:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63203 00000100:00000040:2.0:1713540826.520786:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.520789:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134886777936 : -131938822773680 : ffff880099562450) 00000100:00000040:2.0:1713540826.520799:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099562450 x1796772687575744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.520813:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.520814:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.520819:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099562450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687575744:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540826.520823:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687575744 00000020:00000001:2.0:1713540826.520826:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.520829:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.520831:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.520833:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.520835:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540826.520838:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.520842:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.520844:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.520845:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.520849:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.520852:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.520854:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.520856:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.520858:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.520860:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.520862:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.520864:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.520865:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.520867:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.520868:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.520870:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.520872:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.520876:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.520877:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.520882:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2c400. 02000000:00000001:2.0:1713540826.520884:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.520888:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.520891:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540826.520893:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.520896:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.520901:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.520904:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540826.520906:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540826.520909:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540826.520915:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540826.520918:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540826.539474:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.539479:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.539481:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.539483:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926484 is committed 00000001:00000040:0.0:1713540826.539487:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.539491:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.539495:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801225734e0. 00000020:00000001:0.0:1713540826.539498:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.539500:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.539502:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.539504:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.539506:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573180. 00040000:00000001:0.0:1713540826.539508:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.539510:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.539512:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d466400. 00080000:00000001:0.0:1713540826.539514:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.539517:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.539518:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.539519:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.539520:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d467400. 00080000:00000001:0.0:1713540826.539522:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540826.539559:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.539565:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.539570:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.539576:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.539580:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540826.539584:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.539586:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540826.539589:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540826.539595:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926484, transno 0, xid 1796772687575744 00010000:00000001:2.0:1713540826.539598:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540826.539606:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099562450 x1796772687575744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.539675:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.539677:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.539681:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.539685:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.539689:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.539691:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.539694:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.539696:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.539699:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.539702:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.539706:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958fdd0. 00000100:00000200:2.0:1713540826.539712:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687575744, offset 224 00000400:00000200:2.0:1713540826.539717:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.539727:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.539734:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526665:526665:256:4294967295] 192.168.202.41@tcp LPNI seq info [526665:526665:8:4294967295] 00000400:00000200:2.0:1713540826.539745:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.539751:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.539755:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800684a1700. 00000800:00000200:2.0:1713540826.539760:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.539767:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.539770:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800684a1700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.539794:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.539797:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.539800:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.539801:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.539804:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.539808:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099562450 x1796772687575744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.539820:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099562450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687575744:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19005us (19372us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540826.539830:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63203 00000100:00000040:2.0:1713540826.539833:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.539835:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540826.539837:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.539841:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540826.539845:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b7d0. 00000020:00000010:2.0:1713540826.539849:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007a869000. 00000020:00000040:2.0:1713540826.539853:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 02000000:00000001:2.0:1713540826.539868:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539871:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008db53400. 00000800:00000200:0.0:1713540826.539872:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:2.0:1713540826.539874:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000010:0.0:1713540826.539875:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800684a1700. 00000100:00000010:2.0:1713540826.539876:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936fb80. 00000400:00000200:0.0:1713540826.539879:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:2.0:1713540826.539880:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539882:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d465c00. 02000000:00000001:2.0:1713540826.539884:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539886:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936f480. 00000400:00000200:0.0:1713540826.539886:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 02000000:00000001:2.0:1713540826.539889:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539890:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c122800. 00000400:00000200:0.0:1713540826.539890:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958fdd0 02000000:00000001:2.0:1713540826.539892:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000010:0.0:1713540826.539892:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958fdd0. 00000100:00000010:2.0:1713540826.539893:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936ed80. 00000100:00000001:0.0:1713540826.539895:0:7332:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713540826.539897:0:7332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:2.0:1713540826.539898:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539899:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880091088000. 02000000:00000010:0.0:1713540826.539900:0:7332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2c400. 02000000:00000001:2.0:1713540826.539902:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539903:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936ea00. 02000000:00000001:0.0:1713540826.539903:0:7332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713540826.539904:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:2.0:1713540826.539905:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539907:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2d800. 02000000:00000001:2.0:1713540826.539910:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539911:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936e680. 02000000:00000001:2.0:1713540826.539914:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539915:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880129fb5c00. 02000000:00000001:2.0:1713540826.539918:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539919:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936e300. 02000000:00000001:2.0:1713540826.539921:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539922:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008c120c00. 02000000:00000001:2.0:1713540826.539924:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539925:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936df80. 02000000:00000001:2.0:1713540826.539930:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539931:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800991af400. 02000000:00000001:2.0:1713540826.539933:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539934:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936dc00. 02000000:00000001:2.0:1713540826.539937:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539938:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008503f000. 02000000:00000001:2.0:1713540826.539939:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539941:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936d880. 02000000:00000001:2.0:1713540826.539943:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539944:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008503dc00. 02000000:00000001:2.0:1713540826.539947:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539948:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936d180. 02000000:00000001:2.0:1713540826.539951:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539952:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008503c000. 02000000:00000001:2.0:1713540826.539954:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539956:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936ca80. 02000000:00000001:2.0:1713540826.539960:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539961:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008503e400. 02000000:00000001:2.0:1713540826.539964:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539965:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936c700. 02000000:00000001:2.0:1713540826.539968:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539969:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880129ae5400. 02000000:00000001:2.0:1713540826.539971:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539973:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace6b480. 02000000:00000001:2.0:1713540826.539977:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539978:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880090be9800. 02000000:00000001:2.0:1713540826.539980:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539981:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e498700. 02000000:00000001:2.0:1713540826.539984:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539985:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880092483800. 02000000:00000001:2.0:1713540826.539986:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539988:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e498380. 02000000:00000001:2.0:1713540826.539991:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539992:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800653db800. 02000000:00000001:2.0:1713540826.539994:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.539996:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936c000. 02000000:00000001:2.0:1713540826.539999:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.539999:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880064b75000. 02000000:00000001:2.0:1713540826.540002:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540003:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10d880. 02000000:00000001:2.0:1713540826.540005:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540006:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012063a000. 02000000:00000001:2.0:1713540826.540009:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540010:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10ce00. 02000000:00000001:2.0:1713540826.540014:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540014:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084e5c400. 02000000:00000001:2.0:1713540826.540018:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540019:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b627b80. 02000000:00000001:2.0:1713540826.540022:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540023:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800653d8400. 02000000:00000001:2.0:1713540826.540025:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540026:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012f1d5880. 02000000:00000001:2.0:1713540826.540030:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540032:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c221400. 02000000:00000001:2.0:1713540826.540035:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540036:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085066d80. 02000000:00000001:2.0:1713540826.540039:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540041:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c220400. 02000000:00000001:2.0:1713540826.540044:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540045:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012fd01880. 02000000:00000001:2.0:1713540826.540047:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540048:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c221000. 02000000:00000001:2.0:1713540826.540050:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540051:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3ce00. 02000000:00000001:2.0:1713540826.540055:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540056:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084e5e000. 02000000:00000001:2.0:1713540826.540059:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540060:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132090380. 02000000:00000001:2.0:1713540826.540063:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540064:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079c66000. 02000000:00000001:2.0:1713540826.540067:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540068:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005a4eca80. 02000000:00000001:2.0:1713540826.540071:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540072:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084e5f000. 02000000:00000001:2.0:1713540826.540075:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540076:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf64700. 02000000:00000001:2.0:1713540826.540078:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540079:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009030c400. 02000000:00000001:2.0:1713540826.540081:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540083:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf64380. 02000000:00000001:2.0:1713540826.540085:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540086:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079c64400. 02000000:00000001:2.0:1713540826.540089:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540090:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace69c00. 02000000:00000001:2.0:1713540826.540095:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540096:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012b0f0400. 02000000:00000001:2.0:1713540826.540099:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540100:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67b80. 02000000:00000001:2.0:1713540826.540103:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540104:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084e5cc00. 02000000:00000001:2.0:1713540826.540106:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540108:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65f80. 02000000:00000001:2.0:1713540826.540111:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540112:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009030f400. 02000000:00000001:2.0:1713540826.540114:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540115:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65c00. 02000000:00000001:2.0:1713540826.540118:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540119:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084e5f800. 02000000:00000001:2.0:1713540826.540121:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540123:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79c700. 02000000:00000001:2.0:1713540826.540126:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540127:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c3c4400. 02000000:00000001:2.0:1713540826.540130:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540131:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220ad80. 02000000:00000001:2.0:1713540826.540134:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540826.540135:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c3c4000. 02000000:00000001:2.0:1713540826.540137:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540826.540138:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220b800. 00000100:00000001:2.0:1713540826.540140:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1713540826.540145:0:2021:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:2.0:1713540826.540151:0:2021:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8801359ba000. 00000400:00000010:2.0:1713540826.540156:0:2021:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff8800684a1700. 00000800:00000001:1.0:1713540826.546973:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.546985:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.546988:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.546992:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.547000:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.547012:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8fb40 00000400:00000200:1.0:1713540826.547018:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 246440 00000800:00000001:1.0:1713540826.547024:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.547036:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.547039:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.547043:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.547047:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.547049:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.547054:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f0380. 00000100:00000040:1.0:1713540826.547057:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f0380 x1796772687575872 msgsize 488 00000100:00100000:1.0:1713540826.547062:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.547083:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.547089:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.547093:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.547129:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.547132:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687575872 02000000:00000001:3.0:1713540826.547136:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.547138:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.547140:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.547144:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.547147:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687575872 00000020:00000001:3.0:1713540826.547149:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.547151:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.547153:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.547156:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.547159:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.547162:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.547166:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.547167:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.547171:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800992e0000. 00000020:00000010:3.0:1713540826.547175:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5480. 00000020:00000010:3.0:1713540826.547178:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e320. 00000100:00000040:3.0:1713540826.547184:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.547186:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.547188:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.547190:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.547192:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.547194:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.547197:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.547199:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.547201:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.547203:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.547205:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.547207:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.547209:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.547210:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.547212:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.547213:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.547215:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.547216:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.547218:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.547220:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.547222:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.547224:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.547226:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.547228:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.547230:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.547238:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (874512384->875560959) req@ffff8801221f0380 x1796772687575872/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.547249:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.547251:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f0380 with x1796772687575872 ext(874512384->875560959) 00010000:00000001:3.0:1713540826.547254:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.547255:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.547257:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.547259:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.547261:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.547264:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.547265:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.547266:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.547267:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f0380 00002000:00000001:3.0:1713540826.547269:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.547271:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.547275:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.547300:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.547308:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.547309:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.547314:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65815 00000100:00000040:3.0:1713540826.547317:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.547318:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181643648 : -131936527907968 : ffff8801221f0380) 00000100:00000040:3.0:1713540826.547324:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f0380 x1796772687575872/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.547332:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.547333:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.547337:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687575872:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.547340:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687575872 00000020:00000001:3.0:1713540826.547343:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.547345:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.547347:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.547349:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.547351:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.547353:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.547356:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.547358:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.547359:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.547360:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.547362:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.547366:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.547368:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.547372:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d465c00. 02000000:00000001:3.0:1713540826.547374:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.547377:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.547379:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.547381:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.547383:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.547385:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.547388:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.547390:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.547392:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.547394:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.547397:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3838836736 00000020:00000001:3.0:1713540826.547400:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.547402:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3838836736 left=3326083072 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540826.547405:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3326083072 : 3326083072 : c6400000) 00000020:00000001:3.0:1713540826.547407:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.547409:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540826.547412:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.547413:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.547414:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540826.547417:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.547419:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.547421:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540826.547425:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540826.547428:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540826.547430:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.547431:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.547432:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.547436:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.547438:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.547442:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.547445:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.550378:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.550385:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.550387:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.550389:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.550391:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.550395:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d467400. 00000100:00000010:3.0:1713540826.550400:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012cbbb000. 00000020:00000040:3.0:1713540826.550403:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.550412:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.550414:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.550419:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540826.550427:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258770. 00000400:00000200:3.0:1713540826.550432:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.550440:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.550446:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526666:526666:256:4294967295] 192.168.202.41@tcp LPNI seq info [526666:526666:8:4294967295] 00000400:00000200:3.0:1713540826.550452:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.550459:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.550465:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.550469:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006672ee00. 00000800:00000200:3.0:1713540826.550474:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.550480:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.550484:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.550510:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8fb40-0x66227bdc8fb40 00000100:00000001:3.0:1713540826.550514:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.550710:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.550715:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006672ee00. 00000400:00000200:1.0:1713540826.550720:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.550727:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.550732:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.550734:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d467400 00000100:00000001:1.0:1713540826.550736:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.553285:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.553324:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.553328:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.553332:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.553340:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.553353:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb65 00000800:00000001:0.0:1713540826.553361:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.554454:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.554457:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.554951:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.554955:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.555208:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.555211:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.555217:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.555223:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540826.555226:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540826.555230:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.555232:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d467400 00000100:00000001:0.0:1713540826.555250:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.555256:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.555260:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.555368:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.555374:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.555376:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.555381:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.555388:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.555391:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.555392:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.555395:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.555396:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.555398:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.555400:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.555401:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.555402:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.555403:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.555404:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.555406:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.555408:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.555409:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.555414:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.555417:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.555422:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d466400. 00080000:00000001:3.0:1713540826.555426:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134684419072 : -131939025132544 : ffff88008d466400) 00080000:00000001:3.0:1713540826.555429:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.555445:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.555447:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.555458:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.555460:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.555461:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.555463:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.555465:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.555467:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.555470:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.555479:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.555482:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.555485:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.555487:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d465800. 00080000:00000001:3.0:1713540826.555490:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134684416000 : -131939025135616 : ffff88008d465800) 00080000:00000001:3.0:1713540826.555495:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.555501:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.555503:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.555506:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.555525:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.555527:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.555529:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.555535:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.555541:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.555545:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.555584:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.555588:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.555590:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801225736c0. 00000020:00000040:3.0:1713540826.555592:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.555595:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.555598:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.555600:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.555603:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.555605:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.555607:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.555719:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.555722:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926485, last_committed = 12884926484 00000001:00000010:3.0:1713540826.555726:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573c00. 00000001:00000040:3.0:1713540826.555729:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.555731:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.555735:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.555770:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.555773:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.555783:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.558903:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.558907:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.558910:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.558912:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.558916:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.558918:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.558919:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.558922:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.558925:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012cbbb000. 00000100:00000010:3.0:1713540826.558928:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d467400. 00000100:00000001:3.0:1713540826.558930:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.558932:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.558935:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926484, transno 12884926485, xid 1796772687575872 00010000:00000001:3.0:1713540826.558938:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.558946:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f0380 x1796772687575872/t12884926485(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.558956:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.558958:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.558961:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.558965:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.558969:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.558971:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.558974:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.558975:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.558977:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.558980:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.558983:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56ccc0. 00000100:00000200:3.0:1713540826.558988:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687575872, offset 224 00000400:00000200:3.0:1713540826.558993:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.559002:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.559009:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526667:526667:256:4294967295] 192.168.202.41@tcp LPNI seq info [526667:526667:8:4294967295] 00000400:00000200:3.0:1713540826.559019:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.559025:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.559029:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006672ee00. 00000800:00000200:3.0:1713540826.559034:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.559041:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.559045:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.559071:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.559075:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.559077:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.559079:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.559081:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.559085:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f0380 x1796772687575872/t12884926485(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.559097:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687575872:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11763us (12037us total) trans 12884926485 rc 0/0 00000100:00100000:3.0:1713540826.559107:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65815 00000100:00000040:3.0:1713540826.559109:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.559112:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.559114:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.559120:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (874512384->875560959) req@ffff8801221f0380 x1796772687575872/t12884926485(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.559129:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.559132:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f0380 with x1796772687575872 ext(874512384->875560959) 00010000:00000001:3.0:1713540826.559134:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.559136:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.559138:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.559140:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.559143:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.559145:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.559146:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.559148:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.559149:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f0380 00002000:00000001:3.0:1713540826.559151:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.559154:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.559157:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5480. 00000020:00000010:3.0:1713540826.559161:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e320. 00000020:00000010:3.0:1713540826.559165:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800992e0000. 00000020:00000040:3.0:1713540826.559169:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.559171:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.559217:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.559223:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006672ee00. 00000400:00000200:1.0:1713540826.559228:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.559235:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.559239:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56ccc0 00000400:00000010:1.0:1713540826.559243:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56ccc0. 00000100:00000001:1.0:1713540826.559246:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.559248:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.561113:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.561126:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.561129:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.561132:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.561141:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.561152:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8fb80 00000400:00000200:1.0:1713540826.561159:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 0 00000800:00000001:1.0:1713540826.561165:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.561180:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.561183:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.561187:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.561192:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.561194:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.561199:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f0700. 00000100:00000040:1.0:1713540826.561202:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f0700 x1796772687575936 msgsize 440 00000100:00100000:1.0:1713540826.561207:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.561236:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.561242:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.561245:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.561347:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.561351:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687575936 02000000:00000001:2.0:1713540826.561354:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.561357:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.561359:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.561362:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.561366:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687575936 00000020:00000001:2.0:1713540826.561368:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.561369:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.561371:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.561374:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.561378:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.561380:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.561384:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.561385:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.561391:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007a869000. 00000020:00000010:2.0:1713540826.561395:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540826.561398:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b7d0. 00000100:00000040:2.0:1713540826.561405:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540826.561407:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.561409:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540826.561411:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.561415:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.561438:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.561446:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.561447:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.561454:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63204 00000100:00000040:2.0:1713540826.561457:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.561459:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181644544 : -131936527907072 : ffff8801221f0700) 00000100:00000040:2.0:1713540826.561466:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f0700 x1796772687575936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.561477:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.561478:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.561481:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687575936:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540826.561485:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687575936 00000020:00000001:2.0:1713540826.561487:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.561490:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.561492:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.561494:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.561496:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540826.561499:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.561502:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.561504:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.561505:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.561507:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.561510:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.561511:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.561513:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.561516:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.561517:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.561519:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.561520:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.561522:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.561523:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.561524:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.561526:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.561528:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.561531:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.561532:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.561536:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2d800. 02000000:00000001:2.0:1713540826.561538:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.561540:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.561543:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540826.561545:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.561546:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.561550:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.561552:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540826.561554:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540826.561556:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540826.561561:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540826.561563:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540826.579715:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.579720:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.579722:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.579724:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926485 is committed 00000001:00000040:0.0:1713540826.579729:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.579732:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.579736:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573c00. 00000020:00000001:0.0:1713540826.579741:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.579742:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.579744:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.579746:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.579748:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225736c0. 00040000:00000001:0.0:1713540826.579751:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.579752:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.579754:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d465800. 00080000:00000001:0.0:1713540826.579757:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.579759:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.579761:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.579762:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.579763:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d466400. 00080000:00000001:0.0:1713540826.579765:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540826.579792:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.579798:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.579803:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.579809:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.579812:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540826.579817:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.579819:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540826.579822:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540826.579827:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926485, transno 0, xid 1796772687575936 00010000:00000001:2.0:1713540826.579830:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540826.579838:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f0700 x1796772687575936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.579848:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.579851:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.579855:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.579859:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.579862:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.579864:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.579867:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.579869:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.579871:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.579874:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.579878:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958fee0. 00000100:00000200:2.0:1713540826.579883:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687575936, offset 224 00000400:00000200:2.0:1713540826.579889:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.579898:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.579904:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526668:526668:256:4294967295] 192.168.202.41@tcp LPNI seq info [526668:526668:8:4294967295] 00000400:00000200:2.0:1713540826.579915:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.579921:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.579925:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801245d4200. 00000800:00000200:2.0:1713540826.579930:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.579937:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.579940:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.579966:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.579970:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.579973:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.579974:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.579977:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.579981:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f0700 x1796772687575936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.579993:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687575936:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18514us (18788us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540826.580002:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63204 00000100:00000040:2.0:1713540826.580007:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.580009:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540826.580011:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.580015:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540826.580019:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b7d0. 00000020:00000010:2.0:1713540826.580022:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007a869000. 00000020:00000040:2.0:1713540826.580027:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540826.580030:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.580039:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.580043:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4200. 00000400:00000200:0.0:1713540826.580047:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.580054:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.580058:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958fee0 00000400:00000010:0.0:1713540826.580060:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958fee0. 00000100:00000001:0.0:1713540826.580063:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.580065:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.587496:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.587509:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.587512:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.587516:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.587525:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.587537:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8fc00 00000400:00000200:1.0:1713540826.587543:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 246928 00000800:00000001:1.0:1713540826.587550:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.587563:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.587566:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.587570:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.587575:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.587577:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.587587:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f0a80. 00000100:00000040:1.0:1713540826.587590:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f0a80 x1796772687576064 msgsize 488 00000100:00100000:1.0:1713540826.587595:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.587668:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.587676:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.587680:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.587714:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.587718:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687576064 02000000:00000001:3.0:1713540826.587721:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.587723:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.587725:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.587729:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.587732:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687576064 00000020:00000001:3.0:1713540826.587734:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.587736:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.587738:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.587741:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.587744:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.587747:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.587751:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.587752:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.587757:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086acae00. 00000020:00000010:3.0:1713540826.587761:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540826.587764:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e320. 00000100:00000040:3.0:1713540826.587769:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.587772:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.587773:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.587775:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.587777:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.587779:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.587781:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.587784:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.587786:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.587788:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.587790:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.587791:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.587793:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.587795:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.587797:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.587799:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.587800:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.587802:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.587803:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.587806:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.587808:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.587810:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.587812:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.587813:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.587815:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.587823:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (875560960->876609535) req@ffff8801221f0a80 x1796772687576064/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.587833:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.587835:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f0a80 with x1796772687576064 ext(875560960->876609535) 00010000:00000001:3.0:1713540826.587838:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.587839:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.587841:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.587843:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.587846:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.587849:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.587850:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.587852:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.587853:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f0a80 00002000:00000001:3.0:1713540826.587855:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.587857:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.587862:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.587886:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.587894:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.587896:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.587900:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65816 00000100:00000040:3.0:1713540826.587903:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.587905:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181645440 : -131936527906176 : ffff8801221f0a80) 00000100:00000040:3.0:1713540826.587910:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f0a80 x1796772687576064/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.587919:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.587920:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.587924:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687576064:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.587928:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687576064 00000020:00000001:3.0:1713540826.587930:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.587932:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.587933:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.587935:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.587936:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.587938:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.587942:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.587943:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.587945:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.587946:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.587948:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.587952:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.587953:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.587956:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d464000. 02000000:00000001:3.0:1713540826.587959:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.587961:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.587963:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.587965:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.587967:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.587969:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.587972:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.587974:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.587976:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.587978:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.587980:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3837788160 00000020:00000001:3.0:1713540826.587984:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.587985:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3837788160 left=3326083072 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540826.587988:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3326083072 : 3326083072 : c6400000) 00000020:00000001:3.0:1713540826.587991:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.587993:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540826.587996:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.587997:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.587999:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540826.588002:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.588003:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.588005:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540826.588008:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540826.588010:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540826.588012:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.588013:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.588015:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.588018:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.588020:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.588024:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.588028:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.590943:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.590950:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.590952:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.590954:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.590956:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.590959:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d466000. 00000100:00000010:3.0:1713540826.590965:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092256000. 00000020:00000040:3.0:1713540826.590967:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.590976:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.590978:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.590983:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540826.590990:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800932587a8. 00000400:00000200:3.0:1713540826.590995:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.591005:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.591011:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526669:526669:256:4294967295] 192.168.202.41@tcp LPNI seq info [526669:526669:8:4294967295] 00000400:00000200:3.0:1713540826.591019:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.591026:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.591032:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.591035:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a6945300. 00000800:00000200:3.0:1713540826.591040:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.591046:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.591049:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6945300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.591073:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8fc00-0x66227bdc8fc00 00000100:00000001:3.0:1713540826.591077:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.591212:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.591218:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a6945300. 00000400:00000200:1.0:1713540826.591224:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.591231:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.591235:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.591237:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d466000 00000100:00000001:1.0:1713540826.591240:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.593776:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.593814:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.593818:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.593821:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.593830:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.593842:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb71 00000800:00000001:0.0:1713540826.593850:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.595213:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.595217:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.595796:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.595800:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.595806:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.595811:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540826.595814:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540826.595819:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.595821:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d466000 00000100:00000001:0.0:1713540826.595836:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.595842:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.595846:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.595956:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.595962:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.595964:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.595969:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.595976:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.595978:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.595980:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.595982:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.595984:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.595986:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.595987:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.595989:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.595990:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.595991:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.595992:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.595994:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.595996:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.595997:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.596002:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.596004:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.596011:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d466400. 00080000:00000001:3.0:1713540826.596014:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134684419072 : -131939025132544 : ffff88008d466400) 00080000:00000001:3.0:1713540826.596017:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.596034:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.596036:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.596047:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.596049:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.596051:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.596052:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.596055:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.596057:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.596059:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.596068:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.596070:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.596073:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.596076:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d465800. 00080000:00000001:3.0:1713540826.596078:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134684416000 : -131939025135616 : ffff88008d465800) 00080000:00000001:3.0:1713540826.596083:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.596089:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.596091:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.596094:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.596113:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.596114:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.596116:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.596122:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.596128:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.596132:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.596169:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.596172:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.596174:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573600. 00000020:00000040:3.0:1713540826.596177:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.596180:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.596182:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.596184:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.596186:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.596189:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.596191:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.596224:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.596227:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926486, last_committed = 12884926485 00000001:00000010:3.0:1713540826.596230:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573900. 00000001:00000040:3.0:1713540826.596233:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.596235:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.596239:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.596271:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.596273:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.596282:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.599464:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.599468:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.599471:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.599473:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.599478:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.599479:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.599481:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.599483:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.599487:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092256000. 00000100:00000010:3.0:1713540826.599490:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d466000. 00000100:00000001:3.0:1713540826.599493:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.599494:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.599498:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926485, transno 12884926486, xid 1796772687576064 00010000:00000001:3.0:1713540826.599500:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.599509:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f0a80 x1796772687576064/t12884926486(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.599518:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.599520:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.599524:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.599528:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.599530:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.599533:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.599535:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.599538:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.599540:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.599543:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.599546:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf088. 00000100:00000200:3.0:1713540826.599551:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687576064, offset 224 00000400:00000200:3.0:1713540826.599556:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.599565:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.599572:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526670:526670:256:4294967295] 192.168.202.41@tcp LPNI seq info [526670:526670:8:4294967295] 00000400:00000200:3.0:1713540826.599582:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.599588:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.599592:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6945300. 00000800:00000200:3.0:1713540826.599596:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.599602:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.599606:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6945300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.599666:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.599671:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.599673:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.599675:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.599677:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.599682:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f0a80 x1796772687576064/t12884926486(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.599693:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687576064:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11771us (12100us total) trans 12884926486 rc 0/0 00000100:00100000:3.0:1713540826.599704:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65816 00000100:00000040:3.0:1713540826.599707:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.599709:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.599711:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.599717:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (875560960->876609535) req@ffff8801221f0a80 x1796772687576064/t12884926486(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.599726:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.599729:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f0a80 with x1796772687576064 ext(875560960->876609535) 00010000:00000001:3.0:1713540826.599731:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.599733:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.599735:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.599737:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.599740:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.599743:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.599744:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.599745:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.599747:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f0a80 00002000:00000001:3.0:1713540826.599749:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.599751:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.599754:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540826.599758:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e320. 00000020:00000010:3.0:1713540826.599761:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086acae00. 00000020:00000040:3.0:1713540826.599766:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.599768:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.599793:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.599799:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6945300. 00000400:00000200:1.0:1713540826.599805:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.599812:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.599816:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf088 00000400:00000010:1.0:1713540826.599819:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf088. 00000100:00000001:1.0:1713540826.599823:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.599825:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.601690:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.601703:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.601706:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.601709:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.601718:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.601729:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8fc40 00000400:00000200:1.0:1713540826.601736:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 440 00000800:00000001:1.0:1713540826.601741:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.601755:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.601758:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.601762:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.601767:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.601769:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.601775:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f0e00. 00000100:00000040:1.0:1713540826.601778:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f0e00 x1796772687576128 msgsize 440 00000100:00100000:1.0:1713540826.601783:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.601814:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.601820:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.601824:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.601922:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.601926:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687576128 02000000:00000001:2.0:1713540826.601929:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.601931:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.601933:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.601937:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.601940:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687576128 00000020:00000001:2.0:1713540826.601943:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.601944:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.601946:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.601949:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.601953:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.601955:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.601959:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.601961:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.601966:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a82fa00. 00000020:00000010:2.0:1713540826.601970:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540826.601973:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b7d0. 00000100:00000040:2.0:1713540826.601979:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540826.601981:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.601983:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540826.601985:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.601989:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.602013:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.602021:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.602022:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.602029:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63205 00000100:00000040:2.0:1713540826.602033:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.602035:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181646336 : -131936527905280 : ffff8801221f0e00) 00000100:00000040:2.0:1713540826.602041:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f0e00 x1796772687576128/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.602051:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.602053:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.602057:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687576128:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540826.602060:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687576128 00000020:00000001:2.0:1713540826.602063:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.602065:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.602067:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.602069:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.602070:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540826.602073:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.602076:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.602078:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.602080:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.602082:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.602085:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.602086:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.602088:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.602090:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.602092:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.602093:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.602094:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.602095:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.602097:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.602098:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.602100:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.602102:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.602105:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.602107:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.602111:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2dc00. 02000000:00000001:2.0:1713540826.602114:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.602117:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.602119:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540826.602121:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.602123:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.602127:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.602129:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540826.602131:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540826.602134:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540826.602138:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540826.602141:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540826.620977:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540826.620981:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540826.620983:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540826.620985:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926486 is committed 00000001:00000040:2.0:1713540826.620989:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540826.620992:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540826.620996:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573900. 00000020:00000001:2.0:1713540826.621000:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540826.621002:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540826.621003:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540826.621006:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540826.621008:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573600. 00040000:00000001:2.0:1713540826.621010:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540826.621012:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540826.621013:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d465800. 00080000:00000001:2.0:1713540826.621016:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540826.621018:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540826.621019:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540826.621020:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540826.621021:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d466400. 00080000:00000001:2.0:1713540826.621023:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540826.621075:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.621082:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.621087:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.621093:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.621096:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540826.621101:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.621103:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540826.621106:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540826.621112:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926486, transno 0, xid 1796772687576128 00010000:00000001:3.0:1713540826.621115:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.621124:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f0e00 x1796772687576128/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.621134:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.621136:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.621140:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.621144:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.621147:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.621150:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.621152:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.621155:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.621157:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.621160:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.621164:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcfcc0. 00000100:00000200:3.0:1713540826.621169:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687576128, offset 224 00000400:00000200:3.0:1713540826.621174:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.621182:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.621188:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526671:526671:256:4294967295] 192.168.202.41@tcp LPNI seq info [526671:526671:8:4294967295] 00000400:00000200:3.0:1713540826.621198:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.621203:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.621208:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099a02500. 00000800:00000200:3.0:1713540826.621213:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.621219:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.621222:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.621251:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.621255:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.621257:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.621259:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.621261:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.621266:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f0e00 x1796772687576128/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.621277:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687576128:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19223us (19496us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540826.621287:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63205 00000100:00000040:3.0:1713540826.621290:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.621292:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540826.621294:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.621298:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e80. 00000020:00000010:3.0:1713540826.621303:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b7d0. 00000020:00000010:3.0:1713540826.621307:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a82fa00. 00000020:00000040:3.0:1713540826.621314:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540826.621316:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.621327:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.621333:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:0.0:1713540826.621338:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.621345:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.621350:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfcc0 00000400:00000010:0.0:1713540826.621353:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfcc0. 00000100:00000001:0.0:1713540826.621357:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.621359:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.628457:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.628470:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.628473:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.628477:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.628486:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.628498:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8fcc0 00000400:00000200:1.0:1713540826.628505:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 247416 00000800:00000001:1.0:1713540826.628511:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.628526:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.628529:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.628533:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.628538:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.628540:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.628545:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f1180. 00000100:00000040:1.0:1713540826.628548:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f1180 x1796772687576256 msgsize 488 00000100:00100000:1.0:1713540826.628553:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.628576:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.628582:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.628586:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.628691:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.628695:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687576256 02000000:00000001:3.0:1713540826.628698:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.628700:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.628703:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.628706:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.628709:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687576256 00000020:00000001:3.0:1713540826.628711:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.628713:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.628715:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.628717:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.628720:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.628723:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.628727:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.628728:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.628733:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008505be00. 00000020:00000010:3.0:1713540826.628737:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540826.628740:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e320. 00000100:00000040:3.0:1713540826.628745:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.628747:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.628749:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.628751:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.628753:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.628755:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.628757:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.628759:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.628762:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.628763:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.628765:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.628767:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.628769:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.628770:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.628772:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.628773:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.628775:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.628776:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.628777:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.628780:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.628782:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.628785:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.628787:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.628789:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.628791:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.628798:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (876609536->877658111) req@ffff8801221f1180 x1796772687576256/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.628809:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.628811:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f1180 with x1796772687576256 ext(876609536->877658111) 00010000:00000001:3.0:1713540826.628814:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.628816:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.628817:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.628819:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.628822:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.628824:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.628826:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.628827:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.628828:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f1180 00002000:00000001:3.0:1713540826.628830:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.628832:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.628836:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.628861:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.628869:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.628870:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.628875:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65817 00000100:00000040:3.0:1713540826.628878:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.628880:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181647232 : -131936527904384 : ffff8801221f1180) 00000100:00000040:3.0:1713540826.628885:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f1180 x1796772687576256/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.628893:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.628895:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.628898:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687576256:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.628902:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687576256 00000020:00000001:3.0:1713540826.628904:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.628907:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.628909:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.628910:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.628912:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.628914:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.628917:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.628918:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.628920:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.628921:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.628923:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.628927:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.628928:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.628932:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880092120000. 02000000:00000001:3.0:1713540826.628934:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.628936:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.628939:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.628940:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.628943:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.628944:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.628948:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.628949:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.628951:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.628953:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.628956:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3836739584 00000020:00000001:3.0:1713540826.628959:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.628961:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3836739584 left=3323985920 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540826.628965:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3323985920 : 3323985920 : c6200000) 00000020:00000001:3.0:1713540826.628967:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.628968:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540826.628971:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.628973:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.628975:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540826.628979:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.628980:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.628982:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540826.628985:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540826.628987:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540826.628989:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.628991:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.628992:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.628996:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.628998:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.629002:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.629005:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.631913:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.631920:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.631922:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.631924:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.631926:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.631930:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880092123400. 00000100:00000010:3.0:1713540826.631935:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880098d5d000. 00000020:00000040:3.0:1713540826.631937:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.631946:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.631948:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.631954:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540826.631961:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800932587e0. 00000400:00000200:3.0:1713540826.631967:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.631976:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.631982:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526672:526672:256:4294967295] 192.168.202.41@tcp LPNI seq info [526672:526672:8:4294967295] 00000400:00000200:3.0:1713540826.631988:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.631995:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.632000:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.632005:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880099a02500. 00000800:00000200:3.0:1713540826.632009:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.632015:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.632019:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.632043:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8fcc0-0x66227bdc8fcc0 00000100:00000001:3.0:1713540826.632047:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.632186:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.632192:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02500. 00000400:00000200:1.0:1713540826.632196:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.632204:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.632208:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.632210:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092123400 00000100:00000001:1.0:1713540826.632213:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.634607:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.634699:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.634704:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.634710:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.635059:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.635073:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb7d 00000800:00000001:0.0:1713540826.635081:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.636367:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.636371:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.636604:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.636607:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.636635:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.636670:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540826.636673:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540826.636681:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.636683:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092123400 00000100:00000001:0.0:1713540826.636699:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.636706:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.636710:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.636814:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.636820:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.636822:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.636827:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.636833:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.636836:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.636838:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.636840:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.636842:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.636843:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.636845:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.636846:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.636847:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.636848:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.636849:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.636852:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.636853:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.636855:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.636859:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.636861:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.636867:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092120c00. 00080000:00000001:3.0:1713540826.636870:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134764874752 : -131938944676864 : ffff880092120c00) 00080000:00000001:3.0:1713540826.636873:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.636890:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.636892:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.636904:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.636906:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.636907:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.636909:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.636912:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.636914:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.636917:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.636926:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.636928:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.636931:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.636935:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092120400. 00080000:00000001:3.0:1713540826.636937:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134764872704 : -131938944678912 : ffff880092120400) 00080000:00000001:3.0:1713540826.636941:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.636948:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.636950:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.636953:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.636973:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.636974:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.636976:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.636982:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.636989:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.636993:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.637034:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.637037:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.637039:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a80. 00000020:00000040:3.0:1713540826.637042:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.637045:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.637047:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.637049:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.637051:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.637054:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.637056:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.637089:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.637092:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926487, last_committed = 12884926486 00000001:00000010:3.0:1713540826.637095:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573000. 00000001:00000040:3.0:1713540826.637098:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.637100:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.637104:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.637137:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.637139:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.637148:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.640276:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.640280:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.640283:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.640285:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.640289:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.640291:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.640292:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.640295:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.640298:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880098d5d000. 00000100:00000010:3.0:1713540826.640301:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880092123400. 00000100:00000001:3.0:1713540826.640304:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.640305:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.640308:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926486, transno 12884926487, xid 1796772687576256 00010000:00000001:3.0:1713540826.640311:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.640320:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f1180 x1796772687576256/t12884926487(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.640329:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.640331:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.640335:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.640339:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.640342:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.640344:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.640347:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.640349:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.640351:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.640353:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.640356:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c3b8. 00000100:00000200:3.0:1713540826.640361:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687576256, offset 224 00000400:00000200:3.0:1713540826.640366:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.640375:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.640381:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526673:526673:256:4294967295] 192.168.202.41@tcp LPNI seq info [526673:526673:8:4294967295] 00000400:00000200:3.0:1713540826.640392:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.640400:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.640404:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099a02700. 00000800:00000200:3.0:1713540826.640409:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.640416:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.640419:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.640446:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.640450:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.640452:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.640454:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.640456:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.640461:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f1180 x1796772687576256/t12884926487(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.640472:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687576256:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11576us (11921us total) trans 12884926487 rc 0/0 00000100:00100000:3.0:1713540826.640482:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65817 00000100:00000040:3.0:1713540826.640485:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.640487:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.640489:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.640495:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (876609536->877658111) req@ffff8801221f1180 x1796772687576256/t12884926487(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.640505:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.640507:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f1180 with x1796772687576256 ext(876609536->877658111) 00010000:00000001:3.0:1713540826.640509:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.640511:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.640513:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.640515:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.640518:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.640520:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.640521:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.640523:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.640525:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f1180 00002000:00000001:3.0:1713540826.640527:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.640529:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.640533:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540826.640537:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e320. 00000020:00000010:3.0:1713540826.640540:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008505be00. 00000020:00000040:3.0:1713540826.640544:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.640546:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.640593:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.640599:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02700. 00000400:00000200:1.0:1713540826.640604:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.640637:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.640671:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c3b8 00000400:00000010:1.0:1713540826.640674:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c3b8. 00000100:00000001:1.0:1713540826.640678:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.640680:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.642366:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.642379:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.642382:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.642386:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.642394:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.642405:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8fd00 00000400:00000200:1.0:1713540826.642412:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 880 00000800:00000001:1.0:1713540826.642418:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.642432:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.642435:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.642440:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.642444:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.642446:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.642451:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f1500. 00000100:00000040:1.0:1713540826.642454:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f1500 x1796772687576320 msgsize 440 00000100:00100000:1.0:1713540826.642459:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.642486:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.642492:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.642496:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.642585:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.642589:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687576320 02000000:00000001:3.0:1713540826.642592:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.642594:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.642596:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.642599:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.642602:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687576320 00000020:00000001:3.0:1713540826.642604:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.642606:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.642608:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.642635:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.642639:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.642668:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.642672:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.642674:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.642678:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a82e400. 00000020:00000010:3.0:1713540826.642682:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540826.642685:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e320. 00000100:00000040:3.0:1713540826.642692:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540826.642694:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.642695:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540826.642697:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.642701:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.642719:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.642726:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.642728:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.642735:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63206 00000100:00000040:3.0:1713540826.642738:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.642739:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181648128 : -131936527903488 : ffff8801221f1500) 00000100:00000040:3.0:1713540826.642746:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f1500 x1796772687576320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.642756:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.642757:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.642760:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687576320:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540826.642764:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687576320 00000020:00000001:3.0:1713540826.642766:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.642768:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.642770:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.642772:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.642773:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540826.642776:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.642779:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.642780:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.642782:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.642784:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.642787:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.642789:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.642790:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.642792:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.642794:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.642795:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.642797:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.642798:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.642799:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.642801:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.642803:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.642804:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.642807:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.642808:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.642812:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880092123400. 02000000:00000001:3.0:1713540826.642814:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.642817:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.642819:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540826.642822:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.642823:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.642827:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.642829:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540826.642831:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540826.642834:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540826.642838:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540826.642840:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540826.660700:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.660706:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.660711:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.660718:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.660721:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713540826.660723:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713540826.660727:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540826.660728:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:2.0:1713540826.660730:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000100:00000001:0.0:1713540826.660730:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.660732:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926487 is committed 00000020:00000002:2.0:1713540826.660733:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000040:0.0:1713540826.660736:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000040:2.0:1713540826.660739:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926487, transno 0, xid 1796772687576320 00000020:00000040:0.0:1713540826.660739:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000001:2.0:1713540826.660741:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:0.0:1713540826.660743:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573000. 00000020:00000001:0.0:1713540826.660747:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.660749:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:2.0:1713540826.660751:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f1500 x1796772687576320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:0.0:1713540826.660751:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.660753:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.660755:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a80. 00040000:00000001:0.0:1713540826.660758:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.660759:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713540826.660761:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:0.0:1713540826.660761:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092120400. 00010000:00000001:2.0:1713540826.660762:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540826.660764:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:2.0:1713540826.660766:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00080000:00000001:0.0:1713540826.660766:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.660767:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.660768:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:2.0:1713540826.660770:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:0.0:1713540826.660770:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092120c00. 00080000:00000001:0.0:1713540826.660772:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:2.0:1713540826.660773:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.660776:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.660778:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.660780:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.660783:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.660786:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.660790:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f908. 00000100:00000200:2.0:1713540826.660795:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687576320, offset 224 00000400:00000200:2.0:1713540826.660800:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.660809:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.660815:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526674:526674:256:4294967295] 192.168.202.41@tcp LPNI seq info [526674:526674:8:4294967295] 00000400:00000200:2.0:1713540826.660826:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.660831:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.660836:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474800. 00000800:00000200:2.0:1713540826.660840:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.660847:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.660851:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.660862:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.660865:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.660867:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.660868:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.660871:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.660877:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f1500 x1796772687576320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.660889:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687576320:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18130us (18431us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540826.660898:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63206 00000100:00000040:2.0:1713540826.660902:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.660905:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540826.660906:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.660911:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5400. 00000020:00000010:2.0:1713540826.660916:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e320. 00000800:00000200:0.0:1713540826.660917:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713540826.660920:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a82e400. 00000800:00000010:0.0:1713540826.660920:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000020:00000040:2.0:1713540826.660924:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000400:00000200:0.0:1713540826.660924:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713540826.660927:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.660930:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.660934:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f908 00000400:00000010:0.0:1713540826.660936:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f908. 00000100:00000001:0.0:1713540826.660940:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.660941:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.668226:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.668239:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.668242:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.668246:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.668255:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.668267:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8fd80 00000400:00000200:1.0:1713540826.668273:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 247904 00000800:00000001:1.0:1713540826.668279:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.668295:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.668298:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.668303:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.668307:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.668309:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.668314:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f1880. 00000100:00000040:1.0:1713540826.668317:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f1880 x1796772687576448 msgsize 488 00000100:00100000:1.0:1713540826.668321:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.668345:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.668351:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.668355:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.668443:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.668446:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687576448 02000000:00000001:3.0:1713540826.668450:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.668452:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.668454:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.668457:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.668461:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687576448 00000020:00000001:3.0:1713540826.668463:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.668465:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.668467:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.668469:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.668473:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.668475:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.668479:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.668481:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.668486:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a82fe00. 00000020:00000010:3.0:1713540826.668489:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540826.668493:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540826.668499:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.668501:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.668502:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.668505:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.668507:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.668509:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.668511:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.668514:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.668517:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.668518:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.668521:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.668522:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.668524:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.668525:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.668527:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.668528:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.668529:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.668530:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.668532:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.668534:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.668536:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.668538:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.668540:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.668541:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.668543:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.668551:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (877658112->878706687) req@ffff8801221f1880 x1796772687576448/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.668561:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.668563:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f1880 with x1796772687576448 ext(877658112->878706687) 00010000:00000001:3.0:1713540826.668566:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.668568:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.668569:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.668572:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.668574:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.668576:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.668578:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.668579:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.668580:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f1880 00002000:00000001:3.0:1713540826.668582:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.668584:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.668588:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.668673:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.668683:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.668685:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.668690:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65818 00000100:00000040:3.0:1713540826.668693:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.668695:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181649024 : -131936527902592 : ffff8801221f1880) 00000100:00000040:3.0:1713540826.668701:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f1880 x1796772687576448/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.668710:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.668711:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.668714:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687576448:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.668718:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687576448 00000020:00000001:3.0:1713540826.668720:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.668722:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.668724:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.668725:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.668727:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.668729:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.668732:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.668734:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.668735:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.668737:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.668739:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.668743:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.668744:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.668748:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a7379c00. 02000000:00000001:3.0:1713540826.668750:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.668752:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.668755:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.668757:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.668759:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.668761:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.668764:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.668766:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.668768:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.668771:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.668773:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3835691008 00000020:00000001:3.0:1713540826.668776:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.668778:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3835691008 left=3322937344 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540826.668782:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3322937344 : 3322937344 : c6100000) 00000020:00000001:3.0:1713540826.668784:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.668785:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540826.668788:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.668789:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.668791:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540826.668794:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.668795:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.668797:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540826.668800:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540826.668802:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540826.668804:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.668805:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.668807:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.668810:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.668812:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.668816:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.668820:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.671710:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.671718:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.671720:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.671722:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.671724:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.671727:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a737bc00. 00000100:00000010:3.0:1713540826.671732:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008eaf3000. 00000020:00000040:3.0:1713540826.671735:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.671743:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.671746:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.671751:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540826.671758:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258818. 00000400:00000200:3.0:1713540826.671763:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.671773:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.671779:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526675:526675:256:4294967295] 192.168.202.41@tcp LPNI seq info [526675:526675:8:4294967295] 00000400:00000200:3.0:1713540826.671784:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.671791:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.671796:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.671800:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121452200. 00000800:00000200:3.0:1713540826.671805:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.671811:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.671815:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121452200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.671840:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8fd80-0x66227bdc8fd80 00000100:00000001:3.0:1713540826.671843:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.671982:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.671988:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121452200. 00000400:00000200:1.0:1713540826.671995:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.672002:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.672006:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.672008:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a737bc00 00000100:00000001:1.0:1713540826.672010:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.674359:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.674399:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.674402:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.674406:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.674415:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.674427:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb89 00000800:00000001:0.0:1713540826.674435:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.675479:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.675484:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.676536:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.676539:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.676815:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.676819:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.676825:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.676831:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540826.676834:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540826.676840:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.676842:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a737bc00 00000100:00000001:0.0:1713540826.676859:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.676865:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.676869:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.676980:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.676986:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.676988:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.676993:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.676999:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.677002:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.677004:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.677006:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.677008:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.677009:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.677011:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.677012:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.677013:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.677015:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.677016:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.677018:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.677019:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.677021:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.677026:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.677029:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.677035:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a737ac00. 00080000:00000001:3.0:1713540826.677038:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135119662080 : -131938589889536 : ffff8800a737ac00) 00080000:00000001:3.0:1713540826.677041:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.677057:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.677059:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.677071:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.677073:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.677074:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.677076:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.677078:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.677080:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.677082:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.677092:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.677094:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.677097:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.677100:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a7379800. 00080000:00000001:3.0:1713540826.677102:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135119656960 : -131938589894656 : ffff8800a7379800) 00080000:00000001:3.0:1713540826.677106:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.677113:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.677115:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.677117:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.677136:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.677137:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.677139:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.677145:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.677151:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.677155:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.677194:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.677197:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.677199:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573900. 00000020:00000040:3.0:1713540826.677201:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.677204:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.677206:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.677208:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.677211:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.677213:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.677215:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.677248:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.677251:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926488, last_committed = 12884926487 00000001:00000010:3.0:1713540826.677255:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573ae0. 00000001:00000040:3.0:1713540826.677257:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.677259:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.677263:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.677294:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.677296:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.677305:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.680420:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.680424:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.680427:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.680429:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.680433:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.680434:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.680436:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.680438:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.680442:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008eaf3000. 00000100:00000010:3.0:1713540826.680445:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a737bc00. 00000100:00000001:3.0:1713540826.680449:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.680451:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.680454:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926487, transno 12884926488, xid 1796772687576448 00010000:00000001:3.0:1713540826.680457:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.680465:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f1880 x1796772687576448/t12884926488(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.680475:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.680477:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.680480:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.680484:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.680487:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.680489:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.680491:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.680494:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.680496:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.680499:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.680502:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf110. 00000100:00000200:3.0:1713540826.680507:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687576448, offset 224 00000400:00000200:3.0:1713540826.680512:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.680521:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.680527:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526676:526676:256:4294967295] 192.168.202.41@tcp LPNI seq info [526676:526676:8:4294967295] 00000400:00000200:3.0:1713540826.680538:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.680544:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.680548:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121452200. 00000800:00000200:3.0:1713540826.680553:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.680559:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.680562:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121452200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.680589:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.680593:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.680595:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.680597:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.680599:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.680604:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f1880 x1796772687576448/t12884926488(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.680633:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687576448:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11920us (12313us total) trans 12884926488 rc 0/0 00000100:00100000:3.0:1713540826.680664:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65818 00000100:00000040:3.0:1713540826.680668:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.680670:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.680672:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.680679:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (877658112->878706687) req@ffff8801221f1880 x1796772687576448/t12884926488(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.680696:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.680698:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f1880 with x1796772687576448 ext(877658112->878706687) 00010000:00000001:3.0:1713540826.680700:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.680702:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.680704:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.680706:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.680709:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.680711:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.680712:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.680713:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.680715:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f1880 00002000:00000001:3.0:1713540826.680717:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.680719:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.680722:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540826.680727:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540826.680730:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a82fe00. 00000020:00000040:3.0:1713540826.680736:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.680739:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.680751:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.680757:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121452200. 00000400:00000200:1.0:1713540826.680764:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.680771:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.680776:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf110 00000400:00000010:1.0:1713540826.680778:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf110. 00000100:00000001:1.0:1713540826.680782:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.680784:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.682686:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.682699:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.682702:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.682705:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.682714:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.682725:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8fdc0 00000400:00000200:1.0:1713540826.682732:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 1320 00000800:00000001:1.0:1713540826.682737:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.682751:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.682755:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.682764:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.682769:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.682771:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.682775:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f1c00. 00000100:00000040:1.0:1713540826.682779:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f1c00 x1796772687576512 msgsize 440 00000100:00100000:1.0:1713540826.682784:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.682809:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.682815:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.682818:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.682919:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.682923:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687576512 02000000:00000001:2.0:1713540826.682926:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.682929:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.682931:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.682935:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.682938:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687576512 00000020:00000001:2.0:1713540826.682940:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.682942:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.682944:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.682947:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.682950:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.682953:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.682957:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.682959:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.682963:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800917fbe00. 00000020:00000010:2.0:1713540826.682967:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540826.682971:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540826.682978:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540826.682981:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.682982:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540826.682984:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.682989:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.683012:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.683019:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.683021:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.683027:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63207 00000100:00000040:2.0:1713540826.683030:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.683032:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181649920 : -131936527901696 : ffff8801221f1c00) 00000100:00000040:2.0:1713540826.683039:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f1c00 x1796772687576512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.683049:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.683050:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.683054:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687576512:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540826.683058:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687576512 00000020:00000001:2.0:1713540826.683060:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.683062:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.683064:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.683066:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.683068:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540826.683071:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.683074:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.683076:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.683077:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.683079:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.683082:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.683083:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.683086:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.683087:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.683089:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.683090:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.683092:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.683093:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.683096:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.683097:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.683099:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.683101:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.683105:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.683106:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.683111:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084e5cc00. 02000000:00000001:2.0:1713540826.683113:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.683115:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.683118:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540826.683120:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.683122:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.683126:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.683129:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540826.683131:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540826.683134:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540826.683139:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540826.683141:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540826.703084:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.703089:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.703091:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.703093:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926488 is committed 00000001:00000040:0.0:1713540826.703097:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.703100:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.703105:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573ae0. 00000020:00000001:0.0:1713540826.703108:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.703110:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.703112:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.703114:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.703116:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573900. 00040000:00000001:0.0:1713540826.703118:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.703120:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.703122:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a7379800. 00080000:00000001:0.0:1713540826.703127:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.703128:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.703129:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.703130:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.703131:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a737ac00. 00080000:00000001:0.0:1713540826.703133:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540826.703170:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.703176:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.703181:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.703187:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.703190:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540826.703195:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.703197:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540826.703200:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540826.703205:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926488, transno 0, xid 1796772687576512 00010000:00000001:2.0:1713540826.703208:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540826.703217:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f1c00 x1796772687576512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.703226:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.703228:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.703232:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.703236:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.703239:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.703241:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.703245:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.703247:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.703249:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.703252:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.703257:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f770. 00000100:00000200:2.0:1713540826.703262:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687576512, offset 224 00000400:00000200:2.0:1713540826.703267:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.703276:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.703282:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526677:526677:256:4294967295] 192.168.202.41@tcp LPNI seq info [526677:526677:8:4294967295] 00000400:00000200:2.0:1713540826.703293:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.703299:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.703303:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012dd4c600. 00000800:00000200:2.0:1713540826.703309:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.703315:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.703319:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012dd4c600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.703330:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.703333:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.703336:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.703337:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.703339:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.703344:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f1c00 x1796772687576512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.703354:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687576512:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20303us (20573us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540826.703363:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63207 00000100:00000040:2.0:1713540826.703367:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.703369:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540826.703371:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.703375:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540826.703379:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540826.703383:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800917fbe00. 00000020:00000040:2.0:1713540826.703387:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:0.0:1713540826.703388:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713540826.703390:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713540826.703391:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012dd4c600. 00000400:00000200:0.0:1713540826.703394:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.703401:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.703405:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f770 00000400:00000010:0.0:1713540826.703408:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f770. 00000100:00000001:0.0:1713540826.703412:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.703413:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.710701:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.710714:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.710717:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.710720:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.710728:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.710740:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8fe40 00000400:00000200:1.0:1713540826.710747:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 248392 00000800:00000001:1.0:1713540826.710753:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.710767:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.710769:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.710774:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.710778:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.710780:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.710785:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f1f80. 00000100:00000040:1.0:1713540826.710788:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f1f80 x1796772687576640 msgsize 488 00000100:00100000:1.0:1713540826.710792:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.710814:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.710820:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.710824:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.710913:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.710916:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687576640 02000000:00000001:3.0:1713540826.710920:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.710922:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.710924:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.710928:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.710931:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687576640 00000020:00000001:3.0:1713540826.710933:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.710935:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.710937:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.710940:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.710943:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.710946:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.710950:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.710952:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.710956:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008505a800. 00000020:00000010:3.0:1713540826.710960:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540826.710964:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540826.710970:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.710972:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.710974:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.710976:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.710978:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.710980:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.710982:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.710984:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.710987:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.710988:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.710990:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.710992:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.710994:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.710996:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.710997:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.710999:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.711000:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.711001:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.711003:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.711005:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.711007:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.711009:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.711011:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.711013:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.711015:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.711022:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (878706688->879755263) req@ffff8801221f1f80 x1796772687576640/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.711032:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.711034:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f1f80 with x1796772687576640 ext(878706688->879755263) 00010000:00000001:3.0:1713540826.711037:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.711038:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.711041:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.711042:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.711045:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.711048:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.711049:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.711050:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.711052:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f1f80 00002000:00000001:3.0:1713540826.711054:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.711055:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.711060:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.711085:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.711093:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.711094:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.711099:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65819 00000100:00000040:3.0:1713540826.711102:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.711104:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181650816 : -131936527900800 : ffff8801221f1f80) 00000100:00000040:3.0:1713540826.711109:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f1f80 x1796772687576640/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.711117:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.711118:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.711122:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687576640:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.711125:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687576640 00000020:00000001:3.0:1713540826.711127:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.711129:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.711131:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.711133:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.711134:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.711136:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.711139:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.711141:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.711142:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.711144:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.711146:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.711150:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.711151:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.711155:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009901e800. 02000000:00000001:3.0:1713540826.711158:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.711160:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.711162:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.711164:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.711166:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.711168:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.711171:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.711173:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.711175:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.711177:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.711179:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3834642432 00000020:00000001:3.0:1713540826.711182:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.711184:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3834642432 left=3322937344 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540826.711187:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3322937344 : 3322937344 : c6100000) 00000020:00000001:3.0:1713540826.711189:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.711191:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540826.711194:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.711195:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.711197:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540826.711200:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.711201:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.711203:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540826.711206:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540826.711208:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540826.711210:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.711211:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.711213:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.711216:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.711219:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.711223:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.711227:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.714144:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.714151:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.714153:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.714155:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.714157:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.714161:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009901d400. 00000100:00000010:3.0:1713540826.714165:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007aaa7000. 00000020:00000040:3.0:1713540826.714168:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.714176:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.714178:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.714184:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540826.714192:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258850. 00000400:00000200:3.0:1713540826.714197:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.714206:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.714212:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526678:526678:256:4294967295] 192.168.202.41@tcp LPNI seq info [526678:526678:8:4294967295] 00000400:00000200:3.0:1713540826.714218:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.714225:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.714231:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.714235:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880122aa9300. 00000800:00000200:3.0:1713540826.714241:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.714247:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.714250:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122aa9300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.714275:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8fe40-0x66227bdc8fe40 00000100:00000001:3.0:1713540826.714279:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.714418:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.714424:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122aa9300. 00000400:00000200:1.0:1713540826.714431:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.714438:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.714442:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.714446:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009901d400 00000100:00000001:1.0:1713540826.714448:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540826.716360:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.716411:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.716415:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.716418:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.716427:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540826.716440:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cb95 00000800:00000001:2.0:1713540826.716449:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.717590:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.717782:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.718118:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.718123:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.718131:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540826.718138:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540826.718141:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540826.718145:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.718147:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009901d400 00000100:00000001:1.0:1713540826.718165:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540826.718172:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.718176:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.718261:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.718267:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.718269:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.718274:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.718281:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.718284:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.718286:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.718289:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.718290:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.718292:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.718293:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.718294:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.718295:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.718297:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.718298:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.718300:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.718302:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.718303:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.718308:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.718310:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.718316:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009901e000. 00080000:00000001:3.0:1713540826.718319:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881255424 : -131938828296192 : ffff88009901e000) 00080000:00000001:3.0:1713540826.718322:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.718338:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.718340:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.718351:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.718353:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.718354:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.718356:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.718358:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.718360:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.718363:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.718371:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.718374:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.718377:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.718379:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009901c800. 00080000:00000001:3.0:1713540826.718381:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881249280 : -131938828302336 : ffff88009901c800) 00080000:00000001:3.0:1713540826.718385:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.718391:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.718393:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.718396:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.718415:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.718416:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.718419:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.718425:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.718432:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.718435:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.718475:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.718478:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.718480:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a20. 00000020:00000040:3.0:1713540826.718483:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.718486:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.718488:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.718490:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.718492:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.718495:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.718497:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.718531:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.718533:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926489, last_committed = 12884926488 00000001:00000010:3.0:1713540826.718537:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573660. 00000001:00000040:3.0:1713540826.718540:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.718542:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.718545:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.718577:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.718579:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.718588:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.721786:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.721790:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.721793:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.721795:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.721799:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.721801:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.721802:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.721805:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.721808:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007aaa7000. 00000100:00000010:3.0:1713540826.721811:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009901d400. 00000100:00000001:3.0:1713540826.721814:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.721815:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.721819:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926488, transno 12884926489, xid 1796772687576640 00010000:00000001:3.0:1713540826.721822:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.721830:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f1f80 x1796772687576640/t12884926489(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.721840:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.721842:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.721846:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.721850:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.721852:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.721855:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.721857:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.721859:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.721861:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.721864:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.721867:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c440. 00000100:00000200:3.0:1713540826.721871:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687576640, offset 224 00000400:00000200:3.0:1713540826.721876:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.721884:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.721890:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526679:526679:256:4294967295] 192.168.202.41@tcp LPNI seq info [526679:526679:8:4294967295] 00000400:00000200:3.0:1713540826.721900:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.721906:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.721910:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122aa9300. 00000800:00000200:3.0:1713540826.721914:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.721920:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.721924:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122aa9300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.721950:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.721953:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.721956:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.721958:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.721959:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.721964:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f1f80 x1796772687576640/t12884926489(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.721983:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687576640:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10864us (11192us total) trans 12884926489 rc 0/0 00000100:00100000:3.0:1713540826.721993:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65819 00000100:00000040:3.0:1713540826.721996:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.721998:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.722000:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.722007:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (878706688->879755263) req@ffff8801221f1f80 x1796772687576640/t12884926489(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.722015:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.722017:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f1f80 with x1796772687576640 ext(878706688->879755263) 00010000:00000001:3.0:1713540826.722020:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.722022:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.722024:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.722026:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.722029:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.722031:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:1.0:1713540826.722031:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713540826.722032:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.722033:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.722035:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f1f80 00002000:00000001:3.0:1713540826.722037:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1713540826.722037:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122aa9300. 00000100:00000001:3.0:1713540826.722039:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.722042:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5880. 00000400:00000200:1.0:1713540826.722044:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713540826.722046:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540826.722050:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008505a800. 00000400:00000200:1.0:1713540826.722051:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000040:3.0:1713540826.722054:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:1.0:1713540826.722055:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c440 00000100:00000001:3.0:1713540826.722057:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1713540826.722058:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c440. 00000100:00000001:1.0:1713540826.722061:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.722063:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540826.723922:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.723934:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.723937:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.723940:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.723948:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540826.723961:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8fe80 00000400:00000200:2.0:1713540826.723970:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 1760 00000800:00000001:2.0:1713540826.723976:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.723990:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.723992:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.723997:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540826.724002:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540826.724004:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540826.724009:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e498380. 00000100:00000040:2.0:1713540826.724013:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e498380 x1796772687576704 msgsize 440 00000100:00100000:2.0:1713540826.724018:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540826.724042:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540826.724049:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.724052:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540826.724080:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540826.724084:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687576704 02000000:00000001:0.0:1713540826.724087:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540826.724089:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540826.724091:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540826.724094:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540826.724097:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687576704 00000020:00000001:0.0:1713540826.724100:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540826.724101:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540826.724104:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540826.724112:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540826.724115:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540826.724118:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540826.724122:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540826.724123:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540826.724128:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009960ea00. 00000020:00000010:0.0:1713540826.724131:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456f00. 00000020:00000010:0.0:1713540826.724135:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540826.724142:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540826.724144:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540826.724145:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540826.724147:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540826.724152:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540826.724169:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540826.724173:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540826.724175:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540826.724181:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63208 00000100:00000040:0.0:1713540826.724184:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540826.724187:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432965504 : -131939276586112 : ffff88007e498380) 00000100:00000040:0.0:1713540826.724193:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e498380 x1796772687576704/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540826.724203:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540826.724204:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540826.724208:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e498380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687576704:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540826.724212:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687576704 00000020:00000001:0.0:1713540826.724215:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540826.724217:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540826.724219:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.724221:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540826.724223:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540826.724225:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540826.724229:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540826.724231:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540826.724232:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540826.724235:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540826.724237:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540826.724240:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540826.724242:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540826.724243:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540826.724245:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540826.724247:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540826.724249:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540826.724250:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540826.724252:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540826.724253:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.724255:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.724256:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540826.724259:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540826.724260:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540826.724265:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012b76a800. 02000000:00000001:0.0:1713540826.724267:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540826.724269:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540826.724271:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540826.724273:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540826.724275:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540826.724278:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540826.724281:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540826.724283:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540826.724286:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540826.724291:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540826.724293:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540826.742577:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.742582:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.742587:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540826.742593:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540826.742595:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713540826.742597:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713540826.742600:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713540826.742601:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.742602:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713540826.742603:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713540826.742604:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926489 is committed 00000020:00000002:0.0:1713540826.742606:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000040:1.0:1713540826.742608:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540826.742624:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540826.742629:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573660. 00000020:00000001:1.0:1713540826.742633:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:0.0:1713540826.742633:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926489, transno 0, xid 1796772687576704 00000020:00000001:1.0:1713540826.742635:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540826.742636:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:0.0:1713540826.742638:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713540826.742639:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540826.742666:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a20. 00040000:00000001:1.0:1713540826.742669:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540826.742671:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540826.742673:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009901c800. 00010000:00000200:0.0:1713540826.742674:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e498380 x1796772687576704/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713540826.742676:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540826.742678:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540826.742680:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540826.742681:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540826.742682:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009901e000. 00080000:00000001:1.0:1713540826.742684:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713540826.742684:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540826.742687:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540826.742690:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540826.742694:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540826.742697:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540826.742700:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540826.742703:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540826.742705:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540826.742707:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540826.742711:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540826.742715:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1ad48. 00000100:00000200:0.0:1713540826.742720:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687576704, offset 224 00000400:00000200:0.0:1713540826.742725:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540826.742733:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540826.742739:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526680:526680:256:4294967295] 192.168.202.41@tcp LPNI seq info [526680:526680:8:4294967295] 00000400:00000200:0.0:1713540826.742750:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540826.742756:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540826.742759:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645900. 00000800:00000200:0.0:1713540826.742764:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540826.742770:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540826.742774:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540826.742795:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540826.742799:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540826.742801:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540826.742803:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.742805:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540826.742810:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e498380 x1796772687576704/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540826.742822:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e498380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687576704:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18616us (18806us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540826.742832:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63208 00000100:00000040:0.0:1713540826.742835:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540826.742837:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540826.742839:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540826.742843:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456f00. 00000020:00000010:0.0:1713540826.742847:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000020:00000010:0.0:1713540826.742850:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009960ea00. 00000020:00000040:0.0:1713540826.742854:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540826.742856:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.742877:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.742881:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645900. 00000400:00000200:1.0:1713540826.742886:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.742893:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.742898:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1ad48 00000400:00000010:1.0:1713540826.742900:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1ad48. 00000100:00000001:1.0:1713540826.742904:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.742906:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.750130:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.750143:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.750146:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.750149:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.750157:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.750169:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ff00 00000400:00000200:1.0:1713540826.750175:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 248880 00000800:00000001:1.0:1713540826.750181:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.750194:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.750196:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.750201:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.750205:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.750207:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.750212:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f2300. 00000100:00000040:1.0:1713540826.750215:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f2300 x1796772687576832 msgsize 488 00000100:00100000:1.0:1713540826.750220:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.750242:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.750248:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.750251:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.750279:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.750282:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687576832 02000000:00000001:3.0:1713540826.750285:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.750287:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.750290:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.750294:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.750297:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687576832 00000020:00000001:3.0:1713540826.750299:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.750301:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.750303:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.750305:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.750309:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.750312:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.750316:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.750317:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.750321:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a69f6200. 00000020:00000010:3.0:1713540826.750325:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5580. 00000020:00000010:3.0:1713540826.750328:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540826.750334:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.750336:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.750338:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.750339:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.750341:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.750344:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.750346:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.750349:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.750351:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.750353:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.750355:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.750356:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.750358:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.750360:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.750361:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.750363:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.750365:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.750365:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.750367:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.750369:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.750371:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.750373:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.750376:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.750377:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.750379:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.750388:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (879755264->880803839) req@ffff8801221f2300 x1796772687576832/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.750398:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.750400:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f2300 with x1796772687576832 ext(879755264->880803839) 00010000:00000001:3.0:1713540826.750403:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.750404:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.750406:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.750408:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.750410:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.750413:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.750414:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.750415:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.750417:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f2300 00002000:00000001:3.0:1713540826.750419:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.750421:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.750425:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.750449:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.750457:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.750459:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.750463:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65820 00000100:00000040:3.0:1713540826.750466:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.750468:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181651712 : -131936527899904 : ffff8801221f2300) 00000100:00000040:3.0:1713540826.750473:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f2300 x1796772687576832/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.750481:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.750482:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.750486:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687576832:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.750490:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687576832 00000020:00000001:3.0:1713540826.750492:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.750494:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.750496:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.750498:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.750499:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.750502:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.750505:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.750506:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.750508:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.750509:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.750511:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.750515:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.750516:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.750521:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009901e000. 02000000:00000001:3.0:1713540826.750523:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.750525:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.750528:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.750529:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.750532:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.750533:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.750536:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.750538:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.750540:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.750542:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.750545:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3833593856 00000020:00000001:3.0:1713540826.750548:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.750550:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3833593856 left=3320840192 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540826.750554:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3320840192 : 3320840192 : c5f00000) 00000020:00000001:3.0:1713540826.750556:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.750557:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540826.750560:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.750561:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.750563:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540826.750566:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.750568:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.750570:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540826.750573:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540826.750575:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540826.750577:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.750579:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.750580:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.750584:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.750586:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.750590:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.750593:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.753444:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.753452:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.753454:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.753456:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.753458:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.753461:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009901c800. 00000100:00000010:3.0:1713540826.753465:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880073bc9000. 00000020:00000040:3.0:1713540826.753468:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.753476:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.753478:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.753484:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540826.753491:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258888. 00000400:00000200:3.0:1713540826.753496:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.753504:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.753510:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526681:526681:256:4294967295] 192.168.202.41@tcp LPNI seq info [526681:526681:8:4294967295] 00000400:00000200:3.0:1713540826.753516:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.753523:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.753528:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.753531:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880075a36700. 00000800:00000200:3.0:1713540826.753536:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.753543:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.753547:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075a36700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.753573:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8ff00-0x66227bdc8ff00 00000100:00000001:3.0:1713540826.753577:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540826.753753:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540826.753760:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880075a36700. 00000400:00000200:2.0:1713540826.753765:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.753772:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540826.753778:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540826.753780:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009901c800 00000100:00000001:2.0:1713540826.753782:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540826.755689:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.755740:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.755744:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.755748:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.755757:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540826.755770:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cba1 00000800:00000001:1.0:1713540826.755778:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.756985:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.756988:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.756992:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.757119:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.757570:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.757574:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.757580:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540826.757585:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540826.757588:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540826.757592:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.757594:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009901c800 00000100:00000001:1.0:1713540826.757630:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540826.757636:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.757668:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.757706:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.757712:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.757714:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.757719:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.757726:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.757729:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.757730:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.757733:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.757734:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.757736:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.757737:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.757739:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.757740:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.757741:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.757742:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.757744:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.757746:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.757747:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.757752:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.757754:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.757760:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009901d400. 00080000:00000001:3.0:1713540826.757763:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881252352 : -131938828299264 : ffff88009901d400) 00080000:00000001:3.0:1713540826.757766:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.757783:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.757785:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.757796:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.757798:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.757799:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.757801:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.757803:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.757805:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.757807:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.757816:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.757819:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.757822:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.757825:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a737b400. 00080000:00000001:3.0:1713540826.757827:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135119664128 : -131938589887488 : ffff8800a737b400) 00080000:00000001:3.0:1713540826.757832:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.757838:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.757840:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.757843:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.757863:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.757864:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.757866:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.757872:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.757879:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.757883:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.757923:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.757926:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.757928:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573900. 00000020:00000040:3.0:1713540826.757931:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.757934:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.757936:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.757938:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.757940:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.757943:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.757945:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.757979:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.757981:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926490, last_committed = 12884926489 00000001:00000010:3.0:1713540826.757984:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573c00. 00000001:00000040:3.0:1713540826.757987:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.757989:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.757993:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.758025:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.758027:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.758036:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.761060:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.761064:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.761066:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.761074:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.761078:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.761079:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.761081:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.761083:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.761087:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880073bc9000. 00000100:00000010:3.0:1713540826.761090:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009901c800. 00000100:00000001:3.0:1713540826.761092:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.761094:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.761097:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926489, transno 12884926490, xid 1796772687576832 00010000:00000001:3.0:1713540826.761100:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.761108:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f2300 x1796772687576832/t12884926490(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.761117:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.761119:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.761122:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.761126:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.761129:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.761131:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.761134:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.761136:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.761138:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.761141:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.761144:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf6e8. 00000100:00000200:3.0:1713540826.761148:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687576832, offset 224 00000400:00000200:3.0:1713540826.761153:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.761161:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.761167:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526682:526682:256:4294967295] 192.168.202.41@tcp LPNI seq info [526682:526682:8:4294967295] 00000400:00000200:3.0:1713540826.761177:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.761182:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.761187:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880075a36700. 00000800:00000200:3.0:1713540826.761191:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.761198:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.761202:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075a36700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.761229:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.761233:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.761235:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.761237:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.761239:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.761244:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f2300 x1796772687576832/t12884926490(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.761255:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687576832:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10771us (11037us total) trans 12884926490 rc 0/0 00000100:00100000:3.0:1713540826.761264:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65820 00000100:00000040:3.0:1713540826.761267:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.761269:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.761271:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.761277:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (879755264->880803839) req@ffff8801221f2300 x1796772687576832/t12884926490(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.761286:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.761288:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f2300 with x1796772687576832 ext(879755264->880803839) 00010000:00000001:3.0:1713540826.761291:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.761293:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.761295:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.761297:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.761299:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.761302:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.761303:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.761304:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.761306:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f2300 00002000:00000001:3.0:1713540826.761308:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.761310:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.761313:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5580. 00000020:00000010:3.0:1713540826.761318:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540826.761322:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a69f6200. 00000020:00000040:3.0:1713540826.761325:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.761327:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540826.761394:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540826.761400:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075a36700. 00000400:00000200:2.0:1713540826.761405:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.761413:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540826.761417:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf6e8 00000400:00000010:2.0:1713540826.761420:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf6e8. 00000100:00000001:2.0:1713540826.761424:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540826.761426:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.763339:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.763352:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.763355:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.763359:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.763367:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.763379:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc8ff40 00000400:00000200:1.0:1713540826.763386:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 2200 00000800:00000001:1.0:1713540826.763392:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.763412:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.763415:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.763420:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.763425:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.763427:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540826.763431:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f2680. 00000100:00000040:1.0:1713540826.763434:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f2680 x1796772687576896 msgsize 440 00000100:00100000:1.0:1713540826.763440:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.763467:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.763473:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.763477:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540826.763511:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540826.763515:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687576896 02000000:00000001:0.0:1713540826.763518:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540826.763520:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540826.763522:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540826.763526:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540826.763529:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687576896 00000020:00000001:0.0:1713540826.763531:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540826.763533:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540826.763535:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540826.763538:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540826.763541:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540826.763544:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540826.763548:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540826.763550:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540826.763555:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064124a00. 00000020:00000010:0.0:1713540826.763558:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456f00. 00000020:00000010:0.0:1713540826.763562:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540826.763567:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540826.763570:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540826.763572:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540826.763573:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540826.763578:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540826.763596:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540826.763603:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540826.763604:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540826.763634:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63209 00000100:00000040:0.0:1713540826.763639:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540826.763672:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181652608 : -131936527899008 : ffff8801221f2680) 00000100:00000040:0.0:1713540826.763679:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f2680 x1796772687576896/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540826.763690:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540826.763692:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540826.763696:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687576896:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540826.763700:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687576896 00000020:00000001:0.0:1713540826.763702:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540826.763704:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540826.763706:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.763708:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540826.763710:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540826.763713:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540826.763716:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540826.763718:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540826.763720:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540826.763722:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540826.763725:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540826.763727:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540826.763729:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540826.763730:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540826.763732:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540826.763734:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540826.763735:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540826.763736:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540826.763738:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540826.763739:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.763741:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.763743:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540826.763746:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540826.763748:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540826.763752:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012b769400. 02000000:00000001:0.0:1713540826.763754:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540826.763756:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540826.763759:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540826.763761:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540826.763763:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540826.763767:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540826.763769:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540826.763771:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540826.763774:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540826.763779:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540826.763781:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540826.782080:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.782085:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.782087:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.782089:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926490 is committed 00000001:00000040:0.0:1713540826.782093:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.782096:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.782100:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573c00. 00000020:00000001:0.0:1713540826.782104:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.782106:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.782107:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.782109:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.782112:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573900. 00040000:00000001:0.0:1713540826.782114:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.782116:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.782118:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a737b400. 00080000:00000001:0.0:1713540826.782122:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.782124:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.782125:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.782126:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.782127:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009901d400. 00080000:00000001:0.0:1713540826.782129:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540826.782155:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540826.782161:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540826.782166:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540826.782172:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540826.782175:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540826.782181:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540826.782183:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540826.782187:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540826.782193:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926490, transno 0, xid 1796772687576896 00010000:00000001:1.0:1713540826.782196:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540826.782205:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f2680 x1796772687576896/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540826.782215:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540826.782217:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540826.782220:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540826.782225:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540826.782228:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540826.782230:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540826.782233:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540826.782235:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.782237:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540826.782240:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540826.782244:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcd48. 00000100:00000200:1.0:1713540826.782249:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687576896, offset 224 00000400:00000200:1.0:1713540826.782254:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540826.782262:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540826.782268:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526683:526683:256:4294967295] 192.168.202.41@tcp LPNI seq info [526683:526683:8:4294967295] 00000400:00000200:1.0:1713540826.782278:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540826.782284:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540826.782290:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005a7a1200. 00000800:00000200:1.0:1713540826.782294:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540826.782300:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540826.782304:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005a7a1200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540826.782333:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540826.782337:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540826.782339:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540826.782341:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540826.782343:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540826.782348:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f2680 x1796772687576896/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540826.782360:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687576896:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18668us (18923us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540826.782369:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63209 00000100:00000040:1.0:1713540826.782372:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540826.782375:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540826.782377:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540826.782381:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456f00. 00000020:00000010:1.0:1713540826.782386:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000020:00000010:1.0:1713540826.782389:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064124a00. 00000020:00000040:1.0:1713540826.782395:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540826.782397:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540826.782422:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540826.782428:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005a7a1200. 00000400:00000200:2.0:1713540826.782432:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.782440:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540826.782444:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcd48 00000400:00000010:2.0:1713540826.782446:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcd48. 00000100:00000001:2.0:1713540826.782450:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540826.782451:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540826.789698:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.789710:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.789713:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.789716:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.789725:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540826.789736:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc8ffc0 00000400:00000200:2.0:1713540826.789748:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 249368 00000800:00000001:2.0:1713540826.789755:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.789778:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.789781:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.789786:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540826.789791:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540826.789793:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540826.789798:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e498700. 00000100:00000040:2.0:1713540826.789801:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e498700 x1796772687577024 msgsize 488 00000100:00100000:2.0:1713540826.789806:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540826.789831:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540826.789837:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.789841:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.789948:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.789952:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577024 02000000:00000001:3.0:1713540826.789955:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.789957:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.789960:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.789963:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.789966:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577024 00000020:00000001:3.0:1713540826.789969:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.789970:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.789972:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.789975:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.789978:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.789980:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.789984:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.789986:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.789990:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009960ee00. 00000020:00000010:3.0:1713540826.789994:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c00. 00000020:00000010:3.0:1713540826.789997:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540826.790003:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.790005:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.790006:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.790008:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.790010:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.790012:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.790014:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.790016:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.790019:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.790020:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.790022:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.790024:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.790026:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.790027:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.790029:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.790030:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.790032:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.790033:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.790035:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.790038:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.790040:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.790041:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.790043:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.790045:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.790047:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.790055:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (880803840->881852415) req@ffff88007e498700 x1796772687577024/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.790065:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.790067:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e498700 with x1796772687577024 ext(880803840->881852415) 00010000:00000001:3.0:1713540826.790069:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.790071:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.790072:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.790074:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.790077:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.790080:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.790081:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.790083:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.790084:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e498700 00002000:00000001:3.0:1713540826.790086:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.790088:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.790092:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.790117:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.790121:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.790123:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.790128:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65821 00000100:00000040:3.0:1713540826.790131:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.790132:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432966400 : -131939276585216 : ffff88007e498700) 00000100:00000040:3.0:1713540826.790137:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e498700 x1796772687577024/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.790147:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.790148:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.790151:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e498700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687577024:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.790156:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577024 00000020:00000001:3.0:1713540826.790158:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.790160:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.790161:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.790163:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.790164:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.790166:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.790170:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.790171:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.790173:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.790174:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.790176:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.790180:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.790182:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.790186:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a737a000. 02000000:00000001:3.0:1713540826.790188:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.790191:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.790194:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.790195:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.790198:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.790199:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.790203:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.790205:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.790207:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.790209:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.790212:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3832545280 00000020:00000001:3.0:1713540826.790215:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.790217:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3832545280 left=3319791616 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540826.790220:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3319791616 : 3319791616 : c5e00000) 00000020:00000001:3.0:1713540826.790223:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.790225:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540826.790228:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.790230:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.790231:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540826.790234:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.790236:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.790237:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540826.790240:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540826.790243:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540826.790244:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.790246:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.790247:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.790251:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.790253:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.790257:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.790260:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.793177:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.793184:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.793186:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.793188:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.793190:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.793193:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a737a400. 00000100:00000010:3.0:1713540826.793197:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091554000. 00000020:00000040:3.0:1713540826.793200:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.793208:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.793210:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.793215:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540826.793223:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800932588c0. 00000400:00000200:3.0:1713540826.793227:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.793237:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.793243:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526684:526684:256:4294967295] 192.168.202.41@tcp LPNI seq info [526684:526684:8:4294967295] 00000400:00000200:3.0:1713540826.793252:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.793258:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.793264:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.793267:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880122552100. 00000800:00000200:3.0:1713540826.793272:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.793278:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.793281:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.793306:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc8ffc0-0x66227bdc8ffc0 00000100:00000001:3.0:1713540826.793310:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540826.793450:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.793456:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122552100. 00000400:00000200:1.0:1713540826.793461:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.793468:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540826.793472:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.793474:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a737a400 00000100:00000001:1.0:1713540826.793477:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540826.795351:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.795400:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.795404:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.795408:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.795416:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540826.795429:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cbad 00000800:00000001:2.0:1713540826.795438:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.796557:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.796821:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.797399:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.797403:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.797409:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540826.797414:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540826.797417:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540826.797423:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540826.797425:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a737a400 00000100:00000001:2.0:1713540826.797443:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540826.797449:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.797453:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.797557:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.797563:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.797565:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.797570:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.797576:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.797579:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.797581:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.797583:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.797585:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.797586:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.797588:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.797589:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.797590:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.797592:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.797593:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.797595:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.797596:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.797598:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.797602:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.797604:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.797634:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a737b400. 00080000:00000001:3.0:1713540826.797638:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135119664128 : -131938589887488 : ffff8800a737b400) 00080000:00000001:3.0:1713540826.797671:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.797689:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.797692:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.797703:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.797705:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.797706:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.797708:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.797710:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.797712:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.797715:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.797723:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.797726:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.797729:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.797732:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a737bc00. 00080000:00000001:3.0:1713540826.797734:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135119666176 : -131938589885440 : ffff8800a737bc00) 00080000:00000001:3.0:1713540826.797739:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.797745:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.797747:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.797750:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.797771:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.797772:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.797774:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.797780:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.797786:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.797790:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.797828:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.797831:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.797834:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573720. 00000020:00000040:3.0:1713540826.797836:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.797839:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.797841:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.797843:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.797845:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.797848:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.797849:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.797885:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.797887:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926491, last_committed = 12884926490 00000001:00000010:3.0:1713540826.797891:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801225733c0. 00000001:00000040:3.0:1713540826.797893:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.797896:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.797900:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.797931:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.797934:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.797943:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.801077:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.801081:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.801084:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.801086:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.801090:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.801091:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.801093:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.801095:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.801099:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091554000. 00000100:00000010:3.0:1713540826.801102:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a737a400. 00000100:00000001:3.0:1713540826.801105:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.801106:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.801110:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926490, transno 12884926491, xid 1796772687577024 00010000:00000001:3.0:1713540826.801113:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.801121:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e498700 x1796772687577024/t12884926491(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.801130:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.801132:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.801136:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.801140:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.801142:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.801144:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.801147:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.801149:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.801151:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.801154:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.801158:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c330. 00000100:00000200:3.0:1713540826.801162:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687577024, offset 224 00000400:00000200:3.0:1713540826.801167:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.801176:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.801183:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526685:526685:256:4294967295] 192.168.202.41@tcp LPNI seq info [526685:526685:8:4294967295] 00000400:00000200:3.0:1713540826.801193:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.801199:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.801203:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122552100. 00000800:00000200:3.0:1713540826.801207:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.801214:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.801217:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.801243:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.801247:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.801249:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.801251:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.801253:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.801258:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e498700 x1796772687577024/t12884926491(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.801270:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e498700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687577024:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11121us (11466us total) trans 12884926491 rc 0/0 00000100:00100000:3.0:1713540826.801279:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65821 00000100:00000040:3.0:1713540826.801282:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.801284:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.801286:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.801293:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (880803840->881852415) req@ffff88007e498700 x1796772687577024/t12884926491(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.801302:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.801304:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e498700 with x1796772687577024 ext(880803840->881852415) 00010000:00000001:3.0:1713540826.801307:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.801309:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.801311:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.801313:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.801315:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.801318:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.801319:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.801320:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.801322:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e498700 00002000:00000001:3.0:1713540826.801324:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.801326:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.801329:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c00. 00000020:00000010:3.0:1713540826.801333:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540826.801336:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009960ee00. 00000020:00000040:3.0:1713540826.801339:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.801341:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.801386:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.801392:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552100. 00000400:00000200:1.0:1713540826.801396:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.801404:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.801408:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c330 00000400:00000010:1.0:1713540826.801411:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c330. 00000100:00000001:1.0:1713540826.801414:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.801416:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540826.803351:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.803363:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.803366:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.803369:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.803378:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540826.803390:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90000 00000400:00000200:2.0:1713540826.803397:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 2640 00000800:00000001:2.0:1713540826.803403:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.803416:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.803419:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.803423:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540826.803428:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540826.803430:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540826.803435:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e498a80. 00000100:00000040:2.0:1713540826.803438:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007e498a80 x1796772687577088 msgsize 440 00000100:00100000:2.0:1713540826.803443:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540826.803469:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540826.803475:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.803479:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540826.803584:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540826.803587:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577088 02000000:00000001:1.0:1713540826.803590:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540826.803592:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540826.803595:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540826.803598:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540826.803601:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577088 00000020:00000001:1.0:1713540826.803603:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540826.803605:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540826.803607:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540826.803634:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540826.803638:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540826.803671:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540826.803676:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540826.803677:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540826.803682:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082266000. 00000020:00000010:1.0:1713540826.803686:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd000. 00000020:00000010:1.0:1713540826.803690:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044320. 00000100:00000040:1.0:1713540826.803696:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540826.803698:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540826.803700:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540826.803701:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.803706:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.803728:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540826.803736:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540826.803737:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540826.803744:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63210 00000100:00000040:1.0:1713540826.803747:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540826.803749:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432967296 : -131939276584320 : ffff88007e498a80) 00000100:00000040:1.0:1713540826.803756:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e498a80 x1796772687577088/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540826.803766:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540826.803768:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540826.803771:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e498a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687577088:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540826.803775:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577088 00000020:00000001:1.0:1713540826.803778:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540826.803780:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540826.803781:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540826.803783:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540826.803785:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540826.803787:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540826.803790:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540826.803792:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540826.803793:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540826.803796:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540826.803798:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540826.803800:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540826.803802:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540826.803804:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540826.803805:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540826.803807:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540826.803809:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540826.803810:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540826.803811:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540826.803812:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540826.803814:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540826.803816:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.803819:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540826.803820:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540826.803823:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009030e400. 02000000:00000001:1.0:1713540826.803826:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.803827:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540826.803830:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540826.803832:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540826.803833:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540826.803838:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540826.803840:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540826.803843:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540826.803845:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540826.803849:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540826.803851:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540826.822249:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.822250:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540826.822254:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.822255:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540826.822257:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540826.822259:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926491 is committed 00000020:00000001:1.0:1713540826.822259:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713540826.822263:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:1.0:1713540826.822265:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540826.822266:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540826.822268:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713540826.822270:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801225733c0. 00002000:00000001:1.0:1713540826.822272:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540826.822274:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713540826.822275:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540826.822277:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713540826.822278:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540826.822279:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540826.822281:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000040:1.0:1713540826.822282:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926491, transno 0, xid 1796772687577088 00000020:00000010:3.0:1713540826.822283:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573720. 00040000:00000001:3.0:1713540826.822285:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540826.822286:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540826.822287:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540826.822289:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a737bc00. 00080000:00000001:3.0:1713540826.822293:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713540826.822294:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e498a80 x1796772687577088/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540826.822295:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540826.822296:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540826.822297:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540826.822298:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a737b400. 00080000:00000001:3.0:1713540826.822299:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540826.822304:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540826.822305:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540826.822309:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540826.822313:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540826.822316:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540826.822318:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540826.822321:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540826.822323:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.822325:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540826.822329:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540826.822333:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcc38. 00000100:00000200:1.0:1713540826.822337:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687577088, offset 224 00000400:00000200:1.0:1713540826.822342:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540826.822351:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540826.822358:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526686:526686:256:4294967295] 192.168.202.41@tcp LPNI seq info [526686:526686:8:4294967295] 00000400:00000200:1.0:1713540826.822369:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540826.822375:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540826.822380:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b2478700. 00000800:00000200:1.0:1713540826.822385:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540826.822392:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540826.822395:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b2478700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540826.822424:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540826.822427:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540826.822430:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540826.822432:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540826.822434:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540826.822438:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e498a80 x1796772687577088/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540826.822450:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e498a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687577088:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18681us (19008us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540826.822459:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63210 00000100:00000040:1.0:1713540826.822462:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540826.822465:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540826.822466:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540826.822470:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd000. 00000020:00000010:1.0:1713540826.822475:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044320. 00000020:00000010:1.0:1713540826.822478:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880082266000. 00000020:00000040:1.0:1713540826.822482:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540826.822485:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540826.822508:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540826.822514:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b2478700. 00000400:00000200:2.0:1713540826.822519:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.822526:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540826.822531:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcc38 00000400:00000010:2.0:1713540826.822534:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcc38. 00000100:00000001:2.0:1713540826.822537:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540826.822539:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.829773:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.829786:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.829789:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.829793:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.829802:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.829814:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90080 00000400:00000200:1.0:1713540826.829821:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 249856 00000800:00000001:1.0:1713540826.829829:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.829845:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.829847:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.829852:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.829857:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.829859:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.829864:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f2a00. 00000100:00000040:1.0:1713540826.829867:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f2a00 x1796772687577216 msgsize 488 00000100:00100000:1.0:1713540826.829872:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.829895:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.829901:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.829905:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.829931:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.829935:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577216 02000000:00000001:3.0:1713540826.829938:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.829941:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.829943:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.829946:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.829949:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577216 00000020:00000001:3.0:1713540826.829952:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.829953:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.829955:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.829958:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.829961:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.829964:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.829968:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.829969:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.829974:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a82e600. 00000020:00000010:3.0:1713540826.829977:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540826.829980:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540826.829985:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.829988:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.829989:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.829991:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.829993:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.829996:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.829998:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.830000:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.830002:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.830004:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.830006:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.830008:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.830010:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.830011:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.830013:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.830014:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.830016:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.830017:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.830018:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.830021:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.830023:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.830025:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.830027:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.830029:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.830031:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.830039:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (881852416->882900991) req@ffff8801221f2a00 x1796772687577216/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.830050:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.830052:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f2a00 with x1796772687577216 ext(881852416->882900991) 00010000:00000001:3.0:1713540826.830055:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.830056:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.830058:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.830060:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.830063:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.830065:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.830066:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.830067:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.830069:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f2a00 00002000:00000001:3.0:1713540826.830071:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.830073:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.830077:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.830098:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.830106:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.830107:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.830112:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65822 00000100:00000040:3.0:1713540826.830114:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.830116:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181653504 : -131936527898112 : ffff8801221f2a00) 00000100:00000040:3.0:1713540826.830121:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f2a00 x1796772687577216/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.830129:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.830130:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.830134:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687577216:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.830138:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577216 00000020:00000001:3.0:1713540826.830140:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.830143:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.830144:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.830146:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.830147:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.830150:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.830152:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.830154:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.830155:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.830156:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.830158:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.830162:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.830163:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.830166:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a737b400. 02000000:00000001:3.0:1713540826.830168:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.830171:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.830173:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.830174:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.830177:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.830178:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.830181:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.830183:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.830185:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.830188:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.830190:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3831496704 00000020:00000001:3.0:1713540826.830194:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.830196:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3831496704 left=3318743040 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540826.830199:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3318743040 : 3318743040 : c5d00000) 00000020:00000001:3.0:1713540826.830201:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.830203:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540826.830206:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.830207:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.830210:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540826.830213:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.830214:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.830216:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540826.830219:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540826.830222:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540826.830223:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.830225:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.830226:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.830230:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.830232:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.830236:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.830239:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.833150:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.833157:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.833159:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.833161:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.833163:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.833166:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a737bc00. 00000100:00000010:3.0:1713540826.833171:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011d441000. 00000020:00000040:3.0:1713540826.833174:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.833182:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.833184:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.833190:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540826.833197:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800932588f8. 00000400:00000200:3.0:1713540826.833202:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.833211:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.833217:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526687:526687:256:4294967295] 192.168.202.41@tcp LPNI seq info [526687:526687:8:4294967295] 00000400:00000200:3.0:1713540826.833223:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.833229:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.833235:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.833239:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006672ee00. 00000800:00000200:3.0:1713540826.833245:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.833250:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.833254:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.833278:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90080-0x66227bdc90080 00000100:00000001:3.0:1713540826.833281:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540826.833437:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540826.833443:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006672ee00. 00000400:00000200:2.0:1713540826.833448:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.833455:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540826.833460:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540826.833462:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a737bc00 00000100:00000001:2.0:1713540826.833464:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540826.835314:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.835361:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.835365:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.835369:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.835377:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540826.835390:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cbb9 00000800:00000001:2.0:1713540826.835398:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.836267:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.836867:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.837551:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.837556:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.837565:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540826.837571:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540826.837574:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540826.837582:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540826.837584:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a737bc00 00000100:00000001:1.0:1713540826.837601:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540826.837608:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.837639:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.837708:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.837713:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.837715:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.837721:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.837727:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.837729:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.837731:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.837733:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.837734:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.837736:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.837738:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.837739:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.837740:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.837741:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.837742:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.837744:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.837746:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.837747:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.837752:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.837754:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.837760:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a7379800. 00080000:00000001:3.0:1713540826.837764:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135119656960 : -131938589894656 : ffff8800a7379800) 00080000:00000001:3.0:1713540826.837767:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.837782:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.837785:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.837796:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.837798:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.837799:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.837801:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.837803:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.837806:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.837808:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.837817:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.837820:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.837822:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.837825:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a737a800. 00080000:00000001:3.0:1713540826.837827:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135119661056 : -131938589890560 : ffff8800a737a800) 00080000:00000001:3.0:1713540826.837832:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.837838:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.837841:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.837843:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.837864:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.837865:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.837867:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.837873:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.837880:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.837884:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.837923:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.837926:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.837929:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801225736c0. 00000020:00000040:3.0:1713540826.837931:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.837934:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.837937:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.837939:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.837941:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.837943:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.837945:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.837980:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.837982:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926492, last_committed = 12884926491 00000001:00000010:3.0:1713540826.837986:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573000. 00000001:00000040:3.0:1713540826.837989:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.837991:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.837995:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.838027:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.838030:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.838039:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.841117:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.841121:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.841124:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.841126:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.841130:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.841132:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.841133:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.841136:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.841139:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011d441000. 00000100:00000010:3.0:1713540826.841143:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a737bc00. 00000100:00000001:3.0:1713540826.841146:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.841147:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.841150:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926491, transno 12884926492, xid 1796772687577216 00010000:00000001:3.0:1713540826.841153:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.841161:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f2a00 x1796772687577216/t12884926492(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.841171:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.841173:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.841176:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.841180:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.841183:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.841185:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.841188:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.841190:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.841192:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.841194:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.841197:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf7f8. 00000100:00000200:3.0:1713540826.841201:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687577216, offset 224 00000400:00000200:3.0:1713540826.841206:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.841214:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.841221:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526688:526688:256:4294967295] 192.168.202.41@tcp LPNI seq info [526688:526688:8:4294967295] 00000400:00000200:3.0:1713540826.841231:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.841237:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.841242:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006672ee00. 00000800:00000200:3.0:1713540826.841246:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.841253:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.841257:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.841284:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.841288:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.841290:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.841291:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.841293:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.841298:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f2a00 x1796772687577216/t12884926492(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.841309:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687577216:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11178us (11440us total) trans 12884926492 rc 0/0 00000100:00100000:3.0:1713540826.841319:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65822 00000100:00000040:3.0:1713540826.841322:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.841324:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.841326:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.841332:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (881852416->882900991) req@ffff8801221f2a00 x1796772687577216/t12884926492(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.841341:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.841343:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f2a00 with x1796772687577216 ext(881852416->882900991) 00010000:00000001:3.0:1713540826.841345:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.841347:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.841349:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.841351:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.841353:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.841356:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.841357:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.841358:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.841359:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f2a00 00002000:00000001:3.0:1713540826.841363:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.841365:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.841368:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540826.841373:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540826.841376:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a82e600. 00000020:00000040:3.0:1713540826.841380:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.841382:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540826.841449:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540826.841456:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006672ee00. 00000400:00000200:2.0:1713540826.841460:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.841468:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540826.841473:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf7f8 00000400:00000010:2.0:1713540826.841477:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf7f8. 00000100:00000001:2.0:1713540826.841481:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540826.841483:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540826.843339:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.843351:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.843354:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.843357:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.843366:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540826.843377:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc900c0 00000400:00000200:2.0:1713540826.843383:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 3080 00000800:00000001:2.0:1713540826.843389:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.843416:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.843418:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.843423:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540826.843428:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540826.843430:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540826.843435:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e498e00. 00000100:00000040:2.0:1713540826.843438:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e498e00 x1796772687577280 msgsize 440 00000100:00100000:2.0:1713540826.843443:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540826.843469:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540826.843475:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.843479:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540826.843589:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540826.843592:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577280 02000000:00000001:1.0:1713540826.843595:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540826.843598:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540826.843600:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540826.843604:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540826.843607:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577280 00000020:00000001:1.0:1713540826.843637:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540826.843639:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540826.843666:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540826.843669:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540826.843672:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540826.843676:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540826.843680:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540826.843681:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540826.843686:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880137338400. 00000020:00000010:1.0:1713540826.843690:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd000. 00000020:00000010:1.0:1713540826.843693:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044320. 00000100:00000040:1.0:1713540826.843699:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540826.843702:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540826.843703:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540826.843705:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.843710:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.843731:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540826.843739:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540826.843741:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540826.843747:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63211 00000100:00000040:1.0:1713540826.843750:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540826.843752:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432968192 : -131939276583424 : ffff88007e498e00) 00000100:00000040:1.0:1713540826.843759:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e498e00 x1796772687577280/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540826.843769:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540826.843770:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540826.843774:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e498e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687577280:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540826.843777:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577280 00000020:00000001:1.0:1713540826.843780:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540826.843782:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540826.843785:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540826.843787:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540826.843789:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540826.843792:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540826.843795:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540826.843796:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540826.843798:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540826.843801:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540826.843803:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540826.843805:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540826.843807:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540826.843809:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540826.843811:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540826.843812:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540826.843814:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540826.843815:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540826.843817:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540826.843818:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540826.843820:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540826.843822:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.843825:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540826.843826:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540826.843831:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009030c400. 02000000:00000001:1.0:1713540826.843833:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540826.843835:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540826.843837:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540826.843840:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540826.843841:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540826.843845:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540826.843847:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540826.843850:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540826.843852:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540826.843856:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540826.843858:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540826.868681:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713540826.868683:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.868686:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540826.868688:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713540826.868689:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540826.868690:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926492 is committed 00000001:00000040:3.0:1713540826.868694:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:2.0:1713540826.868695:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713540826.868697:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540826.868701:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573000. 00000020:00000001:2.0:1713540826.868702:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.868705:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713540826.868706:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540826.868708:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540826.868709:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540826.868711:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00002000:00000001:2.0:1713540826.868711:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540826.868713:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225736c0. 00002000:00000001:2.0:1713540826.868713:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713540826.868716:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713540826.868716:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00040000:00000001:3.0:1713540826.868717:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540826.868719:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a737a800. 00080000:00000001:3.0:1713540826.868722:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713540826.868723:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926492, transno 0, xid 1796772687577280 00080000:00000001:3.0:1713540826.868724:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540826.868725:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540826.868726:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713540826.868726:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:3.0:1713540826.868727:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a7379800. 00080000:00000001:3.0:1713540826.868730:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713540826.868735:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e498e00 x1796772687577280/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.868745:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.868748:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.868751:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.868755:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.868758:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.868761:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.868764:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.868766:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.868768:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.868772:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.868776:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f330. 00000100:00000200:2.0:1713540826.868780:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687577280, offset 224 00000400:00000200:2.0:1713540826.868785:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.868794:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.868800:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526689:526689:256:4294967295] 192.168.202.41@tcp LPNI seq info [526689:526689:8:4294967295] 00000400:00000200:2.0:1713540826.868810:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.868816:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.868820:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:2.0:1713540826.868825:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.868832:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.868835:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.868848:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.868851:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.868853:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.868855:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.868857:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.868862:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e498e00 x1796772687577280/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.868873:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e498e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687577280:12345-192.168.202.41@tcp:16:dd.0 Request processed in 25101us (25431us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540826.868882:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63211 00000100:00000040:2.0:1713540826.868887:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.868889:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540826.868891:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.868895:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd000. 00000020:00000010:2.0:1713540826.868900:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044320. 00000020:00000010:2.0:1713540826.868904:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880137338400. 00000020:00000040:2.0:1713540826.868908:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540826.868911:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.868917:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.868923:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:1.0:1713540826.868928:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.868936:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.868940:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f330 00000400:00000010:1.0:1713540826.868943:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f330. 00000100:00000001:1.0:1713540826.868947:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.868948:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540826.876154:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.876166:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.876169:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.876172:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.876181:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540826.876193:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90140 00000400:00000200:2.0:1713540826.876200:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 250344 00000800:00000001:2.0:1713540826.876206:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.876220:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.876223:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.876227:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540826.876232:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540826.876234:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540826.876239:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e499180. 00000100:00000040:2.0:1713540826.876242:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007e499180 x1796772687577408 msgsize 488 00000100:00100000:2.0:1713540826.876247:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540826.876272:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540826.876279:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.876282:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.876385:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.876389:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577408 02000000:00000001:3.0:1713540826.876392:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.876395:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.876397:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.876400:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.876403:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577408 00000020:00000001:3.0:1713540826.876405:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.876407:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.876409:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.876411:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.876414:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.876417:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.876421:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.876423:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.876427:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a82e000. 00000020:00000010:3.0:1713540826.876431:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5000. 00000020:00000010:3.0:1713540826.876434:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540826.876440:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.876442:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.876444:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.876446:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.876448:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.876450:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.876452:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.876454:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.876457:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.876458:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.876461:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.876462:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.876464:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.876466:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.876468:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.876469:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.876471:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.876472:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.876473:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.876476:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.876477:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.876479:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.876481:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.876483:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.876485:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.876493:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (882900992->883949567) req@ffff88007e499180 x1796772687577408/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.876504:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.876506:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e499180 with x1796772687577408 ext(882900992->883949567) 00010000:00000001:3.0:1713540826.876509:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.876510:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.876512:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.876514:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.876516:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.876518:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.876520:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.876521:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.876522:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e499180 00002000:00000001:3.0:1713540826.876524:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.876526:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.876530:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.876555:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.876563:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.876565:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.876569:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65823 00000100:00000040:3.0:1713540826.876572:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.876574:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432969088 : -131939276582528 : ffff88007e499180) 00000100:00000040:3.0:1713540826.876579:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e499180 x1796772687577408/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.876588:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.876589:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.876592:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e499180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687577408:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.876596:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577408 00000020:00000001:3.0:1713540826.876598:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.876600:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.876601:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.876604:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.876605:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.876633:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.876636:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.876638:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.876670:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.876672:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.876674:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.876678:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.876680:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.876683:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a7379800. 02000000:00000001:3.0:1713540826.876686:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.876688:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.876691:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.876692:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.876695:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.876696:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.876700:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.876702:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.876704:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.876706:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.876708:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3830448128 00000020:00000001:3.0:1713540826.876711:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.876713:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3830448128 left=3317694464 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540826.876717:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3317694464 : 3317694464 : c5c00000) 00000020:00000001:3.0:1713540826.876719:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.876720:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540826.876723:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.876724:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.876726:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540826.876729:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.876730:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.876732:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540826.876735:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540826.876738:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540826.876740:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.876741:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.876743:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.876746:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.876748:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.876753:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.876756:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.879594:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.879601:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.879603:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.879605:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.879607:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.879626:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a737a800. 00000100:00000010:3.0:1713540826.879630:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880098aa2000. 00000020:00000040:3.0:1713540826.879633:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.879661:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.879663:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.879669:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540826.879677:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258930. 00000400:00000200:3.0:1713540826.879682:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.879691:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.879698:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526690:526690:256:4294967295] 192.168.202.41@tcp LPNI seq info [526690:526690:8:4294967295] 00000400:00000200:3.0:1713540826.879704:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.879711:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.879717:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.879721:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880086a1a500. 00000800:00000200:3.0:1713540826.879726:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.879732:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.879736:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086a1a500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.879760:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90140-0x66227bdc90140 00000100:00000001:3.0:1713540826.879766:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540826.879921:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540826.879927:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880086a1a500. 00000400:00000200:2.0:1713540826.879932:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.879939:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540826.879944:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540826.879946:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a737a800 00000100:00000001:2.0:1713540826.879948:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540826.881694:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.881745:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.881749:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.881753:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.881762:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540826.881775:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cbc5 00000800:00000001:1.0:1713540826.881783:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.882690:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.882846:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.882938:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540826.883437:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.884173:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540826.884178:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.884187:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540826.884193:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540826.884196:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540826.884200:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540826.884202:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a737a800 00000100:00000001:2.0:1713540826.884221:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540826.884228:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540826.884232:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.884338:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.884344:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.884346:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.884351:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.884357:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.884360:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.884362:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.884364:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.884366:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.884368:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.884369:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.884370:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.884371:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.884373:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.884374:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.884376:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.884378:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.884379:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.884383:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.884386:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.884392:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a737a400. 00080000:00000001:3.0:1713540826.884395:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135119660032 : -131938589891584 : ffff8800a737a400) 00080000:00000001:3.0:1713540826.884398:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.884415:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.884417:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.884428:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.884430:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.884431:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.884433:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.884435:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.884437:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.884439:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.884448:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.884450:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.884453:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.884456:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a737bc00. 00080000:00000001:3.0:1713540826.884458:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135119666176 : -131938589885440 : ffff8800a737bc00) 00080000:00000001:3.0:1713540826.884463:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.884469:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.884471:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.884473:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.884494:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.884495:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.884497:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.884503:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.884510:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.884513:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.884553:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.884556:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.884559:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573900. 00000020:00000040:3.0:1713540826.884561:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.884564:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.884566:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.884568:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.884570:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.884573:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.884574:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.884672:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.884676:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926493, last_committed = 12884926492 00000001:00000010:3.0:1713540826.884680:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573600. 00000001:00000040:3.0:1713540826.884682:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.884685:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.884689:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.884730:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.884737:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.884747:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.887815:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.887818:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.887821:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.887823:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.887828:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.887830:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.887831:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.887834:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.887838:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880098aa2000. 00000100:00000010:3.0:1713540826.887842:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a737a800. 00000100:00000001:3.0:1713540826.887845:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.887847:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.887850:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926492, transno 12884926493, xid 1796772687577408 00010000:00000001:3.0:1713540826.887853:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.887861:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e499180 x1796772687577408/t12884926493(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.887871:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.887873:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.887876:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.887881:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.887884:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.887886:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.887889:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.887891:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.887893:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.887896:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.887899:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c990. 00000100:00000200:3.0:1713540826.887903:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687577408, offset 224 00000400:00000200:3.0:1713540826.887909:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.887917:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.887923:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526691:526691:256:4294967295] 192.168.202.41@tcp LPNI seq info [526691:526691:8:4294967295] 00000400:00000200:3.0:1713540826.887934:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.887939:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.887943:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086a1a500. 00000800:00000200:3.0:1713540826.887948:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.887954:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.887958:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086a1a500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.887983:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.887987:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.887989:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.887991:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.887993:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.887998:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e499180 x1796772687577408/t12884926493(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.888009:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e499180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687577408:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11419us (11764us total) trans 12884926493 rc 0/0 00000100:00100000:3.0:1713540826.888019:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65823 00000100:00000040:3.0:1713540826.888022:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.888024:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.888026:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.888032:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (882900992->883949567) req@ffff88007e499180 x1796772687577408/t12884926493(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.888041:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.888043:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e499180 with x1796772687577408 ext(882900992->883949567) 00010000:00000001:3.0:1713540826.888046:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.888048:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.888050:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.888052:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.888054:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.888056:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.888058:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.888059:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.888060:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e499180 00002000:00000001:3.0:1713540826.888062:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.888064:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.888068:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5000. 00000020:00000010:3.0:1713540826.888071:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540826.888075:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a82e000. 00000020:00000040:3.0:1713540826.888079:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.888081:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.888130:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.888136:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880086a1a500. 00000400:00000200:1.0:1713540826.888140:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.888148:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.888152:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c990 00000400:00000010:1.0:1713540826.888155:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c990. 00000100:00000001:1.0:1713540826.888158:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.888160:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.889881:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.889891:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.889895:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.889898:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.889906:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.889918:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90180 00000400:00000200:0.0:1713540826.889924:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 3520 00000800:00000001:0.0:1713540826.889930:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.889943:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.889945:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.889950:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.889954:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.889956:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540826.889961:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd99500. 00000100:00000040:0.0:1713540826.889964:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd99500 x1796772687577472 msgsize 440 00000100:00100000:0.0:1713540826.889969:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.889990:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.889996:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.889999:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.890022:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.890026:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577472 02000000:00000001:2.0:1713540826.890029:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.890031:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.890034:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.890037:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.890041:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577472 00000020:00000001:2.0:1713540826.890043:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.890045:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.890047:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.890050:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.890053:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.890056:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.890060:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.890061:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.890066:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011db67800. 00000020:00000010:2.0:1713540826.890070:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6700. 00000020:00000010:2.0:1713540826.890073:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540826.890079:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540826.890082:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.890083:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540826.890085:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.890090:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.890113:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.890120:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.890122:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.890128:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63212 00000100:00000040:2.0:1713540826.890131:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.890133:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392075520 : -131939317476096 : ffff88007bd99500) 00000100:00000040:2.0:1713540826.890139:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd99500 x1796772687577472/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.890149:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.890151:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.890154:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd99500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687577472:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540826.890158:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577472 00000020:00000001:2.0:1713540826.890160:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.890163:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.890164:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.890167:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.890168:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540826.890171:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.890175:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.890176:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.890178:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.890180:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.890183:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.890185:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.890187:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.890189:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.890190:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.890192:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.890193:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.890195:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.890196:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.890197:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.890199:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.890201:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.890205:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.890207:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.890211:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b523b800. 02000000:00000001:2.0:1713540826.890213:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.890215:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.890218:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540826.890221:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.890222:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.890226:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.890229:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540826.890231:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540826.890233:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540826.890238:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540826.890241:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540826.912864:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.912868:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540826.912870:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540826.912872:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926493 is committed 00000001:00000040:0.0:1713540826.912876:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540826.912879:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540826.912883:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573600. 00000020:00000001:0.0:1713540826.912888:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540826.912890:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540826.912892:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540826.912894:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540826.912896:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573900. 00040000:00000001:0.0:1713540826.912898:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.912900:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.912902:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a737bc00. 00080000:00000001:0.0:1713540826.912906:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540826.912908:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540826.912910:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540826.912911:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540826.912912:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a737a400. 00080000:00000001:2.0:1713540826.912913:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540826.912914:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713540826.912919:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.912924:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.912931:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.912933:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540826.912938:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.912940:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540826.912943:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540826.912948:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926493, transno 0, xid 1796772687577472 00010000:00000001:2.0:1713540826.912951:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540826.912960:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd99500 x1796772687577472/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.912969:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.912971:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.912974:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.912979:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.912981:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.912984:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.912987:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.912989:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.912991:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.912995:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.912999:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958fbb0. 00000100:00000200:2.0:1713540826.913004:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687577472, offset 224 00000400:00000200:2.0:1713540826.913009:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.913018:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.913024:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526692:526692:256:4294967295] 192.168.202.41@tcp LPNI seq info [526692:526692:8:4294967295] 00000400:00000200:2.0:1713540826.913035:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.913041:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.913045:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ec0f900. 00000800:00000200:2.0:1713540826.913050:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.913056:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.913060:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec0f900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.913073:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.913076:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.913078:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.913080:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.913082:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.913087:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd99500 x1796772687577472/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.913098:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd99500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687577472:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22946us (23131us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540826.913107:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63212 00000100:00000040:2.0:1713540826.913110:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.913112:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540826.913114:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.913118:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6700. 00000020:00000010:2.0:1713540826.913122:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540826.913126:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011db67800. 00000800:00000200:0.0:1713540826.913128:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713540826.913130:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000010:0.0:1713540826.913132:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec0f900. 00000100:00000001:2.0:1713540826.913133:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.913135:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.913142:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.913145:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958fbb0 00000400:00000010:0.0:1713540826.913148:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958fbb0. 00000100:00000001:0.0:1713540826.913152:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.913153:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.920362:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.920375:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.920378:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.920381:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.920390:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.920403:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90200 00000400:00000200:1.0:1713540826.920410:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 250832 00000800:00000001:1.0:1713540826.920416:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.920430:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.920433:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.920437:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.920442:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.920444:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.920449:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f2d80. 00000100:00000040:1.0:1713540826.920452:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f2d80 x1796772687577600 msgsize 488 00000100:00100000:1.0:1713540826.920457:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.920479:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.920485:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.920489:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.920578:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.920582:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577600 02000000:00000001:3.0:1713540826.920585:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.920587:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.920590:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.920593:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.920596:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577600 00000020:00000001:3.0:1713540826.920599:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.920600:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.920602:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.920605:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.920637:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.920671:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.920676:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.920677:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.920682:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012dfacc00. 00000020:00000010:3.0:1713540826.920686:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5000. 00000020:00000010:3.0:1713540826.920690:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540826.920696:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.920698:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.920700:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.920702:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.920704:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.920706:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.920709:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.920711:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.920713:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.920715:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.920717:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.920719:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.920721:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.920722:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.920724:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.920726:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.920727:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.920729:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.920730:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.920733:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.920735:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.920737:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.920739:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.920740:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.920742:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.920750:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (883949568->884998143) req@ffff8801221f2d80 x1796772687577600/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.920760:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.920762:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f2d80 with x1796772687577600 ext(883949568->884998143) 00010000:00000001:3.0:1713540826.920765:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.920766:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.920768:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.920771:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.920773:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.920776:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.920778:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.920779:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.920780:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f2d80 00002000:00000001:3.0:1713540826.920782:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.920784:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.920788:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.920813:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.920821:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.920823:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.920827:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65824 00000100:00000040:3.0:1713540826.920830:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.920832:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181654400 : -131936527897216 : ffff8801221f2d80) 00000100:00000040:3.0:1713540826.920837:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f2d80 x1796772687577600/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.920847:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.920848:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.920852:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687577600:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.920856:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577600 00000020:00000001:3.0:1713540826.920858:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.920860:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.920862:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.920864:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.920865:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.920867:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.920870:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.920872:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.920873:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.920875:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.920877:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.920881:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.920882:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.920886:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009901f000. 02000000:00000001:3.0:1713540826.920888:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.920891:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.920894:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.920895:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.920898:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.920899:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.920903:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.920905:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.920907:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.920909:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.920911:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3829399552 00000020:00000001:3.0:1713540826.920915:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.920917:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3829399552 left=3317694464 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540826.920920:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3317694464 : 3317694464 : c5c00000) 00000020:00000001:3.0:1713540826.920922:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.920924:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540826.920927:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.920929:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.920931:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540826.920934:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.920935:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.920937:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540826.920939:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540826.920942:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540826.920944:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.920945:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.920946:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.920950:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.920952:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.920956:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.920960:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.923832:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.923839:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.923841:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.923843:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.923845:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.923848:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009901c800. 00000100:00000010:3.0:1713540826.923853:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009c30a000. 00000020:00000040:3.0:1713540826.923855:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.923864:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.923866:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.923871:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540826.923878:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258968. 00000400:00000200:3.0:1713540826.923883:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.923892:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.923898:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526693:526693:256:4294967295] 192.168.202.41@tcp LPNI seq info [526693:526693:8:4294967295] 00000400:00000200:3.0:1713540826.923907:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.923914:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.923920:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.923924:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880086a1a500. 00000800:00000200:3.0:1713540826.923929:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.923934:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.923938:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086a1a500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.923964:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90200-0x66227bdc90200 00000100:00000001:3.0:1713540826.923968:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540826.924122:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.924128:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880086a1a500. 00000400:00000200:0.0:1713540826.924133:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.924141:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540826.924145:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.924147:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009901c800 00000100:00000001:0.0:1713540826.924149:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.926535:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.926572:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.926576:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.926579:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.926588:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.926599:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cbd1 00000800:00000001:0.0:1713540826.926607:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.928348:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.928352:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.929125:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.929129:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.929136:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.929141:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540826.929144:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540826.929149:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.929151:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009901c800 00000100:00000001:0.0:1713540826.929168:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.929173:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.929178:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.929284:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.929290:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.929292:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.929297:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.929304:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.929307:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.929309:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.929312:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.929313:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.929315:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.929317:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.929318:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.929319:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.929321:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.929321:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.929324:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.929325:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.929327:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.929331:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.929334:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.929340:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009901d400. 00080000:00000001:3.0:1713540826.929344:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881252352 : -131938828299264 : ffff88009901d400) 00080000:00000001:3.0:1713540826.929347:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.929363:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.929366:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.929376:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.929378:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.929380:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.929382:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.929384:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.929386:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.929389:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.929397:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.929399:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.929402:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.929405:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009901f800. 00080000:00000001:3.0:1713540826.929407:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881261568 : -131938828290048 : ffff88009901f800) 00080000:00000001:3.0:1713540826.929412:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.929419:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.929421:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.929424:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.929442:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.929444:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.929446:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.929452:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.929458:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.929462:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.929501:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.929504:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.929507:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573960. 00000020:00000040:3.0:1713540826.929509:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.929512:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.929515:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.929517:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.929519:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.929522:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.929524:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.929559:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.929562:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926494, last_committed = 12884926493 00000001:00000010:3.0:1713540826.929565:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573060. 00000001:00000040:3.0:1713540826.929568:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.929570:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.929574:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.929603:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.929606:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.929684:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.932767:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.932770:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.932773:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.932775:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.932780:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.932781:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.932783:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.932785:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.932788:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009c30a000. 00000100:00000010:3.0:1713540826.932792:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009901c800. 00000100:00000001:3.0:1713540826.932794:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.932796:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.932799:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926493, transno 12884926494, xid 1796772687577600 00010000:00000001:3.0:1713540826.932802:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.932811:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f2d80 x1796772687577600/t12884926494(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.932820:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.932822:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.932825:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.932829:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.932832:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.932834:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.932837:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.932839:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.932841:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.932844:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.932847:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf000. 00000100:00000200:3.0:1713540826.932852:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687577600, offset 224 00000400:00000200:3.0:1713540826.932857:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.932866:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.932873:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526694:526694:256:4294967295] 192.168.202.41@tcp LPNI seq info [526694:526694:8:4294967295] 00000400:00000200:3.0:1713540826.932883:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.932889:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.932893:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086a1a500. 00000800:00000200:3.0:1713540826.932898:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.932905:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.932908:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086a1a500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.932933:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.932936:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.932939:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.932940:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.932942:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.932946:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f2d80 x1796772687577600/t12884926494(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.932958:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687577600:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12108us (12503us total) trans 12884926494 rc 0/0 00000100:00100000:3.0:1713540826.932967:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65824 00000100:00000040:3.0:1713540826.932970:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.932972:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.932974:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.932980:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (883949568->884998143) req@ffff8801221f2d80 x1796772687577600/t12884926494(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.932989:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.932991:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f2d80 with x1796772687577600 ext(883949568->884998143) 00010000:00000001:3.0:1713540826.932994:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.932996:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.932998:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.933000:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.933003:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.933006:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.933007:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.933008:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.933010:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f2d80 00002000:00000001:3.0:1713540826.933012:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.933014:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.933017:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5000. 00000020:00000010:3.0:1713540826.933020:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540826.933024:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012dfacc00. 00000020:00000040:3.0:1713540826.933028:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.933029:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.933079:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.933086:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880086a1a500. 00000400:00000200:1.0:1713540826.933091:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.933098:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.933102:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf000 00000400:00000010:1.0:1713540826.933105:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf000. 00000100:00000001:1.0:1713540826.933109:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.933111:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.934863:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.934873:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.934876:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.934879:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.934887:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.934898:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90240 00000400:00000200:0.0:1713540826.934905:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 3960 00000800:00000001:0.0:1713540826.934910:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.934925:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.934927:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.934931:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.934936:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.934937:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540826.934942:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd99880. 00000100:00000040:0.0:1713540826.934945:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd99880 x1796772687577664 msgsize 440 00000100:00100000:0.0:1713540826.934950:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.934969:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.934975:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.934979:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.935075:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.935078:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577664 02000000:00000001:2.0:1713540826.935082:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.935084:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.935086:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.935089:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.935092:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577664 00000020:00000001:2.0:1713540826.935095:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.935096:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.935098:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.935101:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.935104:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.935107:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.935111:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.935112:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.935117:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b467e00. 00000020:00000010:2.0:1713540826.935121:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6700. 00000020:00000010:2.0:1713540826.935124:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540826.935130:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540826.935133:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.935134:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540826.935136:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.935140:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.935161:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.935168:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.935170:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.935177:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63213 00000100:00000040:2.0:1713540826.935180:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.935182:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392076416 : -131939317475200 : ffff88007bd99880) 00000100:00000040:2.0:1713540826.935188:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd99880 x1796772687577664/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.935198:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.935199:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.935203:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd99880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687577664:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540826.935208:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577664 00000020:00000001:2.0:1713540826.935210:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.935212:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.935214:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.935217:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.935218:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540826.935221:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.935224:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.935225:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.935227:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.935229:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.935231:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.935233:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.935235:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.935237:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.935238:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.935240:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.935241:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.935242:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.935244:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.935245:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.935247:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.935249:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.935252:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.935253:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.935257:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2f000. 02000000:00000001:2.0:1713540826.935259:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.935261:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.935263:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540826.935265:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.935266:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.935270:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.935272:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540826.935275:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540826.935277:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540826.935282:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540826.935285:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540826.953089:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540826.953094:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540826.953096:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540826.953098:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926494 is committed 00000001:00000040:3.0:1713540826.953102:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.953106:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540826.953109:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573060. 00000020:00000001:3.0:1713540826.953113:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540826.953114:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540826.953116:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540826.953118:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540826.953121:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573960. 00040000:00000001:3.0:1713540826.953123:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540826.953125:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540826.953127:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009901f800. 00080000:00000001:3.0:1713540826.953130:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540826.953132:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540826.953133:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540826.953133:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540826.953134:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009901d400. 00080000:00000001:3.0:1713540826.953136:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540826.953172:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.953177:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.953183:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540826.953189:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.953192:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540826.953196:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.953198:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540826.953201:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540826.953206:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926494, transno 0, xid 1796772687577664 00010000:00000001:2.0:1713540826.953209:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540826.953218:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd99880 x1796772687577664/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540826.953227:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540826.953229:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540826.953232:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540826.953236:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540826.953239:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540826.953241:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540826.953245:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540826.953247:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.953249:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540826.953252:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540826.953256:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958ff68. 00000100:00000200:2.0:1713540826.953261:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687577664, offset 224 00000400:00000200:2.0:1713540826.953266:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540826.953275:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540826.953281:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526695:526695:256:4294967295] 192.168.202.41@tcp LPNI seq info [526695:526695:8:4294967295] 00000400:00000200:2.0:1713540826.953291:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540826.953297:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540826.953301:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800684a1800. 00000800:00000200:2.0:1713540826.953306:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540826.953314:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540826.953318:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800684a1800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540826.953343:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540826.953347:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540826.953350:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540826.953351:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.953354:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540826.953359:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd99880 x1796772687577664/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540826.953370:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd99880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687577664:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18169us (18421us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540826.953379:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63213 00000100:00000040:2.0:1713540826.953382:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540826.953384:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540826.953386:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540826.953391:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6700. 00000020:00000010:2.0:1713540826.953395:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540826.953398:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b467e00. 00000020:00000040:2.0:1713540826.953402:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540826.953405:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540826.953417:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.953422:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800684a1800. 00000400:00000200:0.0:1713540826.953426:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.953433:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540826.953437:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958ff68 00000400:00000010:0.0:1713540826.953440:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958ff68. 00000100:00000001:0.0:1713540826.953443:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540826.953444:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540826.960696:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.960709:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540826.960712:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.960716:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.960725:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540826.960737:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc902c0 00000400:00000200:1.0:1713540826.960744:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 251320 00000800:00000001:1.0:1713540826.960750:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.960763:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540826.960766:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.960770:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540826.960775:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540826.960777:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540826.960781:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f3100. 00000100:00000040:1.0:1713540826.960784:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f3100 x1796772687577792 msgsize 488 00000100:00100000:1.0:1713540826.960789:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540826.960812:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540826.960818:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540826.960822:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.960907:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540826.960911:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577792 02000000:00000001:3.0:1713540826.960914:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540826.960917:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540826.960919:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540826.960922:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540826.960925:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577792 00000020:00000001:3.0:1713540826.960928:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540826.960929:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540826.960931:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.960934:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540826.960937:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540826.960940:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540826.960944:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.960946:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540826.960950:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a82e200. 00000020:00000010:3.0:1713540826.960954:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5100. 00000020:00000010:3.0:1713540826.960957:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540826.960963:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540826.960965:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540826.960966:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540826.960968:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540826.960970:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.960972:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.960975:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.960977:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540826.960979:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540826.960980:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.960983:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.960984:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.960986:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.960988:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.960990:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.960991:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.960992:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.960993:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.960995:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540826.960997:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.960999:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.961001:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.961003:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540826.961005:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.961007:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.961015:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (884998144->886046719) req@ffff8801221f3100 x1796772687577792/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.961025:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.961027:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f3100 with x1796772687577792 ext(884998144->886046719) 00010000:00000001:3.0:1713540826.961030:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.961031:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.961033:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.961035:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.961037:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.961040:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.961041:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.961042:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.961043:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f3100 00002000:00000001:3.0:1713540826.961045:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.961047:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.961052:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.961077:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540826.961085:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540826.961086:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540826.961091:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65825 00000100:00000040:3.0:1713540826.961094:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540826.961096:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181655296 : -131936527896320 : ffff8801221f3100) 00000100:00000040:3.0:1713540826.961101:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f3100 x1796772687577792/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.961109:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540826.961110:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540826.961113:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687577792:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540826.961117:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577792 00000020:00000001:3.0:1713540826.961119:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540826.961121:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540826.961123:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.961125:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540826.961126:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540826.961129:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540826.961132:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540826.961133:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540826.961135:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540826.961136:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.961138:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540826.961141:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540826.961143:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540826.961147:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88013207a000. 02000000:00000001:3.0:1713540826.961149:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.961151:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.961154:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540826.961155:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.961158:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540826.961159:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.961162:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540826.961164:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540826.961166:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540826.961168:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540826.961171:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3828350976 00000020:00000001:3.0:1713540826.961174:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540826.961176:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3828350976 left=3315597312 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540826.961179:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3315597312 : 3315597312 : c5a00000) 00000020:00000001:3.0:1713540826.961181:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540826.961183:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540826.961185:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540826.961186:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540826.961189:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540826.961192:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540826.961193:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540826.961195:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540826.961198:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540826.961200:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540826.961202:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540826.961204:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540826.961205:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540826.961209:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540826.961211:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540826.961215:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.961219:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540826.964119:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540826.964131:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.964133:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.964135:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.964137:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540826.964140:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88013207b400. 00000100:00000010:3.0:1713540826.964145:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005ab0f000. 00000020:00000040:3.0:1713540826.964147:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540826.964156:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540826.964158:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540826.964163:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540826.964170:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800932589a0. 00000400:00000200:3.0:1713540826.964175:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.964185:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.964191:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526696:526696:256:4294967295] 192.168.202.41@tcp LPNI seq info [526696:526696:8:4294967295] 00000400:00000200:3.0:1713540826.964196:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540826.964203:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540826.964209:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.964213:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801245d4200. 00000800:00000200:3.0:1713540826.964218:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.964224:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.964228:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540826.964254:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc902c0-0x66227bdc902c0 00000100:00000001:3.0:1713540826.964257:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540826.964409:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540826.964415:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801245d4200. 00000400:00000200:0.0:1713540826.964421:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.964429:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540826.964434:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.964436:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013207b400 00000100:00000001:0.0:1713540826.964438:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.967145:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.967188:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.967192:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.967195:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.967204:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540826.967215:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cbdd 00000800:00000001:0.0:1713540826.967223:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.968585:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.968589:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.968897:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.968901:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.968907:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540826.968912:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540826.968915:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540826.968921:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540826.968923:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013207b400 00000100:00000001:0.0:1713540826.968939:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540826.968944:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.968949:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540826.969056:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.969061:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540826.969063:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.969068:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.969075:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.969078:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540826.969080:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.969082:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540826.969083:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.969085:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.969086:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.969088:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.969089:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540826.969090:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540826.969091:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.969093:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540826.969095:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540826.969096:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.969101:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.969103:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.969109:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132078400. 00080000:00000001:3.0:1713540826.969112:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448539136 : -131936261012480 : ffff880132078400) 00080000:00000001:3.0:1713540826.969115:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.969132:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.969134:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.969146:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.969147:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540826.969149:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.969150:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540826.969152:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.969155:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540826.969157:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540826.969166:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540826.969169:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540826.969171:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540826.969174:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207bc00. 00080000:00000001:3.0:1713540826.969176:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448553472 : -131936260998144 : ffff88013207bc00) 00080000:00000001:3.0:1713540826.969181:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540826.969187:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.969189:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540826.969192:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540826.969210:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540826.969212:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.969214:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540826.969219:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.969226:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.969230:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540826.969272:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.969275:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540826.969277:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573e40. 00000020:00000040:3.0:1713540826.969280:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.969282:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540826.969285:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.969286:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540826.969288:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540826.969291:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540826.969293:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540826.969327:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540826.969330:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926495, last_committed = 12884926494 00000001:00000010:3.0:1713540826.969333:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573840. 00000001:00000040:3.0:1713540826.969335:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540826.969337:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540826.969341:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540826.969372:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540826.969375:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.969384:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540826.972753:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540826.972757:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540826.972760:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.972762:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.972766:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540826.972767:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540826.972769:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540826.972772:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540826.972775:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005ab0f000. 00000100:00000010:3.0:1713540826.972778:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88013207b400. 00000100:00000001:3.0:1713540826.972781:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540826.972782:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540826.972785:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926494, transno 12884926495, xid 1796772687577792 00010000:00000001:3.0:1713540826.972788:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540826.972796:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f3100 x1796772687577792/t12884926495(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540826.972805:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540826.972807:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540826.972811:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=38 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540826.972815:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540826.972818:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540826.972820:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540826.972823:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540826.972824:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.972826:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540826.972829:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540826.972832:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56cd48. 00000100:00000200:3.0:1713540826.972837:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687577792, offset 224 00000400:00000200:3.0:1713540826.972842:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540826.972851:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540826.972858:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526697:526697:256:4294967295] 192.168.202.41@tcp LPNI seq info [526697:526697:8:4294967295] 00000400:00000200:3.0:1713540826.972868:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540826.972874:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540826.972878:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801245d4900. 00000800:00000200:3.0:1713540826.972883:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540826.972890:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540826.972893:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540826.972917:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540826.972921:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540826.972923:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540826.972924:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.972927:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540826.972931:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f3100 x1796772687577792/t12884926495(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540826.972943:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687577792:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11831us (12156us total) trans 12884926495 rc 0/0 00000100:00100000:3.0:1713540826.972952:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65825 00000100:00000040:3.0:1713540826.972955:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540826.972958:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540826.972960:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540826.972966:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (884998144->886046719) req@ffff8801221f3100 x1796772687577792/t12884926495(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 488/448 e 0 to 0 dl 1713540837 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540826.972975:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540826.972977:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f3100 with x1796772687577792 ext(884998144->886046719) 00010000:00000001:3.0:1713540826.972979:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540826.972981:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540826.972983:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540826.972985:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.972988:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540826.972990:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540826.972991:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540826.972992:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540826.972994:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f3100 00002000:00000001:3.0:1713540826.972996:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540826.972998:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540826.973002:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5100. 00000020:00000010:3.0:1713540826.973006:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540826.973010:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a82e200. 00000020:00000040:3.0:1713540826.973014:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540826.973016:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540826.973065:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540826.973071:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4900. 00000400:00000200:1.0:1713540826.973076:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540826.973084:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540826.973088:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cd48 00000400:00000010:1.0:1713540826.973090:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cd48. 00000100:00000001:1.0:1713540826.973094:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540826.973095:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540826.974855:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.974865:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540826.974868:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.974870:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.974879:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540826.974890:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90300 00000400:00000200:0.0:1713540826.974896:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 4400 00000800:00000001:0.0:1713540826.974902:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.974915:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540826.974918:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540826.974922:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540826.974927:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540826.974929:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540826.974934:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd99c00. 00000100:00000040:0.0:1713540826.974937:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd99c00 x1796772687577856 msgsize 440 00000100:00100000:0.0:1713540826.974942:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540826.974961:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540826.974967:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540826.974970:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.975064:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540826.975067:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577856 02000000:00000001:2.0:1713540826.975071:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540826.975073:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540826.975080:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540826.975083:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540826.975087:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577856 00000020:00000001:2.0:1713540826.975089:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540826.975091:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540826.975093:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540826.975096:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540826.975099:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540826.975102:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540826.975106:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.975108:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540826.975113:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091ab8000. 00000020:00000010:2.0:1713540826.975116:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6700. 00000020:00000010:2.0:1713540826.975120:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540826.975126:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540826.975128:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540826.975129:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540826.975131:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.975135:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.975156:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540826.975164:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540826.975165:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540826.975172:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63214 00000100:00000040:2.0:1713540826.975175:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540826.975177:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392077312 : -131939317474304 : ffff88007bd99c00) 00000100:00000040:2.0:1713540826.975183:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd99c00 x1796772687577856/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/0 e 0 to 0 dl 1713540837 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540826.975193:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540826.975194:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540826.975197:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd99c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687577856:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540826.975201:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577856 00000020:00000001:2.0:1713540826.975203:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540826.975205:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540826.975207:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.975209:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540826.975211:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540826.975213:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540826.975217:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540826.975218:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540826.975220:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540826.975222:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540826.975225:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540826.975228:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.975230:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540826.975231:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.975233:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.975235:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.975236:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.975237:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540826.975239:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540826.975240:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.975241:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540826.975243:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.975246:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540826.975248:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540826.975251:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2c400. 02000000:00000001:2.0:1713540826.975253:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540826.975255:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540826.975258:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540826.975260:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540826.975261:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540826.975265:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540826.975267:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540826.975269:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540826.975272:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540826.975276:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540826.975279:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540826.993595:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.993600:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.993606:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540826.993630:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540826.993634:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540826.993666:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540826.993670:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540826.993674:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540826.993681:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926494, transno 0, xid 1796772687577856 00010000:00000001:0.0:1713540826.993685:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713540826.993690:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540826.993696:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000200:0.0:1713540826.993696:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd99c00 x1796772687577856/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540826.993698:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540826.993700:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926495 is committed 00000001:00000040:3.0:1713540826.993704:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540826.993708:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000001:0.0:1713540826.993710:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000001:00000010:3.0:1713540826.993712:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573840. 00010000:00000001:0.0:1713540826.993713:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540826.993716:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00001000:0.0:1713540826.993717:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=88 v=5 (1 1 1 1) 00000020:00000001:3.0:1713540826.993718:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540826.993720:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000100:00000001:0.0:1713540826.993721:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:3.0:1713540826.993722:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540826.993724:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573e40. 00000100:00000040:0.0:1713540826.993724:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00040000:00000001:3.0:1713540826.993726:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:0.0:1713540826.993727:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00040000:00000001:3.0:1713540826.993728:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540826.993730:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207bc00. 02000000:00000001:0.0:1713540826.993730:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540826.993731:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540826.993732:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540826.993734:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540826.993734:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:3.0:1713540826.993735:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540826.993736:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540826.993737:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132078400. 00000100:00000040:0.0:1713540826.993737:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00080000:00000001:3.0:1713540826.993739:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:0.0:1713540826.993740:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1abb0. 00000100:00000200:0.0:1713540826.993745:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687577856, offset 224 00000400:00000200:0.0:1713540826.993750:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540826.993759:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540826.993765:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526698:526698:256:4294967295] 192.168.202.41@tcp LPNI seq info [526698:526698:8:4294967295] 00000400:00000200:0.0:1713540826.993775:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540826.993781:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540826.993784:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645400. 00000800:00000200:0.0:1713540826.993789:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540826.993795:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540826.993799:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540826.993808:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540826.993811:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540826.993813:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540826.993815:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540826.993817:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540826.993822:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd99c00 x1796772687577856/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:387/0 lens 440/432 e 0 to 0 dl 1713540837 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540826.993833:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd99c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687577856:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18637us (18893us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540826.993842:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63214 00000100:00000040:0.0:1713540826.993845:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540826.993847:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540826.993848:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540826.993852:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6700. 00000020:00000010:0.0:1713540826.993856:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:0.0:1713540826.993860:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091ab8000. 00000020:00000040:0.0:1713540826.993863:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540826.993866:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540826.993870:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540826.993876:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645400. 00000400:00000200:2.0:1713540826.993881:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540826.993888:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540826.993892:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1abb0 00000400:00000010:2.0:1713540826.993894:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1abb0. 00000100:00000001:2.0:1713540826.993899:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540826.993901:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540827.001669:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.001682:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540827.001686:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.001689:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.001698:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540827.001709:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90380 00000400:00000200:1.0:1713540827.001715:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 251808 00000800:00000001:1.0:1713540827.001721:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.001735:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.001737:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.001742:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540827.001746:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540827.001748:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540827.001752:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f3480. 00000100:00000040:1.0:1713540827.001755:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f3480 x1796772687577984 msgsize 488 00000100:00100000:1.0:1713540827.001760:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540827.001782:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540827.001788:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.001792:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.001884:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.001887:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687577984 02000000:00000001:3.0:1713540827.001890:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.001893:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.001895:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.001898:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.001901:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687577984 00000020:00000001:3.0:1713540827.001904:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.001906:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.001908:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.001911:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.001914:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.001917:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.001921:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.001922:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.001926:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082266600. 00000020:00000010:3.0:1713540827.001930:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540827.001934:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540827.001939:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.001941:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.001942:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.001944:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.001946:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.001948:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.001950:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.001953:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.001955:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.001956:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.001958:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.001960:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.001962:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.001964:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.001965:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.001966:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.001968:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.001969:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.001971:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.001973:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.001975:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.001976:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.001978:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.001980:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.001982:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.001990:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (886046720->887095295) req@ffff8801221f3480 x1796772687577984/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.002001:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.002003:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f3480 with x1796772687577984 ext(886046720->887095295) 00010000:00000001:3.0:1713540827.002006:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.002007:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.002009:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.002011:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.002013:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.002015:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.002017:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.002018:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.002019:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f3480 00002000:00000001:3.0:1713540827.002021:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.002023:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.002027:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.002053:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.002061:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.002062:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.002067:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65826 00000100:00000040:3.0:1713540827.002069:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.002071:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181656192 : -131936527895424 : ffff8801221f3480) 00000100:00000040:3.0:1713540827.002076:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f3480 x1796772687577984/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.002085:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.002086:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.002089:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687577984:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.002094:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687577984 00000020:00000001:3.0:1713540827.002096:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.002098:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.002099:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.002101:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.002103:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.002106:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.002109:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.002111:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.002112:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.002114:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.002116:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.002119:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.002121:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.002124:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009901f800. 02000000:00000001:3.0:1713540827.002126:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.002129:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.002131:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.002133:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.002136:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.002137:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.002140:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.002142:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.002144:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.002146:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.002149:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3827302400 00000020:00000001:3.0:1713540827.002152:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.002154:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3827302400 left=3314548736 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540827.002157:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3314548736 : 3314548736 : c5900000) 00000020:00000001:3.0:1713540827.002159:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.002161:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540827.002163:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.002165:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.002166:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540827.002169:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.002171:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.002172:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540827.002175:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540827.002178:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540827.002180:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.002182:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.002184:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.002187:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.002189:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.002193:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.002197:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.005140:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.005147:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.005150:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.005152:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.005154:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.005157:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009901c800. 00000100:00000010:3.0:1713540827.005161:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801152a1000. 00000020:00000040:3.0:1713540827.005164:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.005172:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.005175:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.005180:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540827.005188:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800932589d8. 00000400:00000200:3.0:1713540827.005193:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.005202:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.005209:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526699:526699:256:4294967295] 192.168.202.41@tcp LPNI seq info [526699:526699:8:4294967295] 00000400:00000200:3.0:1713540827.005214:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.005221:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.005227:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.005231:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880077b12400. 00000800:00000200:3.0:1713540827.005236:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.005243:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.005246:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.005273:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90380-0x66227bdc90380 00000100:00000001:3.0:1713540827.005279:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.005432:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.005439:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12400. 00000400:00000200:0.0:1713540827.005444:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.005451:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.005455:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.005458:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009901c800 00000100:00000001:0.0:1713540827.005460:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.007486:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.007534:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.007538:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.007541:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.007551:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540827.007563:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cbe9 00000800:00000001:2.0:1713540827.007571:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.008726:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.008730:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.009129:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.009132:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.009138:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540827.009144:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540827.009146:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540827.009152:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.009154:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009901c800 00000100:00000001:2.0:1713540827.009170:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.009176:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.009180:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540827.009287:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.009292:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540827.009294:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.009300:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.009306:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.009309:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.009311:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.009313:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.009315:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.009317:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.009318:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.009320:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.009321:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.009322:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.009323:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.009325:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540827.009327:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540827.009328:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.009333:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.009335:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.009341:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880083d2d000. 00080000:00000001:3.0:1713540827.009344:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134525849600 : -131939183702016 : ffff880083d2d000) 00080000:00000001:3.0:1713540827.009347:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.009365:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.009367:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.009379:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.009381:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.009382:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.009384:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540827.009386:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.009388:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540827.009391:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540827.009400:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540827.009402:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540827.009405:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.009414:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880123000800. 00080000:00000001:3.0:1713540827.009416:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137196390400 : -131936513161216 : ffff880123000800) 00080000:00000001:3.0:1713540827.009421:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540827.009428:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.009430:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.009433:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540827.009454:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540827.009456:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.009458:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.009464:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.009470:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.009474:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540827.009514:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.009517:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540827.009520:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573000. 00000020:00000040:3.0:1713540827.009522:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.009525:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.009528:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.009530:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540827.009532:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540827.009535:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540827.009537:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540827.009572:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540827.009575:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926496, last_committed = 12884926495 00000001:00000010:3.0:1713540827.009578:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573360. 00000001:00000040:3.0:1713540827.009581:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540827.009583:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540827.009587:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540827.009694:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540827.009698:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.009709:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540827.012791:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540827.012795:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.012798:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.012800:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.012805:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540827.012806:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540827.012808:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540827.012811:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540827.012814:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801152a1000. 00000100:00000010:3.0:1713540827.012818:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009901c800. 00000100:00000001:3.0:1713540827.012821:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540827.012822:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540827.012825:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926495, transno 12884926496, xid 1796772687577984 00010000:00000001:3.0:1713540827.012828:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.012837:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f3480 x1796772687577984/t12884926496(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.012846:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.012848:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.012852:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.012855:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.012858:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.012860:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.012863:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.012865:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.012867:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.012870:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.012873:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf088. 00000100:00000200:3.0:1713540827.012878:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687577984, offset 224 00000400:00000200:3.0:1713540827.012883:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.012892:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.012899:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526700:526700:256:4294967295] 192.168.202.41@tcp LPNI seq info [526700:526700:8:4294967295] 00000400:00000200:3.0:1713540827.012909:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.012915:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.012919:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12400. 00000800:00000200:3.0:1713540827.012924:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.012931:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.012935:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.012960:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.012963:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.012966:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.012967:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.012969:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.012974:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f3480 x1796772687577984/t12884926496(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.012985:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687577984:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10898us (11227us total) trans 12884926496 rc 0/0 00000100:00100000:3.0:1713540827.012995:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65826 00000100:00000040:3.0:1713540827.012998:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.013000:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540827.013002:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.013008:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (886046720->887095295) req@ffff8801221f3480 x1796772687577984/t12884926496(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.013018:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.013020:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f3480 with x1796772687577984 ext(886046720->887095295) 00010000:00000001:3.0:1713540827.013022:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.013024:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.013026:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.013028:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.013031:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.013033:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.013034:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.013036:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.013037:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f3480 00002000:00000001:3.0:1713540827.013039:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.013042:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.013045:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540827.013049:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540827.013053:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880082266600. 00000020:00000040:3.0:1713540827.013056:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.013058:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540827.013110:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540827.013116:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:1.0:1713540827.013122:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.013129:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540827.013133:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf088 00000400:00000010:1.0:1713540827.013135:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf088. 00000100:00000001:1.0:1713540827.013139:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540827.013141:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.014811:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.014820:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.014824:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.014826:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.014835:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.014846:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc903c0 00000400:00000200:0.0:1713540827.014853:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 4840 00000800:00000001:0.0:1713540827.014859:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.014871:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.014874:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.014878:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.014882:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.014884:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.014889:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd99f80. 00000100:00000040:0.0:1713540827.014892:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd99f80 x1796772687578048 msgsize 440 00000100:00100000:0.0:1713540827.014897:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.014915:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.014922:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.014925:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.014948:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540827.014952:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687578048 02000000:00000001:2.0:1713540827.014955:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.014957:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.014959:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.014963:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.014966:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687578048 00000020:00000001:2.0:1713540827.014969:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540827.014970:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540827.014972:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.014975:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.014978:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540827.014981:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540827.014984:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.014986:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540827.014990:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880072010e00. 00000020:00000010:2.0:1713540827.014994:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6080. 00000020:00000010:2.0:1713540827.014998:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b0c8. 00000100:00000040:2.0:1713540827.015004:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540827.015006:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540827.015008:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540827.015010:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.015014:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.015035:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.015042:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540827.015044:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540827.015050:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63215 00000100:00000040:2.0:1713540827.015053:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540827.015055:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392078208 : -131939317473408 : ffff88007bd99f80) 00000100:00000040:2.0:1713540827.015062:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd99f80 x1796772687578048/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.015072:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.015073:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540827.015076:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd99f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687578048:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540827.015080:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687578048 00000020:00000001:2.0:1713540827.015082:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540827.015085:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540827.015087:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.015089:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.015090:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540827.015093:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540827.015096:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540827.015098:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540827.015099:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.015102:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540827.015104:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540827.015106:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.015108:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.015110:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.015112:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.015113:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.015114:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.015115:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.015117:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.015119:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.015121:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.015123:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.015126:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540827.015128:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540827.015131:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2c800. 02000000:00000001:2.0:1713540827.015134:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.015136:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.015139:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540827.015141:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540827.015143:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540827.015147:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540827.015149:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540827.015151:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540827.015153:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540827.015158:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540827.015161:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540827.033219:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540827.033224:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540827.033226:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540827.033229:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926496 is committed 00000001:00000040:0.0:1713540827.033233:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540827.033236:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540827.033240:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573360. 00000020:00000001:0.0:1713540827.033244:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540827.033246:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540827.033247:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540827.033249:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540827.033252:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573000. 00040000:00000001:0.0:1713540827.033254:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540827.033256:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540827.033258:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880123000800. 00080000:00000001:0.0:1713540827.033263:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540827.033265:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540827.033266:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540827.033267:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540827.033268:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083d2d000. 00080000:00000001:0.0:1713540827.033270:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540827.033300:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.033306:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.033311:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.033318:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.033321:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540827.033326:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.033328:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540827.033331:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540827.033336:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926496, transno 0, xid 1796772687578048 00010000:00000001:2.0:1713540827.033339:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.033348:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd99f80 x1796772687578048/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.033358:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.033360:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.033363:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.033367:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.033370:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.033372:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.033375:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.033378:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.033381:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.033384:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.033388:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f550. 00000100:00000200:2.0:1713540827.033392:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687578048, offset 224 00000400:00000200:2.0:1713540827.033397:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.033406:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.033412:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526701:526701:256:4294967295] 192.168.202.41@tcp LPNI seq info [526701:526701:8:4294967295] 00000400:00000200:2.0:1713540827.033422:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.033428:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.033432:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122aa9300. 00000800:00000200:2.0:1713540827.033437:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.033444:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.033447:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122aa9300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.033460:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.033463:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.033465:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.033467:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.033469:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.033473:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd99f80 x1796772687578048/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.033484:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd99f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687578048:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18410us (18589us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540827.033492:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63215 00000100:00000040:2.0:1713540827.033495:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.033498:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540827.033499:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540827.033504:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6080. 00000020:00000010:2.0:1713540827.033508:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b0c8. 00000020:00000010:2.0:1713540827.033511:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880072010e00. 00000020:00000040:2.0:1713540827.033515:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540827.033518:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.033518:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.033521:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122aa9300. 00000400:00000200:0.0:1713540827.033526:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.033533:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.033537:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f550 00000400:00000010:0.0:1713540827.033540:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f550. 00000100:00000001:0.0:1713540827.033543:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.033545:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540827.040782:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.040795:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540827.040798:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.040801:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.040810:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540827.040822:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90440 00000400:00000200:1.0:1713540827.040829:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 252296 00000800:00000001:1.0:1713540827.040835:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.040851:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.040854:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.040858:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540827.040863:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540827.040865:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540827.040869:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f3800. 00000100:00000040:1.0:1713540827.040872:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f3800 x1796772687578176 msgsize 488 00000100:00100000:1.0:1713540827.040877:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540827.040899:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540827.040905:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.040909:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.041001:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.041005:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687578176 02000000:00000001:3.0:1713540827.041008:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.041010:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.041012:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.041015:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.041018:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687578176 00000020:00000001:3.0:1713540827.041021:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.041022:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.041024:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.041027:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.041030:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.041033:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.041037:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.041038:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.041043:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c34e400. 00000020:00000010:3.0:1713540827.041046:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540827.041049:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540827.041055:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.041057:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.041058:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.041060:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.041062:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.041064:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.041066:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.041068:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.041070:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.041072:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.041074:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.041076:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.041077:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.041079:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.041080:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.041082:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.041083:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.041084:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.041086:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.041088:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.041090:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.041092:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.041094:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.041095:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.041097:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.041105:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (887095296->888143871) req@ffff8801221f3800 x1796772687578176/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.041115:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.041117:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f3800 with x1796772687578176 ext(887095296->888143871) 00010000:00000001:3.0:1713540827.041120:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.041121:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.041123:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.041125:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.041128:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.041131:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.041132:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.041133:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.041135:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f3800 00002000:00000001:3.0:1713540827.041137:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.041138:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.041143:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.041167:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.041175:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.041177:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.041181:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65827 00000100:00000040:3.0:1713540827.041184:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.041186:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181657088 : -131936527894528 : ffff8801221f3800) 00000100:00000040:3.0:1713540827.041191:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f3800 x1796772687578176/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.041201:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.041202:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.041206:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687578176:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.041210:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687578176 00000020:00000001:3.0:1713540827.041212:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.041214:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.041216:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.041217:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.041218:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.041221:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.041224:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.041226:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.041227:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.041229:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.041231:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.041234:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.041236:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.041240:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084447800. 02000000:00000001:3.0:1713540827.041242:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.041245:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.041247:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.041249:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.041251:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.041253:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.041256:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.041258:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.041261:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.041263:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.041265:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3826253824 00000020:00000001:3.0:1713540827.041268:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.041270:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3826253824 left=3314548736 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540827.041273:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3314548736 : 3314548736 : c5900000) 00000020:00000001:3.0:1713540827.041276:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.041278:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540827.041281:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.041282:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.041284:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540827.041287:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.041288:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.041290:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540827.041293:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540827.041295:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540827.041297:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.041298:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.041300:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.041303:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.041305:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.041310:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.041313:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.044227:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.044234:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.044236:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.044238:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.044240:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.044244:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084444400. 00000100:00000010:3.0:1713540827.044249:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880131ed5000. 00000020:00000040:3.0:1713540827.044252:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.044260:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.044261:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.044266:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540827.044274:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258a10. 00000400:00000200:3.0:1713540827.044279:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.044288:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.044294:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526702:526702:256:4294967295] 192.168.202.41@tcp LPNI seq info [526702:526702:8:4294967295] 00000400:00000200:3.0:1713540827.044303:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.044310:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.044316:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.044320:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880075a36700. 00000800:00000200:3.0:1713540827.044325:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.044331:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.044335:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075a36700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.044360:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90440-0x66227bdc90440 00000100:00000001:3.0:1713540827.044364:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.044521:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.044527:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880075a36700. 00000400:00000200:0.0:1713540827.044532:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.044540:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.044544:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.044546:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084444400 00000100:00000001:0.0:1713540827.044548:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.047184:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.047221:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.047225:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.047228:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.047237:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.047248:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cbf5 00000800:00000001:0.0:1713540827.047256:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.048728:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.048733:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.049195:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.049198:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.049205:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.049210:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540827.049213:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540827.049217:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.049220:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084444400 00000100:00000001:0.0:1713540827.049236:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.049241:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.049245:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540827.049357:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.049363:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540827.049365:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.049370:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.049377:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.049380:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.049382:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.049384:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.049386:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.049388:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.049389:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.049391:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.049392:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.049393:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.049394:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.049396:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540827.049398:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540827.049399:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.049404:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.049406:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.049412:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084447c00. 00080000:00000001:3.0:1713540827.049415:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533299200 : -131939176252416 : ffff880084447c00) 00080000:00000001:3.0:1713540827.049418:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.049435:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.049437:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.049448:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.049450:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.049452:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.049453:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540827.049456:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.049458:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540827.049460:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540827.049469:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540827.049472:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540827.049474:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.049477:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084444800. 00080000:00000001:3.0:1713540827.049479:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533285888 : -131939176265728 : ffff880084444800) 00080000:00000001:3.0:1713540827.049484:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540827.049490:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.049492:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.049495:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540827.049514:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540827.049515:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.049518:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.049523:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.049530:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.049534:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540827.049577:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.049580:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540827.049583:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573540. 00000020:00000040:3.0:1713540827.049585:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.049588:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.049591:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.049593:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540827.049595:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540827.049598:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540827.049600:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540827.049698:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540827.049701:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926497, last_committed = 12884926496 00000001:00000010:3.0:1713540827.049705:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573c60. 00000001:00000040:3.0:1713540827.049708:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540827.049711:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540827.049716:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540827.049750:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540827.049752:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.049762:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540827.052863:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540827.052867:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.052870:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.052872:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.052876:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540827.052878:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540827.052879:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540827.052882:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540827.052885:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880131ed5000. 00000100:00000010:3.0:1713540827.052888:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084444400. 00000100:00000001:3.0:1713540827.052891:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540827.052892:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540827.052895:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926496, transno 12884926497, xid 1796772687578176 00010000:00000001:3.0:1713540827.052898:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.052907:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f3800 x1796772687578176/t12884926497(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.052916:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.052918:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.052922:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.052926:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.052929:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.052931:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.052934:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.052936:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.052938:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.052941:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.052944:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56cbb0. 00000100:00000200:3.0:1713540827.052949:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687578176, offset 224 00000400:00000200:3.0:1713540827.052955:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.052963:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.052970:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526703:526703:256:4294967295] 192.168.202.41@tcp LPNI seq info [526703:526703:8:4294967295] 00000400:00000200:3.0:1713540827.052981:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.052986:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.052990:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880075a36700. 00000800:00000200:3.0:1713540827.052995:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.053002:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.053005:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075a36700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.053030:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.053034:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.053036:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.053038:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.053040:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.053045:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f3800 x1796772687578176/t12884926497(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.053056:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687578176:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11853us (12181us total) trans 12884926497 rc 0/0 00000100:00100000:3.0:1713540827.053066:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65827 00000100:00000040:3.0:1713540827.053069:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.053071:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540827.053073:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.053079:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (887095296->888143871) req@ffff8801221f3800 x1796772687578176/t12884926497(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.053089:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.053091:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f3800 with x1796772687578176 ext(887095296->888143871) 00010000:00000001:3.0:1713540827.053093:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.053095:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.053097:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.053099:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.053102:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.053105:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.053106:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.053107:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.053109:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f3800 00002000:00000001:3.0:1713540827.053111:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.053113:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.053116:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540827.053120:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540827.053124:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c34e400. 00000020:00000040:3.0:1713540827.053127:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.053129:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540827.053178:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540827.053184:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075a36700. 00000400:00000200:1.0:1713540827.053189:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.053196:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540827.053200:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cbb0 00000400:00000010:1.0:1713540827.053202:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cbb0. 00000100:00000001:1.0:1713540827.053205:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540827.053206:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.054941:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.054951:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.054954:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.054957:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.054966:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.054977:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90480 00000400:00000200:0.0:1713540827.054983:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 5280 00000800:00000001:0.0:1713540827.054989:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.055004:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.055007:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.055011:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.055016:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.055017:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.055023:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd9a300. 00000100:00000040:0.0:1713540827.055026:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd9a300 x1796772687578240 msgsize 440 00000100:00100000:0.0:1713540827.055031:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.055049:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.055056:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.055059:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.055152:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540827.055156:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687578240 02000000:00000001:2.0:1713540827.055163:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.055170:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.055173:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.055176:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.055179:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687578240 00000020:00000001:2.0:1713540827.055182:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540827.055184:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540827.055186:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.055189:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.055192:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540827.055195:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540827.055198:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.055200:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540827.055206:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088930c00. 00000020:00000010:2.0:1713540827.055210:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6080. 00000020:00000010:2.0:1713540827.055213:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b0c8. 00000100:00000040:2.0:1713540827.055219:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540827.055221:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540827.055223:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540827.055224:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.055229:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.055250:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.055258:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540827.055259:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540827.055266:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63216 00000100:00000040:2.0:1713540827.055269:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540827.055272:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392079104 : -131939317472512 : ffff88007bd9a300) 00000100:00000040:2.0:1713540827.055278:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd9a300 x1796772687578240/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.055288:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.055290:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540827.055294:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd9a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687578240:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540827.055298:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687578240 00000020:00000001:2.0:1713540827.055301:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540827.055303:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540827.055305:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.055307:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.055308:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540827.055311:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540827.055314:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540827.055316:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540827.055317:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.055319:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540827.055322:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540827.055323:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.055325:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.055327:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.055329:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.055330:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.055332:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.055333:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.055334:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.055336:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.055337:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.055339:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.055342:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540827.055344:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540827.055347:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a737a400. 02000000:00000001:2.0:1713540827.055349:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.055351:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.055354:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540827.055356:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540827.055357:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540827.055361:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540827.055363:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540827.055365:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540827.055369:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540827.055374:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540827.055376:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540827.076759:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540827.076764:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.076766:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540827.076768:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926497 is committed 00000001:00000040:3.0:1713540827.076773:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.076776:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540827.076780:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573c60. 00000020:00000001:3.0:1713540827.076783:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540827.076785:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.076787:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540827.076789:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.076791:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573540. 00040000:00000001:3.0:1713540827.076794:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.076796:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.076797:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084444800. 00080000:00000001:3.0:1713540827.076800:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.076802:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.076803:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.076804:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.076805:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084447c00. 00080000:00000001:3.0:1713540827.076807:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540827.076844:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.076850:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.076855:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.076862:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.076865:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540827.076870:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.076872:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540827.076875:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540827.076880:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926497, transno 0, xid 1796772687578240 00010000:00000001:2.0:1713540827.076883:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.076892:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd9a300 x1796772687578240/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.076901:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.076903:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.076906:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.076911:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.076914:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.076916:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.076919:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.076921:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.076923:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.076926:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.076930:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958f7f8. 00000100:00000200:2.0:1713540827.076935:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687578240, offset 224 00000400:00000200:2.0:1713540827.076940:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.076949:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.076955:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526704:526704:256:4294967295] 192.168.202.41@tcp LPNI seq info [526704:526704:8:4294967295] 00000400:00000200:2.0:1713540827.076965:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.076971:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.076976:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12400. 00000800:00000200:2.0:1713540827.076982:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.076988:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.076992:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.077017:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.077021:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.077023:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.077025:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.077027:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.077032:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd9a300 x1796772687578240/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.077043:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd9a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687578240:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21751us (22014us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540827.077052:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63216 00000100:00000040:2.0:1713540827.077055:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.077057:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540827.077059:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540827.077063:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6080. 00000020:00000010:2.0:1713540827.077067:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b0c8. 00000020:00000010:2.0:1713540827.077070:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088930c00. 00000020:00000040:2.0:1713540827.077075:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540827.077078:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.077088:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.077094:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:0.0:1713540827.077098:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.077105:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.077109:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958f7f8 00000400:00000010:0.0:1713540827.077112:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958f7f8. 00000100:00000001:0.0:1713540827.077115:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.077117:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540827.084426:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.084439:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540827.084442:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.084445:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.084454:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540827.084466:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90500 00000400:00000200:1.0:1713540827.084473:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 252784 00000800:00000001:1.0:1713540827.084479:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.084493:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.084496:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.084500:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540827.084504:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540827.084506:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540827.084511:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801221f3b80. 00000100:00000040:1.0:1713540827.084514:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8801221f3b80 x1796772687578368 msgsize 488 00000100:00100000:1.0:1713540827.084520:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540827.084543:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540827.084549:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.084553:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.084681:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.084684:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687578368 02000000:00000001:3.0:1713540827.084688:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.084690:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.084692:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.084696:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.084699:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687578368 00000020:00000001:3.0:1713540827.084701:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.084703:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.084705:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.084708:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.084711:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.084714:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.084718:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.084719:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.084724:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800619b1e00. 00000020:00000010:3.0:1713540827.084727:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540827.084731:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540827.084737:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.084739:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.084741:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.084743:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.084745:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.084747:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.084749:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.084751:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.084753:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.084755:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.084757:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.084759:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.084761:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.084762:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.084764:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.084765:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.084767:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.084768:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.084769:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.084772:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.084774:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.084776:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.084778:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.084780:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.084782:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.084790:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (888143872->889192447) req@ffff8801221f3b80 x1796772687578368/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.084801:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.084803:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f3b80 with x1796772687578368 ext(888143872->889192447) 00010000:00000001:3.0:1713540827.084805:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.084807:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.084808:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.084810:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.084812:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.084815:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.084816:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.084817:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.084819:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f3b80 00002000:00000001:3.0:1713540827.084821:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.084823:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.084827:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.084851:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.084859:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.084860:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.084865:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65828 00000100:00000040:3.0:1713540827.084868:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.084869:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137181657984 : -131936527893632 : ffff8801221f3b80) 00000100:00000040:3.0:1713540827.084874:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801221f3b80 x1796772687578368/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.084883:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.084884:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.084887:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801221f3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687578368:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.084892:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687578368 00000020:00000001:3.0:1713540827.084894:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.084896:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.084898:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.084899:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.084901:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.084903:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.084906:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.084907:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.084909:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.084910:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.084912:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.084916:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.084917:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.084921:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880130539800. 02000000:00000001:3.0:1713540827.084924:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.084926:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.084929:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.084930:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.084933:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.084934:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.084937:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.084939:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.084942:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.084943:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.084946:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3825205248 00000020:00000001:3.0:1713540827.084949:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.084951:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3825205248 left=3312451584 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540827.084954:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3312451584 : 3312451584 : c5700000) 00000020:00000001:3.0:1713540827.084956:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.084958:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540827.084961:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.084962:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.084965:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540827.084968:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.084969:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.084971:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540827.084974:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540827.084977:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540827.084979:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.084980:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.084982:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.084985:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.084987:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.084991:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.084994:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.087914:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.087921:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.087923:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.087925:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.087927:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.087931:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88013053b000. 00000100:00000010:3.0:1713540827.087936:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005aeb6000. 00000020:00000040:3.0:1713540827.087939:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.087947:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.087949:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.087955:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540827.087962:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258a48. 00000400:00000200:3.0:1713540827.087967:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.087977:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.087983:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526705:526705:256:4294967295] 192.168.202.41@tcp LPNI seq info [526705:526705:8:4294967295] 00000400:00000200:3.0:1713540827.087989:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.087996:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.088002:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.088005:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008aa75600. 00000800:00000200:3.0:1713540827.088011:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.088017:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.088021:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008aa75600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.088046:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90500-0x66227bdc90500 00000100:00000001:3.0:1713540827.088049:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.088203:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.088209:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008aa75600. 00000400:00000200:0.0:1713540827.088214:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.088222:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.088226:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.088229:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013053b000 00000100:00000001:0.0:1713540827.088231:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.090760:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.090797:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.090801:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.090804:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.090812:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.090824:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc01 00000800:00000001:0.0:1713540827.090832:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.092165:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.092169:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.092741:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.092745:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.092751:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.092756:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540827.092759:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540827.092762:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.092764:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013053b000 00000100:00000001:0.0:1713540827.092781:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.092786:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.092790:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540827.092899:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.092904:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540827.092906:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.092912:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.092918:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.092921:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.092923:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.092925:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.092927:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.092928:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.092930:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.092931:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.092932:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.092934:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.092935:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.092937:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540827.092938:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540827.092940:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.092944:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.092947:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.092953:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084447c00. 00080000:00000001:3.0:1713540827.092956:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533299200 : -131939176252416 : ffff880084447c00) 00080000:00000001:3.0:1713540827.092959:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.092975:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.092977:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.092989:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.092991:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.092992:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.092994:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540827.092996:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.092999:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540827.093002:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540827.093010:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540827.093012:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540827.093015:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.093018:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084444800. 00080000:00000001:3.0:1713540827.093020:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533285888 : -131939176265728 : ffff880084444800) 00080000:00000001:3.0:1713540827.093024:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540827.093031:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.093033:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.093036:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540827.093054:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540827.093056:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.093058:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.093064:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.093071:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.093074:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540827.093108:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.093111:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540827.093114:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573420. 00000020:00000040:3.0:1713540827.093116:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.093119:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.093122:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.093124:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540827.093127:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540827.093129:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540827.093131:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540827.093165:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540827.093168:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926498, last_committed = 12884926497 00000001:00000010:3.0:1713540827.093171:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573960. 00000001:00000040:3.0:1713540827.093174:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540827.093177:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540827.093181:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540827.093212:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540827.093214:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.093223:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540827.096380:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540827.096384:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.096387:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.096389:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.096393:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540827.096394:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540827.096396:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540827.096399:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540827.096402:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005aeb6000. 00000100:00000010:3.0:1713540827.096405:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88013053b000. 00000100:00000001:3.0:1713540827.096408:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540827.096409:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540827.096412:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926497, transno 12884926498, xid 1796772687578368 00010000:00000001:3.0:1713540827.096415:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.096423:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801221f3b80 x1796772687578368/t12884926498(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.096433:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.096435:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.096438:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.096442:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.096445:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.096447:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.096450:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.096452:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.096454:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.096457:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.096460:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcfd48. 00000100:00000200:3.0:1713540827.096464:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687578368, offset 224 00000400:00000200:3.0:1713540827.096469:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.096478:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.096484:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526706:526706:256:4294967295] 192.168.202.41@tcp LPNI seq info [526706:526706:8:4294967295] 00000400:00000200:3.0:1713540827.096494:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.096500:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.096505:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008aa75600. 00000800:00000200:3.0:1713540827.096510:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.096516:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.096519:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008aa75600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.096545:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.096548:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.096551:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.096552:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.096554:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.096559:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801221f3b80 x1796772687578368/t12884926498(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.096570:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801221f3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687578368:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11685us (12053us total) trans 12884926498 rc 0/0 00000100:00100000:3.0:1713540827.096579:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65828 00000100:00000040:3.0:1713540827.096582:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.096584:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540827.096586:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.096592:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (888143872->889192447) req@ffff8801221f3b80 x1796772687578368/t12884926498(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.096601:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.096603:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8801221f3b80 with x1796772687578368 ext(888143872->889192447) 00010000:00000001:3.0:1713540827.096605:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.096623:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.096626:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.096628:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.096631:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.096633:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.096634:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.096635:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.096637:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801221f3b80 00002000:00000001:3.0:1713540827.096661:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.096664:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.096667:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540827.096672:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540827.096675:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800619b1e00. 00000020:00000040:3.0:1713540827.096679:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.096682:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540827.096733:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540827.096739:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008aa75600. 00000400:00000200:1.0:1713540827.096743:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.096751:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540827.096754:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfd48 00000400:00000010:1.0:1713540827.096757:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfd48. 00000100:00000001:1.0:1713540827.096761:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540827.096763:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.098568:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.098578:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.098581:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.098583:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.098592:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.098603:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90540 00000400:00000200:0.0:1713540827.098635:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 5720 00000800:00000001:0.0:1713540827.098677:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.098694:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.098697:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.098702:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.098706:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.098709:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.098719:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd9a680. 00000100:00000040:0.0:1713540827.098722:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd9a680 x1796772687578432 msgsize 440 00000100:00100000:0.0:1713540827.098727:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.098746:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.098752:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.098756:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.098852:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540827.098856:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687578432 02000000:00000001:2.0:1713540827.098859:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.098861:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.098863:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.098867:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.098870:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687578432 00000020:00000001:2.0:1713540827.098872:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540827.098874:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540827.098876:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.098879:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.098882:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540827.098885:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540827.098889:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.098891:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540827.098895:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134e8fa00. 00000020:00000010:2.0:1713540827.098899:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6080. 00000020:00000010:2.0:1713540827.098902:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b0c8. 00000100:00000040:2.0:1713540827.098908:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540827.098911:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540827.098912:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540827.098914:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.098918:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.098939:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.098947:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540827.098948:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540827.098955:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63217 00000100:00000040:2.0:1713540827.098958:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540827.098960:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392080000 : -131939317471616 : ffff88007bd9a680) 00000100:00000040:2.0:1713540827.098967:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd9a680 x1796772687578432/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.098976:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.098977:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540827.098981:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd9a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687578432:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540827.098985:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687578432 00000020:00000001:2.0:1713540827.098987:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540827.098989:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540827.098991:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.098993:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.098995:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540827.098998:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540827.099001:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540827.099003:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540827.099005:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.099007:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540827.099010:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540827.099011:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.099013:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.099015:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.099017:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.099018:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.099020:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.099021:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.099022:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.099023:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.099025:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.099027:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.099030:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540827.099031:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540827.099035:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012de86800. 02000000:00000001:2.0:1713540827.099037:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.099039:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.099042:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540827.099044:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540827.099045:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540827.099049:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540827.099051:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540827.099053:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540827.099055:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540827.099060:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540827.099063:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540827.121107:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.121113:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.121119:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.121125:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.121128:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540827.121134:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.121136:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540827.121139:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540827.121145:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926497, transno 0, xid 1796772687578432 00010000:00000001:3.0:1713540827.121148:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.121157:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd9a680 x1796772687578432/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.121167:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.121169:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.121173:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.121177:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.121180:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.121183:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.121186:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.121188:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.121190:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.121193:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.121197:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf550. 00000100:00000200:3.0:1713540827.121202:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687578432, offset 224 00000400:00000200:3.0:1713540827.121207:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.121216:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.121223:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526707:526707:256:4294967295] 192.168.202.41@tcp LPNI seq info [526707:526707:8:4294967295] 00000400:00000200:3.0:1713540827.121235:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.121240:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.121245:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121452200. 00000800:00000200:3.0:1713540827.121250:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.121257:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.121261:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121452200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.121288:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.121292:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.121294:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.121296:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.121298:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.121303:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd9a680 x1796772687578432/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.121315:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd9a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687578432:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22336us (22590us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540827.121325:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63217 00000100:00000040:3.0:1713540827.121328:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.121330:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540827.121332:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.121337:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6080. 00000020:00000010:3.0:1713540827.121341:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b0c8. 00000020:00000010:3.0:1713540827.121345:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134e8fa00. 00000020:00000040:3.0:1713540827.121350:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.121353:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.121363:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.121368:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121452200. 00080000:00000001:3.0:1713540827.121372:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713540827.121374:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713540827.121375:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.121376:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540827.121378:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926498 is committed 00000001:00000040:3.0:1713540827.121381:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:0.0:1713540827.121382:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000040:3.0:1713540827.121383:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000001:00000010:3.0:1713540827.121385:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573960. 00000400:00000200:0.0:1713540827.121386:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf550 00000020:00000001:3.0:1713540827.121389:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000010:0.0:1713540827.121389:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf550. 00000020:00000001:3.0:1713540827.121391:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.121392:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540827.121394:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540827.121394:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.121395:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713540827.121396:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573420. 00040000:00000001:3.0:1713540827.121398:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.121400:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.121401:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084444800. 00080000:00000001:3.0:1713540827.121404:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.121406:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.121407:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.121408:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.121410:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084447c00. 00080000:00000001:3.0:1713540827.121412:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:1.0:1713540827.128528:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.128542:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540827.128545:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.128548:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.128557:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540827.128569:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc905c0 00000400:00000200:1.0:1713540827.128575:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 253272 00000800:00000001:1.0:1713540827.128581:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.128595:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.128598:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.128602:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540827.128630:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540827.128632:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540827.128681:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044000. 00000100:00000040:1.0:1713540827.128685:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044000 x1796772687578560 msgsize 488 00000100:00100000:1.0:1713540827.128691:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540827.128709:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540827.128717:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.128722:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.128809:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.128813:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687578560 02000000:00000001:3.0:1713540827.128816:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.128818:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.128820:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.128824:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.128827:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687578560 00000020:00000001:3.0:1713540827.128830:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.128831:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.128833:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.128836:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.128839:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.128842:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.128845:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.128847:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.128852:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800619b0800. 00000020:00000010:3.0:1713540827.128856:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5180. 00000020:00000010:3.0:1713540827.128860:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540827.128870:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.128872:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.128874:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.128876:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.128878:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.128880:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.128883:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.128885:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.128888:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.128889:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.128891:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.128893:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.128895:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.128897:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.128898:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.128900:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.128901:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.128902:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.128904:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.128906:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.128908:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.128910:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.128912:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.128913:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.128915:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.128923:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (889192448->890241023) req@ffff88005e044000 x1796772687578560/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.128933:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.128935:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e044000 with x1796772687578560 ext(889192448->890241023) 00010000:00000001:3.0:1713540827.128938:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.128939:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.128941:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.128942:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.128945:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.128948:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.128949:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.128950:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.128952:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e044000 00002000:00000001:3.0:1713540827.128955:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.128956:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.128961:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.128986:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.128994:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.128996:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.129001:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65829 00000100:00000040:3.0:1713540827.129004:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.129006:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891555328 : -131939817996288 : ffff88005e044000) 00000100:00000040:3.0:1713540827.129011:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044000 x1796772687578560/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.129020:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.129021:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.129024:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687578560:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.129028:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687578560 00000020:00000001:3.0:1713540827.129030:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.129032:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.129034:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.129036:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.129037:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.129040:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.129043:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.129045:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.129046:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.129047:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.129049:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.129053:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.129055:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.129059:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084447c00. 02000000:00000001:3.0:1713540827.129061:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.129064:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.129066:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.129068:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.129071:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.129072:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.129075:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.129077:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.129079:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.129081:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.129084:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3824156672 00000020:00000001:3.0:1713540827.129087:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.129089:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3824156672 left=3311403008 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540827.129092:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3311403008 : 3311403008 : c5600000) 00000020:00000001:3.0:1713540827.129094:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.129095:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540827.129098:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.129099:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.129101:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540827.129104:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.129105:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.129107:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540827.129110:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540827.129112:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540827.129114:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.129115:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.129117:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.129120:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.129122:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.129126:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.129130:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.132105:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.132112:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.132114:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.132116:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.132118:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.132122:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084444800. 00000100:00000010:3.0:1713540827.132126:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd51000. 00000020:00000040:3.0:1713540827.132129:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.132137:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.132139:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.132144:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540827.132152:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258a80. 00000400:00000200:3.0:1713540827.132157:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.132166:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.132172:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526708:526708:256:4294967295] 192.168.202.41@tcp LPNI seq info [526708:526708:8:4294967295] 00000400:00000200:3.0:1713540827.132177:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.132184:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.132189:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.132193:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121452200. 00000800:00000200:3.0:1713540827.132198:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.132204:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.132207:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121452200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.132233:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc905c0-0x66227bdc905c0 00000100:00000001:3.0:1713540827.132236:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.132387:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.132393:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121452200. 00000400:00000200:0.0:1713540827.132400:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.132408:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.132412:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.132414:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084444800 00000100:00000001:0.0:1713540827.132417:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.134883:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.134920:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.134924:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.134927:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.134935:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.134952:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc0d 00000800:00000001:0.0:1713540827.134960:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.136031:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.136035:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.136663:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.136676:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.136926:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.136929:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.136936:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.136941:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540827.136944:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540827.136950:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.136952:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084444800 00000100:00000001:0.0:1713540827.136968:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.136974:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.136978:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540827.137084:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.137090:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540827.137092:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.137097:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.137103:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.137106:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.137108:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.137110:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.137112:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.137113:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.137115:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.137116:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.137117:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.137119:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.137121:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.137123:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540827.137125:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540827.137126:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.137131:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.137133:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.137139:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084447000. 00080000:00000001:3.0:1713540827.137142:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533296128 : -131939176255488 : ffff880084447000) 00080000:00000001:3.0:1713540827.137145:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.137161:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.137163:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.137174:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.137176:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.137177:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.137179:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540827.137181:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.137183:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540827.137186:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540827.137194:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540827.137197:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540827.137200:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.137203:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084444400. 00080000:00000001:3.0:1713540827.137205:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533284864 : -131939176266752 : ffff880084444400) 00080000:00000001:3.0:1713540827.137209:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540827.137216:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.137218:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.137221:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540827.137240:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540827.137242:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.137244:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.137250:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.137257:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.137260:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540827.137299:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.137302:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540827.137305:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573540. 00000020:00000040:3.0:1713540827.137308:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.137311:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.137313:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.137315:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540827.137318:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540827.137320:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540827.137322:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540827.137356:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540827.137358:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926499, last_committed = 12884926498 00000001:00000010:3.0:1713540827.137362:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573120. 00000001:00000040:3.0:1713540827.137364:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540827.137367:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540827.137371:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540827.137402:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540827.137405:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.137414:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540827.140528:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540827.140532:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.140535:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.140537:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.140541:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540827.140542:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540827.140544:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540827.140547:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540827.140550:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd51000. 00000100:00000010:3.0:1713540827.140553:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084444800. 00000100:00000001:3.0:1713540827.140555:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540827.140557:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540827.140560:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926498, transno 12884926499, xid 1796772687578560 00010000:00000001:3.0:1713540827.140563:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.140572:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044000 x1796772687578560/t12884926499(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.140582:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.140584:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.140587:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.140591:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.140595:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.140597:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.140600:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.140602:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.140604:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.140629:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.140633:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56cee0. 00000100:00000200:3.0:1713540827.140637:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687578560, offset 224 00000400:00000200:3.0:1713540827.140663:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.140672:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.140679:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526709:526709:256:4294967295] 192.168.202.41@tcp LPNI seq info [526709:526709:8:4294967295] 00000400:00000200:3.0:1713540827.140690:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.140696:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.140700:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121452200. 00000800:00000200:3.0:1713540827.140706:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.140713:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.140717:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121452200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.140738:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.140741:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.140744:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.140745:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.140747:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.140753:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044000 x1796772687578560/t12884926499(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.140764:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687578560:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11742us (12077us total) trans 12884926499 rc 0/0 00000100:00100000:3.0:1713540827.140774:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65829 00000100:00000040:3.0:1713540827.140777:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.140780:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540827.140782:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.140788:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (889192448->890241023) req@ffff88005e044000 x1796772687578560/t12884926499(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.140798:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.140800:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e044000 with x1796772687578560 ext(889192448->890241023) 00010000:00000001:3.0:1713540827.140803:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.140804:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.140807:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.140808:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.140811:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.140813:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.140814:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.140815:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.140817:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e044000 00002000:00000001:3.0:1713540827.140819:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.140821:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.140824:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5180. 00000020:00000010:3.0:1713540827.140828:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:3.0:1713540827.140831:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800619b0800. 00000020:00000040:3.0:1713540827.140835:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.140838:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540827.140895:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540827.140901:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121452200. 00000400:00000200:1.0:1713540827.140907:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.140915:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540827.140919:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cee0 00000400:00000010:1.0:1713540827.140922:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cee0. 00000100:00000001:1.0:1713540827.140925:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540827.140927:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.142724:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.142734:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.142737:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.142745:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.142753:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.142765:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90600 00000400:00000200:0.0:1713540827.142771:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 6160 00000800:00000001:0.0:1713540827.142777:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.142790:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.142793:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.142797:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.142802:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.142804:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.142810:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd9aa00. 00000100:00000040:0.0:1713540827.142813:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd9aa00 x1796772687578624 msgsize 440 00000100:00100000:0.0:1713540827.142818:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.142840:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.142846:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.142850:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.142955:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.142959:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687578624 02000000:00000001:3.0:1713540827.142962:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.142964:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.142967:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.142970:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.142973:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687578624 00000020:00000001:3.0:1713540827.142976:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.142977:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.142979:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.142982:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.142985:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.142988:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.142992:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.142994:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.142998:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88013371a800. 00000020:00000010:3.0:1713540827.143002:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5180. 00000020:00000010:3.0:1713540827.143005:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eaf0. 00000100:00000040:3.0:1713540827.143011:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540827.143013:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.143015:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540827.143017:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.143021:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.143046:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.143053:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.143055:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.143061:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63218 00000100:00000040:3.0:1713540827.143064:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.143066:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392080896 : -131939317470720 : ffff88007bd9aa00) 00000100:00000040:3.0:1713540827.143073:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd9aa00 x1796772687578624/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.143083:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.143084:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.143088:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd9aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687578624:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540827.143092:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687578624 00000020:00000001:3.0:1713540827.143095:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.143097:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.143099:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.143101:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.143103:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540827.143105:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.143108:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.143110:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.143112:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.143114:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.143117:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.143119:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.143121:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.143123:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.143125:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.143126:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.143128:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.143128:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.143130:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.143132:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.143134:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.143136:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.143139:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.143140:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.143144:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084444800. 02000000:00000001:3.0:1713540827.143146:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.143148:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.143151:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540827.143153:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.143155:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.143159:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.143161:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540827.143163:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540827.143166:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540827.143170:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540827.143172:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540827.161422:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.161427:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.161433:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540827.161439:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.161442:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540827.161447:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.161449:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540827.161453:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540827.161459:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926498, transno 0, xid 1796772687578624 00010000:00000001:0.0:1713540827.161462:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540827.161471:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd9aa00 x1796772687578624/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540827.161481:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540827.161483:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540827.161486:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540827.161490:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540827.161493:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540827.161496:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540827.161499:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540827.161501:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.161504:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540827.161507:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00080000:00000001:2.0:1713540827.161508:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000010:0.0:1713540827.161510:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1ae58. 00000100:00000001:2.0:1713540827.161513:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540827.161515:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000200:0.0:1713540827.161515:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687578624, offset 224 00000001:00080000:2.0:1713540827.161518:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926499 is committed 00000400:00000200:0.0:1713540827.161519:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000001:00000040:2.0:1713540827.161523:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540827.161526:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:0.0:1713540827.161528:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000001:00000010:2.0:1713540827.161530:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573120. 00000400:00000200:0.0:1713540827.161534:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526710:526710:256:4294967295] 192.168.202.41@tcp LPNI seq info [526710:526710:8:4294967295] 00000020:00000001:2.0:1713540827.161535:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540827.161537:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540827.161539:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540827.161542:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540827.161544:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573540. 00000400:00000200:0.0:1713540827.161544:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00040000:00000001:2.0:1713540827.161547:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540827.161549:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:0.0:1713540827.161549:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00080000:00000010:2.0:1713540827.161551:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084444400. 00000800:00000010:0.0:1713540827.161553:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645500. 00080000:00000001:2.0:1713540827.161554:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540827.161555:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540827.161556:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540827.161557:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540827.161558:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084447000. 00000800:00000200:0.0:1713540827.161558:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000001:2.0:1713540827.161561:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540827.161564:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540827.161568:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540827.161578:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540827.161581:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540827.161584:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540827.161585:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.161587:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540827.161592:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd9aa00 x1796772687578624/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540827.161636:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd9aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687578624:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18547us (18817us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540827.161668:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63218 00000100:00000040:0.0:1713540827.161672:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540827.161674:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540827.161676:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540827.161681:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5180. 00000020:00000010:0.0:1713540827.161685:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eaf0. 00000020:00000010:0.0:1713540827.161689:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88013371a800. 00000020:00000040:0.0:1713540827.161694:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540827.161696:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.161698:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.161702:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645500. 00000400:00000200:2.0:1713540827.161706:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.161713:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.161717:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1ae58 00000400:00000010:2.0:1713540827.161719:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1ae58. 00000100:00000001:2.0:1713540827.161724:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.161725:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540827.168928:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.168942:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540827.168945:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.168948:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.168957:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540827.168969:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90680 00000400:00000200:1.0:1713540827.168976:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 253760 00000800:00000001:1.0:1713540827.168982:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.168996:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.168999:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.169004:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540827.169008:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540827.169010:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540827.169015:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044380. 00000100:00000040:1.0:1713540827.169018:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044380 x1796772687578752 msgsize 488 00000100:00100000:1.0:1713540827.169023:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540827.169047:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540827.169053:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.169057:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.169139:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.169143:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687578752 02000000:00000001:3.0:1713540827.169146:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.169148:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.169151:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.169154:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.169157:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687578752 00000020:00000001:3.0:1713540827.169160:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.169162:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.169164:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.169167:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.169170:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.169173:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.169177:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.169178:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.169183:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800619b0600. 00000020:00000010:3.0:1713540827.169187:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540827.169191:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e578. 00000100:00000040:3.0:1713540827.169196:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.169198:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.169200:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.169202:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.169204:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.169206:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.169208:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.169210:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.169213:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.169214:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.169217:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.169218:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.169220:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.169222:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.169223:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.169225:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.169226:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.169227:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.169229:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.169231:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.169233:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.169235:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.169237:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.169239:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.169241:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.169249:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (890241024->891289599) req@ffff88005e044380 x1796772687578752/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.169267:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.169269:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e044380 with x1796772687578752 ext(890241024->891289599) 00010000:00000001:3.0:1713540827.169272:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.169274:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.169275:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.169277:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.169279:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.169282:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.169283:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.169284:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.169286:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e044380 00002000:00000001:3.0:1713540827.169288:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.169290:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.169294:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.169319:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.169327:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.169328:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.169333:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65830 00000100:00000040:3.0:1713540827.169336:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.169337:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891556224 : -131939817995392 : ffff88005e044380) 00000100:00000040:3.0:1713540827.169342:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044380 x1796772687578752/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.169351:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.169352:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.169355:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687578752:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.169359:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687578752 00000020:00000001:3.0:1713540827.169361:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.169363:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.169364:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.169367:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.169368:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.169371:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.169374:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.169376:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.169377:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.169379:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.169381:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.169384:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.169386:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.169390:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a75e800. 02000000:00000001:3.0:1713540827.169392:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.169395:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.169397:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.169399:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.169401:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.169403:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.169406:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.169408:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.169411:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.169413:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.169415:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3823108096 00000020:00000001:3.0:1713540827.169419:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.169421:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3823108096 left=3310354432 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540827.169424:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3310354432 : 3310354432 : c5500000) 00000020:00000001:3.0:1713540827.169426:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.169428:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540827.169431:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.169432:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.169434:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540827.169437:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.169438:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.169439:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540827.169442:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540827.169446:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540827.169448:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.169450:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.169451:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.169455:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.169457:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.169461:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.169465:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.172371:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.172378:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.172380:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.172382:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.172385:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.172389:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008a75c000. 00000100:00000010:3.0:1713540827.172393:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880077ae0000. 00000020:00000040:3.0:1713540827.172396:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.172405:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.172407:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.172413:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540827.172420:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258ab8. 00000400:00000200:3.0:1713540827.172425:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.172434:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.172441:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526711:526711:256:4294967295] 192.168.202.41@tcp LPNI seq info [526711:526711:8:4294967295] 00000400:00000200:3.0:1713540827.172447:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.172454:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.172460:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.172464:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007ec7a500. 00000800:00000200:3.0:1713540827.172469:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.172475:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.172479:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec7a500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.172505:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90680-0x66227bdc90680 00000100:00000001:3.0:1713540827.172512:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.172726:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.172732:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007ec7a500. 00000400:00000200:0.0:1713540827.172737:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.172745:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.172749:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.172751:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a75c000 00000100:00000001:0.0:1713540827.172754:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.174396:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.174445:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.174448:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.174452:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.174461:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540827.174473:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc19 00000800:00000001:2.0:1713540827.174481:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.175181:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540827.175953:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.176930:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.176936:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.176944:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540827.176951:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540827.176954:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540827.176960:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540827.176962:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a75c000 00000100:00000001:1.0:1713540827.176976:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540827.176983:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.176988:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540827.177072:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.177078:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540827.177080:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.177085:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.177092:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.177095:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.177097:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.177099:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.177101:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.177103:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.177104:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.177105:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.177106:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.177108:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.177109:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.177111:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540827.177113:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540827.177114:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.177118:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.177121:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.177128:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084447000. 00080000:00000001:3.0:1713540827.177131:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533296128 : -131939176255488 : ffff880084447000) 00080000:00000001:3.0:1713540827.177134:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.177151:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.177153:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.177164:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.177166:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.177167:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.177169:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540827.177171:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.177173:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540827.177176:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540827.177185:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540827.177187:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540827.177190:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.177193:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084444400. 00080000:00000001:3.0:1713540827.177196:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533284864 : -131939176266752 : ffff880084444400) 00080000:00000001:3.0:1713540827.177200:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540827.177207:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.177209:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.177212:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540827.177230:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540827.177232:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.177234:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.177239:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.177246:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.177249:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540827.177289:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.177293:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540827.177295:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573360. 00000020:00000040:3.0:1713540827.177297:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.177300:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.177303:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.177305:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540827.177307:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540827.177310:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540827.177312:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540827.177345:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540827.177347:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926500, last_committed = 12884926499 00000001:00000010:3.0:1713540827.177350:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573a80. 00000001:00000040:3.0:1713540827.177353:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540827.177355:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540827.177359:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540827.177389:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540827.177392:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.177401:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540827.180477:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540827.180481:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.180484:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.180486:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.180491:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540827.180493:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540827.180495:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540827.180497:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540827.180501:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880077ae0000. 00000100:00000010:3.0:1713540827.180505:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a75c000. 00000100:00000001:3.0:1713540827.180509:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540827.180510:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540827.180514:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926499, transno 12884926500, xid 1796772687578752 00010000:00000001:3.0:1713540827.180517:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.180525:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044380 x1796772687578752/t12884926500(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.180535:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.180537:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.180540:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.180544:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.180547:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.180549:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.180552:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.180554:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.180556:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.180559:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.180562:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcff68. 00000100:00000200:3.0:1713540827.180566:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687578752, offset 224 00000400:00000200:3.0:1713540827.180571:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.180579:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.180586:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526712:526712:256:4294967295] 192.168.202.41@tcp LPNI seq info [526712:526712:8:4294967295] 00000400:00000200:3.0:1713540827.180596:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.180601:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.180605:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ec7a500. 00000800:00000200:3.0:1713540827.180634:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.180665:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.180669:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec7a500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.180692:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.180695:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.180698:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.180700:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.180702:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.180707:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044380 x1796772687578752/t12884926500(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.180718:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687578752:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11365us (11697us total) trans 12884926500 rc 0/0 00000100:00100000:3.0:1713540827.180729:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65830 00000100:00000040:3.0:1713540827.180733:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.180735:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540827.180737:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.180743:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (890241024->891289599) req@ffff88005e044380 x1796772687578752/t12884926500(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.180753:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.180754:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e044380 with x1796772687578752 ext(890241024->891289599) 00010000:00000001:3.0:1713540827.180757:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.180759:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.180761:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.180763:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.180765:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.180768:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.180769:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.180770:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.180772:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e044380 00002000:00000001:3.0:1713540827.180774:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.180775:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.180779:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540827.180783:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e578. 00000020:00000010:3.0:1713540827.180787:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800619b0600. 00000020:00000040:3.0:1713540827.180791:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.180793:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.180814:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.180820:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec7a500. 00000400:00000200:0.0:1713540827.180826:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.180833:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.180838:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcff68 00000400:00000010:0.0:1713540827.180841:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcff68. 00000100:00000001:0.0:1713540827.180845:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.180847:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.182720:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.182732:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.182735:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.182738:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.182746:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.182758:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc906c0 00000400:00000200:2.0:1713540827.182764:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 6600 00000800:00000001:2.0:1713540827.182770:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.182785:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.182788:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.182792:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.182796:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.182799:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.182804:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e499500. 00000100:00000040:2.0:1713540827.182807:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e499500 x1796772687578816 msgsize 440 00000100:00100000:2.0:1713540827.182812:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.182819:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.182825:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.182828:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.182838:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540827.182841:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687578816 02000000:00000001:0.0:1713540827.182845:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540827.182847:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540827.182849:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540827.182852:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540827.182856:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687578816 00000020:00000001:0.0:1713540827.182858:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540827.182860:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540827.182862:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540827.182865:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540827.182868:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540827.182871:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540827.182874:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.182876:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540827.182880:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ee20a00. 00000020:00000010:0.0:1713540827.182884:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456580. 00000020:00000010:0.0:1713540827.182888:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bbb8. 00000100:00000040:0.0:1713540827.182894:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540827.182896:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540827.182898:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540827.182899:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.182904:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.182921:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.182928:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540827.182930:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540827.182936:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63219 00000100:00000040:0.0:1713540827.182939:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540827.182941:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432969984 : -131939276581632 : ffff88007e499500) 00000100:00000040:0.0:1713540827.182947:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e499500 x1796772687578816/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.182957:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.182958:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540827.182962:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e499500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687578816:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540827.182966:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687578816 00000020:00000001:0.0:1713540827.182968:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540827.182970:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540827.182972:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.182974:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540827.182976:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540827.182978:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540827.182981:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540827.182983:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540827.182984:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540827.182986:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540827.182988:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540827.182990:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.182992:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540827.182994:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.182995:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.182997:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.182998:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.182999:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.183001:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.183002:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.183004:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.183005:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.183008:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540827.183009:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540827.183012:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880123001000. 02000000:00000001:0.0:1713540827.183014:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.183017:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.183019:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540827.183021:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540827.183022:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540827.183026:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540827.183028:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540827.183030:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540827.183033:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540827.183037:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540827.183039:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540827.200669:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.200676:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.200681:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540827.200690:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.200695:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540827.200700:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.200703:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540827.200707:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540827.200713:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926499, transno 0, xid 1796772687578816 00080000:00000001:3.0:1713540827.200715:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:0.0:1713540827.200717:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713540827.200721:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.200723:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540827.200725:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926500 is committed 00010000:00000200:0.0:1713540827.200727:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e499500 x1796772687578816/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000040:3.0:1713540827.200729:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.200732:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540827.200736:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573a80. 00000020:00000001:3.0:1713540827.200742:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:0.0:1713540827.200742:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713540827.200743:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:0.0:1713540827.200744:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540827.200745:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540827.200747:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.200749:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573360. 00000100:00001000:0.0:1713540827.200749:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00040000:00000001:3.0:1713540827.200751:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.200753:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.200755:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084444400. 00000100:00000001:0.0:1713540827.200755:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713540827.200757:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.200759:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:0.0:1713540827.200759:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00040000:00000001:3.0:1713540827.200760:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.200761:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.200762:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084447000. 00000100:00000001:0.0:1713540827.200763:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00080000:00000001:3.0:1713540827.200764:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713540827.200767:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540827.200769:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.200772:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540827.200777:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540827.200782:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a000. 00000100:00000200:0.0:1713540827.200788:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687578816, offset 224 00000400:00000200:0.0:1713540827.200796:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540827.200807:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540827.200815:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526713:526713:256:4294967295] 192.168.202.41@tcp LPNI seq info [526713:526713:8:4294967295] 00000400:00000200:0.0:1713540827.200831:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540827.200837:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540827.200841:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645b00. 00000800:00000200:0.0:1713540827.200846:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540827.200852:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540827.200855:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540827.200877:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540827.200881:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540827.200884:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540827.200885:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.200887:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540827.200892:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e499500 x1796772687578816/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540827.200904:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e499500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687578816:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17945us (18094us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540827.200914:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63219 00000100:00000040:0.0:1713540827.200917:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540827.200919:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540827.200920:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540827.200924:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456580. 00000020:00000010:0.0:1713540827.200928:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bbb8. 00000020:00000010:0.0:1713540827.200932:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ee20a00. 00000020:00000040:0.0:1713540827.200935:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540827.200938:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540827.201037:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540827.201044:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645b00. 00000400:00000200:1.0:1713540827.201050:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.201058:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540827.201062:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a000 00000400:00000010:1.0:1713540827.201065:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a000. 00000100:00000001:1.0:1713540827.201069:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540827.201071:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.208159:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.208170:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.208173:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.208176:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.208185:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.208196:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90740 00000400:00000200:2.0:1713540827.208204:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 254248 00000800:00000001:2.0:1713540827.208210:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.208224:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.208227:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.208231:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.208236:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.208238:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.208244:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e499880. 00000100:00000040:2.0:1713540827.208247:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007e499880 x1796772687578944 msgsize 488 00000100:00100000:2.0:1713540827.208251:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.208276:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.208282:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.208285:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.208387:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.208391:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687578944 02000000:00000001:3.0:1713540827.208394:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.208396:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.208398:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.208402:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.208405:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687578944 00000020:00000001:3.0:1713540827.208407:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.208409:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.208411:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.208414:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.208418:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.208420:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.208425:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.208426:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.208431:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093381200. 00000020:00000010:3.0:1713540827.208435:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5100. 00000020:00000010:3.0:1713540827.208438:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e578. 00000100:00000040:3.0:1713540827.208444:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.208447:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.208448:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.208450:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.208452:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.208454:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.208457:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.208459:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.208461:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.208463:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.208465:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.208467:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.208469:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.208470:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.208472:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.208473:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.208475:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.208476:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.208477:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.208480:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.208482:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.208483:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.208485:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.208487:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.208489:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.208497:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (891289600->892338175) req@ffff88007e499880 x1796772687578944/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.208507:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.208509:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e499880 with x1796772687578944 ext(891289600->892338175) 00010000:00000001:3.0:1713540827.208512:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.208514:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.208516:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.208518:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.208521:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.208524:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.208525:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.208526:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.208527:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e499880 00002000:00000001:3.0:1713540827.208530:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.208531:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.208536:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.208561:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.208569:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.208571:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.208576:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65831 00000100:00000040:3.0:1713540827.208579:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.208580:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432970880 : -131939276580736 : ffff88007e499880) 00000100:00000040:3.0:1713540827.208585:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e499880 x1796772687578944/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.208594:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.208595:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.208599:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e499880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687578944:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.208603:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687578944 00000020:00000001:3.0:1713540827.208716:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.208720:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.208721:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.208724:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.208725:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.208728:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.208731:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.208733:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.208734:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.208737:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.208738:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.208743:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.208745:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.208749:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084447000. 02000000:00000001:3.0:1713540827.208751:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.208754:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.208757:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.208758:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.208761:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.208762:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.208766:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.208768:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.208770:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.208772:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.208775:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3822059520 00000020:00000001:3.0:1713540827.208778:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.208780:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3822059520 left=3309305856 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540827.208783:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3309305856 : 3309305856 : c5400000) 00000020:00000001:3.0:1713540827.208785:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.208787:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540827.208789:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.208790:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.208792:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540827.208795:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.208796:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.208798:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540827.208801:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540827.208803:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540827.208805:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.208806:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.208808:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.208812:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.208815:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.208819:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.208823:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.211704:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.211711:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.211713:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.211715:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.211717:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.211721:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084444400. 00000100:00000010:3.0:1713540827.211724:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880098d58000. 00000020:00000040:3.0:1713540827.211727:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.211735:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.211737:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.211742:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540827.211749:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258af0. 00000400:00000200:3.0:1713540827.211754:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.211764:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.211770:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526714:526714:256:4294967295] 192.168.202.41@tcp LPNI seq info [526714:526714:8:4294967295] 00000400:00000200:3.0:1713540827.211776:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.211783:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.211788:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.211792:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474d00. 00000800:00000200:3.0:1713540827.211797:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.211804:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.211808:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.211834:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90740-0x66227bdc90740 00000100:00000001:3.0:1713540827.211838:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.211991:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.211997:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:2.0:1713540827.212002:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.212009:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.212014:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.212017:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084444400 00000100:00000001:2.0:1713540827.212019:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540827.214056:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.214109:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540827.214113:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.214117:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.214126:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540827.214139:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc25 00000800:00000001:1.0:1713540827.214147:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.215528:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540827.215532:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.215838:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.215842:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540827.215848:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540827.215853:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:1.0:1713540827.215856:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:1.0:1713540827.215861:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540827.215863:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084444400 00000100:00000001:1.0:1713540827.215881:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540827.215887:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540827.215891:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540827.215978:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.215984:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540827.215986:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.215992:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.215998:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.216002:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.216003:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.216006:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.216007:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.216009:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.216011:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.216012:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.216013:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.216014:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.216015:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.216017:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540827.216019:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540827.216020:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.216025:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.216027:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.216034:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084444c00. 00080000:00000001:3.0:1713540827.216037:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533286912 : -131939176264704 : ffff880084444c00) 00080000:00000001:3.0:1713540827.216040:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.216056:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.216058:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.216069:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.216071:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.216072:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.216074:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540827.216076:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.216078:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540827.216081:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540827.216089:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540827.216092:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540827.216094:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.216097:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013053b000. 00080000:00000001:3.0:1713540827.216099:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137419976704 : -131936289574912 : ffff88013053b000) 00080000:00000001:3.0:1713540827.216104:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540827.216111:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.216113:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.216115:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540827.216136:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540827.216138:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.216140:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.216146:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.216153:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.216157:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540827.216196:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.216199:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540827.216202:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573c00. 00000020:00000040:3.0:1713540827.216204:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.216207:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.216209:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.216211:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540827.216214:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540827.216217:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540827.216219:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540827.216252:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540827.216255:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926501, last_committed = 12884926500 00000001:00000010:3.0:1713540827.216258:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573420. 00000001:00000040:3.0:1713540827.216261:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540827.216263:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540827.216267:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540827.216299:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540827.216301:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.216310:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540827.219409:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540827.219413:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.219416:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.219418:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.219422:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540827.219424:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540827.219425:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540827.219428:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540827.219431:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880098d58000. 00000100:00000010:3.0:1713540827.219434:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084444400. 00000100:00000001:3.0:1713540827.219437:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540827.219438:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540827.219442:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926500, transno 12884926501, xid 1796772687578944 00010000:00000001:3.0:1713540827.219445:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.219453:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e499880 x1796772687578944/t12884926501(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.219463:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.219465:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.219469:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.219473:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.219476:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.219478:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.219480:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.219482:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.219484:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.219487:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.219490:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c220. 00000100:00000200:3.0:1713540827.219494:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687578944, offset 224 00000400:00000200:3.0:1713540827.219499:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.219507:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.219514:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526715:526715:256:4294967295] 192.168.202.41@tcp LPNI seq info [526715:526715:8:4294967295] 00000400:00000200:3.0:1713540827.219524:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.219529:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.219533:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474600. 00000800:00000200:3.0:1713540827.219538:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.219544:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.219548:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.219576:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.219579:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.219582:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.219583:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.219585:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.219590:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e499880 x1796772687578944/t12884926501(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.219624:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e499880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687578944:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11011us (11359us total) trans 12884926501 rc 0/0 00000100:00100000:3.0:1713540827.219634:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65831 00000100:00000040:3.0:1713540827.219637:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.219661:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540827.219663:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.219670:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (891289600->892338175) req@ffff88007e499880 x1796772687578944/t12884926501(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.219679:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.219681:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e499880 with x1796772687578944 ext(891289600->892338175) 00010000:00000001:3.0:1713540827.219684:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.219686:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.219688:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.219690:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.219692:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.219695:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.219696:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.219697:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.219699:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e499880 00002000:00000001:3.0:1713540827.219701:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.219703:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.219706:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5100. 00000020:00000010:3.0:1713540827.219710:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e578. 00000020:00000010:3.0:1713540827.219714:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093381200. 00000020:00000040:3.0:1713540827.219718:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.219720:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.219745:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.219751:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:2.0:1713540827.219756:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.219763:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.219768:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c220 00000400:00000010:2.0:1713540827.219771:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c220. 00000100:00000001:2.0:1713540827.219774:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.219776:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.221684:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.221696:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.221699:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.221702:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.221711:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.221723:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90780 00000400:00000200:2.0:1713540827.221729:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 7040 00000800:00000001:2.0:1713540827.221735:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.221749:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.221752:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.221756:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.221761:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.221763:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.221768:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e499c00. 00000100:00000040:2.0:1713540827.221771:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e499c00 x1796772687579008 msgsize 440 00000100:00100000:2.0:1713540827.221776:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.221799:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.221805:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.221808:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.221836:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540827.221840:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579008 02000000:00000001:0.0:1713540827.221843:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540827.221845:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540827.221847:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540827.221850:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540827.221853:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579008 00000020:00000001:0.0:1713540827.221856:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540827.221857:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540827.221859:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540827.221862:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540827.221865:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540827.221868:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540827.221872:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.221873:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540827.221878:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800893a3000. 00000020:00000010:0.0:1713540827.221882:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237e80. 00000020:00000010:0.0:1713540827.221885:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bbb8. 00000100:00000040:0.0:1713540827.221891:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540827.221893:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540827.221895:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540827.221897:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.221901:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.221917:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.221924:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540827.221926:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540827.221933:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63220 00000100:00000040:0.0:1713540827.221935:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540827.221937:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432971776 : -131939276579840 : ffff88007e499c00) 00000100:00000040:0.0:1713540827.221944:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e499c00 x1796772687579008/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.221953:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.221955:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540827.221958:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e499c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687579008:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540827.221962:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579008 00000020:00000001:0.0:1713540827.221964:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540827.221966:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540827.221968:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.221970:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540827.221972:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540827.221974:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540827.221978:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540827.221979:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540827.221981:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540827.221983:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540827.221986:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540827.221987:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.221989:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540827.221991:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.221993:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.221995:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.221996:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.221997:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.221999:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.222000:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.222002:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.222004:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.222006:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540827.222008:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540827.222012:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880123000800. 02000000:00000001:0.0:1713540827.222014:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.222016:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.222019:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540827.222020:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540827.222022:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540827.222025:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540827.222028:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540827.222030:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540827.222032:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540827.222036:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540827.222039:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540827.240035:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.240037:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540827.240041:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.240042:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.240044:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540827.240046:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926501 is committed 00000020:00000001:1.0:1713540827.240046:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713540827.240051:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:1.0:1713540827.240052:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540827.240054:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540827.240055:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713540827.240058:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573420. 00002000:00000001:1.0:1713540827.240061:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.240062:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713540827.240063:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713540827.240064:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.240065:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000002:1.0:1713540827.240066:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540827.240067:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.240069:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573c00. 00040000:00000001:3.0:1713540827.240072:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713540827.240072:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926501, transno 0, xid 1796772687579008 00040000:00000001:3.0:1713540827.240073:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.240075:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013053b000. 00010000:00000001:1.0:1713540827.240076:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713540827.240078:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.240080:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.240081:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.240082:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.240083:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084444c00. 00010000:00000200:1.0:1713540827.240085:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e499c00 x1796772687579008/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540827.240086:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540827.240095:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.240097:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.240100:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.240104:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.240108:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.240110:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.240113:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.240115:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.240117:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.240120:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.240124:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcd48. 00000100:00000200:1.0:1713540827.240129:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687579008, offset 224 00000400:00000200:1.0:1713540827.240133:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.240142:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.240149:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526716:526716:256:4294967295] 192.168.202.41@tcp LPNI seq info [526716:526716:8:4294967295] 00000400:00000200:1.0:1713540827.240159:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.240165:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.240169:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:1.0:1713540827.240174:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.240180:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.240184:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.240214:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.240218:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.240220:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.240222:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.240224:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.240229:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e499c00 x1796772687579008/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.240247:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e499c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687579008:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18291us (18473us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540827.240257:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63220 00000100:00000040:1.0:1713540827.240260:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.240262:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540827.240264:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.240268:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237e80. 00000020:00000010:1.0:1713540827.240274:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bbb8. 00000020:00000010:1.0:1713540827.240277:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800893a3000. 00000020:00000040:1.0:1713540827.240281:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540827.240283:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.240297:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.240303:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:2.0:1713540827.240307:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.240315:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.240320:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcd48 00000400:00000010:2.0:1713540827.240323:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcd48. 00000100:00000001:2.0:1713540827.240327:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.240329:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.247674:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.247686:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.247689:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.247692:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.247701:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.247712:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90800 00000400:00000200:2.0:1713540827.247718:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 254736 00000800:00000001:2.0:1713540827.247724:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.247738:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.247741:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.247746:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.247751:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.247752:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.247757:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e499f80. 00000100:00000040:2.0:1713540827.247760:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007e499f80 x1796772687579136 msgsize 488 00000100:00100000:2.0:1713540827.247765:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.247789:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.247795:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.247799:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.247908:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.247912:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579136 02000000:00000001:3.0:1713540827.247915:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.247917:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.247919:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.247923:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.247926:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579136 00000020:00000001:3.0:1713540827.247929:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.247930:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.247932:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.247935:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.247938:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.247940:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.247944:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.247946:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.247950:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007cf72e00. 00000020:00000010:3.0:1713540827.247954:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5b80. 00000020:00000010:3.0:1713540827.247957:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e578. 00000100:00000040:3.0:1713540827.247963:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.247966:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.247967:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.247969:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.247971:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.247973:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.247976:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.247978:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.247981:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.247982:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.247984:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.247986:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.247988:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.247989:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.247991:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.247992:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.247994:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.247995:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.247997:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.247999:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.248001:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.248003:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.248005:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.248006:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.248008:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.248016:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (892338176->893386751) req@ffff88007e499f80 x1796772687579136/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.248026:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.248028:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e499f80 with x1796772687579136 ext(892338176->893386751) 00010000:00000001:3.0:1713540827.248031:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.248032:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.248034:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.248036:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.248038:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.248040:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.248042:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.248044:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.248046:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e499f80 00002000:00000001:3.0:1713540827.248048:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.248050:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.248055:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.248080:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.248088:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.248089:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.248094:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65832 00000100:00000040:3.0:1713540827.248097:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.248099:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432972672 : -131939276578944 : ffff88007e499f80) 00000100:00000040:3.0:1713540827.248105:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e499f80 x1796772687579136/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.248113:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.248114:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.248117:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e499f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687579136:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.248121:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579136 00000020:00000001:3.0:1713540827.248123:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.248126:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.248127:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.248129:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.248131:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.248133:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.248136:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.248138:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.248139:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.248140:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.248142:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.248146:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.248148:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.248151:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084444c00. 02000000:00000001:3.0:1713540827.248153:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.248155:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.248158:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.248160:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.248163:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.248164:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.248167:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.248170:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.248172:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.248174:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.248176:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3821010944 00000020:00000001:3.0:1713540827.248180:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.248182:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3821010944 left=3309305856 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540827.248185:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3309305856 : 3309305856 : c5400000) 00000020:00000001:3.0:1713540827.248187:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.248188:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540827.248191:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.248192:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.248194:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540827.248197:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.248198:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.248200:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540827.248203:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540827.248205:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540827.248207:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.248208:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.248210:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.248213:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.248215:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.248220:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.248223:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.251162:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.251169:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.251171:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.251174:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.251176:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.251179:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084444400. 00000100:00000010:3.0:1713540827.251183:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880120ac0000. 00000020:00000040:3.0:1713540827.251185:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.251193:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.251195:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.251200:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540827.251208:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258b28. 00000400:00000200:3.0:1713540827.251213:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.251222:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.251229:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526717:526717:256:4294967295] 192.168.202.41@tcp LPNI seq info [526717:526717:8:4294967295] 00000400:00000200:3.0:1713540827.251235:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.251241:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.251246:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.251250:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880122552100. 00000800:00000200:3.0:1713540827.251255:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.251261:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.251265:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.251291:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90800-0x66227bdc90800 00000100:00000001:3.0:1713540827.251295:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.251449:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.251455:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122552100. 00000400:00000200:2.0:1713540827.251459:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.251467:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.251472:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.251474:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084444400 00000100:00000001:2.0:1713540827.251476:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.253503:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.253552:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.253556:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.253559:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.253568:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540827.253580:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc31 00000800:00000001:2.0:1713540827.253588:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.254918:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.254922:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.255408:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.255411:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.255417:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540827.255423:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540827.255425:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540827.255430:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.255432:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084444400 00000100:00000001:2.0:1713540827.255450:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.255456:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.255460:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540827.255568:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.255574:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540827.255575:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.255581:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.255587:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.255590:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.255592:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.255594:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.255595:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.255597:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.255599:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.255601:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.255602:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.255604:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.255605:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.255639:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540827.255670:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540827.255672:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.255677:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.255680:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.255687:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084445800. 00080000:00000001:3.0:1713540827.255690:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533289984 : -131939176261632 : ffff880084445800) 00080000:00000001:3.0:1713540827.255693:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.255709:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.255711:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.255723:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.255725:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.255726:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.255728:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540827.255730:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.255732:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540827.255735:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540827.255744:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540827.255746:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540827.255749:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.255752:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013053b000. 00080000:00000001:3.0:1713540827.255754:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137419976704 : -131936289574912 : ffff88013053b000) 00080000:00000001:3.0:1713540827.255759:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540827.255766:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.255768:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.255771:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540827.255790:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540827.255791:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.255793:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.255799:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.255806:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.255810:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540827.255853:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.255857:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540827.255859:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a20. 00000020:00000040:3.0:1713540827.255862:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.255864:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.255867:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.255868:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540827.255871:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540827.255874:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540827.255876:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540827.255910:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540827.255912:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926502, last_committed = 12884926501 00000001:00000010:3.0:1713540827.255915:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573300. 00000001:00000040:3.0:1713540827.255918:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540827.255920:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540827.255924:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540827.255954:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540827.255957:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.255966:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540827.259101:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540827.259105:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.259108:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.259110:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.259114:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540827.259116:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540827.259117:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540827.259120:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540827.259123:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880120ac0000. 00000100:00000010:3.0:1713540827.259128:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084444400. 00000100:00000001:3.0:1713540827.259130:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540827.259131:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540827.259135:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926501, transno 12884926502, xid 1796772687579136 00010000:00000001:3.0:1713540827.259138:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.259146:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e499f80 x1796772687579136/t12884926502(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.259156:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.259159:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.259162:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.259166:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.259169:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.259171:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.259174:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.259176:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.259178:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.259180:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.259184:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf770. 00000100:00000200:3.0:1713540827.259188:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687579136, offset 224 00000400:00000200:3.0:1713540827.259193:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.259202:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.259209:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526718:526718:256:4294967295] 192.168.202.41@tcp LPNI seq info [526718:526718:8:4294967295] 00000400:00000200:3.0:1713540827.259219:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.259225:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.259229:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122552100. 00000800:00000200:3.0:1713540827.259234:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.259241:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.259244:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.259268:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.259271:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.259273:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.259275:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.259277:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.259281:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e499f80 x1796772687579136/t12884926502(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.259293:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e499f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687579136:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11177us (11530us total) trans 12884926502 rc 0/0 00000100:00100000:3.0:1713540827.259302:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65832 00000100:00000040:3.0:1713540827.259306:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.259308:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540827.259310:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.259316:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (892338176->893386751) req@ffff88007e499f80 x1796772687579136/t12884926502(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.259326:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.259328:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e499f80 with x1796772687579136 ext(892338176->893386751) 00010000:00000001:3.0:1713540827.259331:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.259332:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.259334:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.259336:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.259339:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.259341:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.259342:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.259343:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.259345:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e499f80 00002000:00000001:3.0:1713540827.259347:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.259350:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.259353:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5b80. 00000020:00000010:3.0:1713540827.259357:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e578. 00000020:00000010:3.0:1713540827.259360:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007cf72e00. 00000020:00000040:3.0:1713540827.259364:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.259366:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.259431:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.259437:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552100. 00000400:00000200:2.0:1713540827.259441:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.259449:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.259454:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf770 00000400:00000010:2.0:1713540827.259456:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf770. 00000100:00000001:2.0:1713540827.259460:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.259462:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.261313:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.261325:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.261328:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.261331:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.261340:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.261351:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90840 00000400:00000200:2.0:1713540827.261357:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 7480 00000800:00000001:2.0:1713540827.261363:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.261377:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.261380:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.261384:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.261389:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.261391:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.261399:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e49a300. 00000100:00000040:2.0:1713540827.261403:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e49a300 x1796772687579200 msgsize 440 00000100:00100000:2.0:1713540827.261408:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.261434:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.261440:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.261443:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.261552:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.261556:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579200 02000000:00000001:1.0:1713540827.261559:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.261562:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.261564:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.261567:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.261570:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579200 00000020:00000001:1.0:1713540827.261573:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.261575:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.261577:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.261579:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.261582:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.261585:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.261589:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.261591:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.261596:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091ab8200. 00000020:00000010:1.0:1713540827.261600:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540827.261603:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540827.261666:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540827.261670:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.261672:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540827.261674:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.261678:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.261699:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.261707:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.261709:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.261715:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63221 00000100:00000040:1.0:1713540827.261718:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.261720:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432973568 : -131939276578048 : ffff88007e49a300) 00000100:00000040:1.0:1713540827.261727:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e49a300 x1796772687579200/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.261737:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.261738:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.261742:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e49a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687579200:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540827.261746:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579200 00000020:00000001:1.0:1713540827.261748:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.261751:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.261752:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.261754:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.261756:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540827.261759:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.261761:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.261763:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.261764:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.261767:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.261769:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.261771:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.261773:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.261774:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.261776:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.261778:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.261779:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.261780:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.261782:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.261784:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.261786:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.261787:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.261790:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.261792:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.261795:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012b768000. 02000000:00000001:1.0:1713540827.261798:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.261800:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.261803:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540827.261805:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.261806:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.261810:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.261812:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540827.261814:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540827.261817:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540827.261821:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540827.261823:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:0.0:1713540827.276988:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540827.276992:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540827.276997:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540827.276999:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540827.277003:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540827.277005:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540827.277008:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540827.277010:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540827.277016:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540827.277018:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.277132:0:11895:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713540827.277136:0:11895:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713540827.277139:0:11895:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:1.0:1713540827.281206:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.281212:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.281216:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540827.281216:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540827.281221:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.281222:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713540827.281222:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540827.281225:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926502 is committed 00002000:00000001:1.0:1713540827.281225:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540827.281229:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540827.281229:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.281231:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540827.281232:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540827.281234:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540827.281236:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573300. 00010000:00000040:1.0:1713540827.281239:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926502, transno 0, xid 1796772687579200 00000020:00000001:3.0:1713540827.281241:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713540827.281242:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540827.281243:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.281244:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540827.281247:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.281249:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a20. 00010000:00000200:1.0:1713540827.281251:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e49a300 x1796772687579200/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540827.281252:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.281254:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.281255:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013053b000. 00080000:00000001:3.0:1713540827.281259:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540827.281260:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540827.281261:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.281261:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540827.281262:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540827.281263:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.281264:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084445800. 00000100:00001000:1.0:1713540827.281265:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00080000:00000001:3.0:1713540827.281266:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540827.281269:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.281273:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.281275:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.281278:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.281280:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.281283:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.281286:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.281289:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcaa0. 00000100:00000200:1.0:1713540827.281294:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687579200, offset 224 00000400:00000200:1.0:1713540827.281299:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.281308:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.281315:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526719:526719:256:4294967295] 192.168.202.41@tcp LPNI seq info [526719:526719:8:4294967295] 00000400:00000200:1.0:1713540827.281325:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.281331:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.281334:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:1.0:1713540827.281339:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.281345:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.281349:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.281378:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.281382:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.281384:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.281385:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.281387:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.281392:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e49a300 x1796772687579200/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.281403:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e49a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687579200:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19664us (19997us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540827.281413:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63221 00000100:00000040:1.0:1713540827.281416:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.281418:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540827.281420:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.281425:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540827.281429:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540827.281433:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091ab8200. 00000020:00000040:1.0:1713540827.281437:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540827.281439:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.281462:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.281468:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:2.0:1713540827.281473:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.281481:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.281485:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcaa0 00000400:00000010:2.0:1713540827.281488:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcaa0. 00000100:00000001:2.0:1713540827.281491:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.281493:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.288682:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.288694:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.288698:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.288701:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.288710:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.288721:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc908c0 00000400:00000200:2.0:1713540827.288727:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 255224 00000800:00000001:2.0:1713540827.288733:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.288746:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.288749:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.288753:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.288758:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.288760:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.288770:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e49a680. 00000100:00000040:2.0:1713540827.288773:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007e49a680 x1796772687579328 msgsize 488 00000100:00100000:2.0:1713540827.288778:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.288801:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.288807:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.288811:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.288919:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.288923:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579328 02000000:00000001:3.0:1713540827.288926:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.288928:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.288930:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.288934:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.288937:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579328 00000020:00000001:3.0:1713540827.288939:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.288941:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.288942:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.288945:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.288949:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.288951:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.288955:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.288956:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.288962:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080de1e00. 00000020:00000010:3.0:1713540827.288966:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540827.288969:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e578. 00000100:00000040:3.0:1713540827.288975:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.288977:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.288978:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.288980:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.288982:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.288985:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.288987:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.288990:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.288993:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.288995:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.288997:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.288998:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.289000:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.289002:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.289003:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.289004:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.289006:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.289007:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.289008:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.289011:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.289012:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.289014:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.289016:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.289018:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.289020:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.289027:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (893386752->894435327) req@ffff88007e49a680 x1796772687579328/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.289038:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.289040:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e49a680 with x1796772687579328 ext(893386752->894435327) 00010000:00000001:3.0:1713540827.289043:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.289044:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.289046:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.289048:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.289051:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.289053:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.289055:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.289056:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.289057:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e49a680 00002000:00000001:3.0:1713540827.289059:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.289061:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.289065:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.289091:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.289099:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.289101:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.289106:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65833 00000100:00000040:3.0:1713540827.289109:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.289111:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432974464 : -131939276577152 : ffff88007e49a680) 00000100:00000040:3.0:1713540827.289116:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e49a680 x1796772687579328/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.289125:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.289126:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.289130:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e49a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687579328:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.289134:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579328 00000020:00000001:3.0:1713540827.289136:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.289138:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.289140:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.289141:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.289142:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.289145:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.289148:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.289149:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.289151:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.289152:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.289154:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.289158:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.289160:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.289163:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084445800. 02000000:00000001:3.0:1713540827.289166:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.289168:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.289171:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.289172:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.289175:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.289176:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.289180:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.289181:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.289183:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.289186:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.289188:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3819962368 00000020:00000001:3.0:1713540827.289191:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.289193:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3819962368 left=3307208704 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540827.289196:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:3.0:1713540827.289198:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.289200:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540827.289203:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.289204:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.289206:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540827.289209:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.289210:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.289211:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540827.289214:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540827.289217:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540827.289219:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.289220:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.289221:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.289225:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.289227:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.289231:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.289234:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.292150:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.292157:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.292159:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.292161:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.292163:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.292166:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084446c00. 00000100:00000010:3.0:1713540827.292170:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f379000. 00000020:00000040:3.0:1713540827.292173:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.292181:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.292184:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.292189:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540827.292197:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258b60. 00000400:00000200:3.0:1713540827.292202:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.292211:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.292217:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526720:526720:256:4294967295] 192.168.202.41@tcp LPNI seq info [526720:526720:8:4294967295] 00000400:00000200:3.0:1713540827.292223:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.292230:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.292235:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.292239:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a63b1900. 00000800:00000200:3.0:1713540827.292244:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.292250:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.292254:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.292281:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc908c0-0x66227bdc908c0 00000100:00000001:3.0:1713540827.292284:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.292448:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.292453:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a63b1900. 00000400:00000200:2.0:1713540827.292461:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.292469:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.292473:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.292476:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084446c00 00000100:00000001:2.0:1713540827.292478:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.294399:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.294445:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.294449:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.294453:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.294466:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540827.294483:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc3d 00000800:00000001:2.0:1713540827.294491:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.295479:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.295808:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.296305:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.296309:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.296315:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540827.296325:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540827.296328:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540827.296335:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.296337:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084446c00 00000100:00000001:2.0:1713540827.296356:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.296362:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.296366:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540827.296473:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.296478:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540827.296480:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.296486:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.296491:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.296494:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.296496:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.296498:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.296500:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.296501:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.296503:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.296504:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.296505:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.296507:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.296508:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.296510:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540827.296511:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540827.296513:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.296518:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.296520:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.296526:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084444400. 00080000:00000001:3.0:1713540827.296529:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533284864 : -131939176266752 : ffff880084444400) 00080000:00000001:3.0:1713540827.296532:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.296549:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.296551:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.296563:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.296565:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.296566:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.296568:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540827.296570:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.296572:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540827.296575:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540827.296584:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540827.296586:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540827.296589:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.296591:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084445000. 00080000:00000001:3.0:1713540827.296594:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533287936 : -131939176263680 : ffff880084445000) 00080000:00000001:3.0:1713540827.296598:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540827.296629:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.296632:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.296635:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540827.296690:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540827.296692:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.296695:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.296702:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.296710:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.296714:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540827.296755:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.296758:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540827.296761:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573840. 00000020:00000040:3.0:1713540827.296764:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.296767:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.296769:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.296771:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540827.296774:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540827.296777:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540827.296779:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540827.296814:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540827.296817:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926503, last_committed = 12884926502 00000001:00000010:3.0:1713540827.296820:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573000. 00000001:00000040:3.0:1713540827.296823:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540827.296825:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540827.296829:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540827.296861:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540827.296864:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.296873:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540827.299976:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540827.299980:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.299983:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.299985:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.299989:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540827.299990:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540827.299992:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540827.299994:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540827.299998:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f379000. 00000100:00000010:3.0:1713540827.300002:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084446c00. 00000100:00000001:3.0:1713540827.300005:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540827.300006:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540827.300010:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926502, transno 12884926503, xid 1796772687579328 00010000:00000001:3.0:1713540827.300013:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.300021:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e49a680 x1796772687579328/t12884926503(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.300030:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.300032:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.300035:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.300039:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.300042:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.300045:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.300047:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.300050:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.300053:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.300055:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.300059:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56ce58. 00000100:00000200:3.0:1713540827.300063:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687579328, offset 224 00000400:00000200:3.0:1713540827.300069:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.300078:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.300084:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526721:526721:256:4294967295] 192.168.202.41@tcp LPNI seq info [526721:526721:8:4294967295] 00000400:00000200:3.0:1713540827.300094:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.300100:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.300104:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:3.0:1713540827.300109:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.300116:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.300120:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.300147:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.300151:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.300153:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.300154:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.300157:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.300161:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e49a680 x1796772687579328/t12884926503(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.300172:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e49a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687579328:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11044us (11397us total) trans 12884926503 rc 0/0 00000100:00100000:3.0:1713540827.300182:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65833 00000100:00000040:3.0:1713540827.300185:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.300187:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540827.300189:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.300196:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (893386752->894435327) req@ffff88007e49a680 x1796772687579328/t12884926503(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.300213:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.300215:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e49a680 with x1796772687579328 ext(893386752->894435327) 00010000:00000001:3.0:1713540827.300218:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.300220:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.300222:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.300224:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.300226:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.300229:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.300230:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.300231:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.300233:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e49a680 00002000:00000001:3.0:1713540827.300235:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.300237:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.300240:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540827.300244:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e578. 00000020:00000010:3.0:1713540827.300247:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080de1e00. 00000020:00000040:3.0:1713540827.300251:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.300253:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.300312:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.300318:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a63b1900. 00000400:00000200:2.0:1713540827.300324:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.300333:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.300337:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56ce58 00000400:00000010:2.0:1713540827.300340:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56ce58. 00000100:00000001:2.0:1713540827.300343:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.300346:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.302214:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.302230:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.302233:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.302236:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.302250:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.302262:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90900 00000400:00000200:2.0:1713540827.302268:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 7920 00000800:00000001:2.0:1713540827.302275:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.302290:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.302293:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.302297:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.302302:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.302304:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.302309:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e49aa00. 00000100:00000040:2.0:1713540827.302313:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007e49aa00 x1796772687579392 msgsize 440 00000100:00100000:2.0:1713540827.302318:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.302344:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.302350:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.302353:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.302462:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.302466:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579392 02000000:00000001:1.0:1713540827.302469:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.302471:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.302474:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.302477:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.302480:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579392 00000020:00000001:1.0:1713540827.302483:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.302484:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.302486:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.302489:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.302492:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.302495:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.302499:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.302500:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.302505:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091ab8200. 00000020:00000010:1.0:1713540827.302508:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540827.302512:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540827.302517:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540827.302520:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.302521:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540827.302523:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.302527:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.302552:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.302559:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.302561:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.302568:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63222 00000100:00000040:1.0:1713540827.302571:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.302573:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432975360 : -131939276576256 : ffff88007e49aa00) 00000100:00000040:1.0:1713540827.302580:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e49aa00 x1796772687579392/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.302591:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.302592:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.302596:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e49aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687579392:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540827.302600:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579392 00000020:00000001:1.0:1713540827.302603:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.302630:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.302632:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.302635:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.302636:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540827.302639:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.302671:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.302673:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.302674:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.302677:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.302679:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.302681:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.302683:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.302685:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.302687:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.302688:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.302690:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.302691:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.302693:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.302694:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.302696:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.302697:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.302700:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.302702:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.302705:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012b76bc00. 02000000:00000001:1.0:1713540827.302708:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.302710:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.302712:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540827.302714:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.302716:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.302720:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.302722:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540827.302725:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540827.302727:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540827.302731:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540827.302733:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540827.321138:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.321144:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.321149:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540827.321153:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540827.321154:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.321157:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713540827.321158:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.321160:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540827.321162:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926503 is committed 00002000:00000001:1.0:1713540827.321162:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.321164:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713540827.321166:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000002:1.0:1713540827.321167:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540827.321169:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000040:1.0:1713540827.321172:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926503, transno 0, xid 1796772687579392 00000001:00000010:3.0:1713540827.321173:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573000. 00010000:00000001:1.0:1713540827.321175:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540827.321178:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540827.321180:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.321181:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000200:1.0:1713540827.321183:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e49aa00 x1796772687579392/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713540827.321184:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.321186:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573840. 00040000:00000001:3.0:1713540827.321189:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.321190:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.321193:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084445000. 00010000:00000001:1.0:1713540827.321193:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540827.321195:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540827.321195:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.321197:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.321198:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:1.0:1713540827.321198:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00040000:00000001:3.0:1713540827.321200:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.321201:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084444400. 00080000:00000001:3.0:1713540827.321203:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540827.321203:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.321205:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.321208:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.321210:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.321212:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.321214:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.321218:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.321222:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc880. 00000100:00000200:1.0:1713540827.321227:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687579392, offset 224 00000400:00000200:1.0:1713540827.321237:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.321246:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.321253:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526722:526722:256:4294967295] 192.168.202.41@tcp LPNI seq info [526722:526722:8:4294967295] 00000400:00000200:1.0:1713540827.321263:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.321270:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.321274:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099a02500. 00000800:00000200:1.0:1713540827.321279:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.321286:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.321290:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.321318:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.321321:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.321323:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.321325:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.321328:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.321332:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e49aa00 x1796772687579392/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.321344:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e49aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687579392:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18750us (19028us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540827.321353:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63222 00000100:00000040:1.0:1713540827.321356:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.321358:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540827.321360:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.321364:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540827.321368:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540827.321372:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091ab8200. 00000020:00000040:1.0:1713540827.321375:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540827.321378:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.321403:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.321409:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02500. 00000400:00000200:2.0:1713540827.321414:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.321422:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.321427:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc880 00000400:00000010:2.0:1713540827.321429:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc880. 00000100:00000001:2.0:1713540827.321432:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.321434:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.328710:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.328722:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.328725:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.328728:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.328736:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.328747:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90980 00000400:00000200:2.0:1713540827.328754:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 255712 00000800:00000001:2.0:1713540827.328760:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.328775:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.328777:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.328782:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.328787:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.328789:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.328794:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e49ad80. 00000100:00000040:2.0:1713540827.328797:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e49ad80 x1796772687579520 msgsize 488 00000100:00100000:2.0:1713540827.328802:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.328827:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.328833:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.328836:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.328944:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.328948:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579520 02000000:00000001:3.0:1713540827.328951:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.328953:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.328955:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.328959:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.328962:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579520 00000020:00000001:3.0:1713540827.328965:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.328966:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.328968:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.328970:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.328973:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.328976:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.328980:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.328981:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.328986:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800801d0000. 00000020:00000010:3.0:1713540827.328989:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540827.328993:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e578. 00000100:00000040:3.0:1713540827.328999:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.329001:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.329003:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.329005:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.329007:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.329009:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.329011:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.329014:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.329016:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.329018:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.329020:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.329022:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.329024:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.329026:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.329027:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.329028:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.329030:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.329031:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.329033:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.329035:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.329037:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.329039:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.329041:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.329043:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.329044:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.329052:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (894435328->895483903) req@ffff88007e49ad80 x1796772687579520/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.329062:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.329064:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e49ad80 with x1796772687579520 ext(894435328->895483903) 00010000:00000001:3.0:1713540827.329067:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.329068:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.329070:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.329071:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.329074:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.329076:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.329078:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.329079:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.329081:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e49ad80 00002000:00000001:3.0:1713540827.329083:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.329085:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.329089:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.329116:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.329124:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.329125:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.329130:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65834 00000100:00000040:3.0:1713540827.329134:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.329135:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432976256 : -131939276575360 : ffff88007e49ad80) 00000100:00000040:3.0:1713540827.329140:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e49ad80 x1796772687579520/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.329149:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.329150:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.329154:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e49ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687579520:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.329157:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579520 00000020:00000001:3.0:1713540827.329159:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.329161:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.329163:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.329165:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.329166:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.329169:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.329172:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.329174:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.329175:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.329176:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.329178:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.329182:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.329184:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.329187:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084444400. 02000000:00000001:3.0:1713540827.329189:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.329192:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.329194:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.329196:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.329198:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.329200:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.329203:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.329205:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.329207:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.329208:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.329211:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3818913792 00000020:00000001:3.0:1713540827.329214:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.329217:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3818913792 left=3306160128 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540827.329220:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:3.0:1713540827.329223:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.329225:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540827.329227:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.329229:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.329230:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540827.329233:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.329235:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.329236:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540827.329239:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540827.329242:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540827.329243:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.329245:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.329246:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.329249:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.329251:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.329256:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.329259:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.332175:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.332183:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.332185:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.332187:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.332189:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.332192:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084445000. 00000100:00000010:3.0:1713540827.332196:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012e8c2000. 00000020:00000040:3.0:1713540827.332199:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.332207:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.332209:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.332214:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540827.332223:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258b98. 00000400:00000200:3.0:1713540827.332228:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.332238:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.332244:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526723:526723:256:4294967295] 192.168.202.41@tcp LPNI seq info [526723:526723:8:4294967295] 00000400:00000200:3.0:1713540827.332250:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.332257:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.332263:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.332267:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008aa75600. 00000800:00000200:3.0:1713540827.332272:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.332279:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.332282:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008aa75600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.332310:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90980-0x66227bdc90980 00000100:00000001:3.0:1713540827.332313:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.332464:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.332470:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008aa75600. 00000400:00000200:2.0:1713540827.332475:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.332482:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.332487:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.332489:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084445000 00000100:00000001:2.0:1713540827.332491:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.334143:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.334198:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.334201:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.334213:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.334222:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540827.334234:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc49 00000800:00000001:2.0:1713540827.334243:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.335084:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.335088:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.335093:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.335241:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.335336:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.335549:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.336058:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.336062:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.336068:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540827.336074:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540827.336077:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540827.336082:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.336085:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084445000 00000100:00000001:2.0:1713540827.336104:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.336110:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.336114:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540827.336220:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.336226:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540827.336228:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.336234:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.336240:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.336243:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.336244:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.336247:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.336248:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.336250:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.336251:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.336253:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.336254:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.336255:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.336256:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.336258:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540827.336260:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540827.336261:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.336266:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.336268:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.336274:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084445c00. 00080000:00000001:3.0:1713540827.336277:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134533291008 : -131939176260608 : ffff880084445c00) 00080000:00000001:3.0:1713540827.336281:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.336299:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.336301:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.336313:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.336315:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.336316:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.336318:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540827.336320:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.336322:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540827.336325:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540827.336334:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540827.336337:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540827.336339:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.336342:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013053b000. 00080000:00000001:3.0:1713540827.336344:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137419976704 : -131936289574912 : ffff88013053b000) 00080000:00000001:3.0:1713540827.336349:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540827.336355:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.336358:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.336360:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540827.336383:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540827.336385:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.336387:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.336393:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.336400:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.336403:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540827.336445:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.336448:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540827.336451:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a80. 00000020:00000040:3.0:1713540827.336454:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.336456:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.336459:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.336460:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540827.336463:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540827.336466:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540827.336468:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540827.336503:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540827.336505:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926504, last_committed = 12884926503 00000001:00000010:3.0:1713540827.336509:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573540. 00000001:00000040:3.0:1713540827.336512:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540827.336514:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540827.336518:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540827.336551:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540827.336554:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.336563:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540827.339695:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540827.339699:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.339702:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.339704:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.339708:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540827.339710:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540827.339711:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540827.339714:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540827.339717:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012e8c2000. 00000100:00000010:3.0:1713540827.339720:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084445000. 00000100:00000001:3.0:1713540827.339723:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540827.339724:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540827.339727:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926503, transno 12884926504, xid 1796772687579520 00010000:00000001:3.0:1713540827.339730:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.339739:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e49ad80 x1796772687579520/t12884926504(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.339748:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.339750:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.339753:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.339757:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.339760:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.339763:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.339766:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.339767:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.339769:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.339772:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.339775:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf4c8. 00000100:00000200:3.0:1713540827.339780:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687579520, offset 224 00000400:00000200:3.0:1713540827.339785:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.339794:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.339800:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526724:526724:256:4294967295] 192.168.202.41@tcp LPNI seq info [526724:526724:8:4294967295] 00000400:00000200:3.0:1713540827.339811:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.339816:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.339820:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008aa75600. 00000800:00000200:3.0:1713540827.339825:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.339832:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.339835:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008aa75600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.339862:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.339866:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.339868:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.339869:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.339871:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.339876:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e49ad80 x1796772687579520/t12884926504(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.339888:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e49ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687579520:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10736us (11088us total) trans 12884926504 rc 0/0 00000100:00100000:3.0:1713540827.339897:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65834 00000100:00000040:3.0:1713540827.339900:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.339903:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540827.339905:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.339911:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (894435328->895483903) req@ffff88007e49ad80 x1796772687579520/t12884926504(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.339920:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.339922:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e49ad80 with x1796772687579520 ext(894435328->895483903) 00010000:00000001:3.0:1713540827.339925:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.339927:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.339930:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.339932:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.339935:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.339938:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.339939:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.339940:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.339942:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e49ad80 00002000:00000001:3.0:1713540827.339944:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.339946:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.339949:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540827.339953:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e578. 00000020:00000010:3.0:1713540827.339956:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800801d0000. 00000020:00000040:3.0:1713540827.339960:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.339961:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.340021:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.340027:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008aa75600. 00000400:00000200:2.0:1713540827.340032:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.340039:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.340044:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf4c8 00000400:00000010:2.0:1713540827.340047:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf4c8. 00000100:00000001:2.0:1713540827.340051:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.340053:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.341818:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.341830:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.341833:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.341835:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.341844:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.341855:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc909c0 00000400:00000200:2.0:1713540827.341862:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 8360 00000800:00000001:2.0:1713540827.341868:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.341881:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.341884:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.341888:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.341893:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.341895:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.341900:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e49b100. 00000100:00000040:2.0:1713540827.341903:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e49b100 x1796772687579584 msgsize 440 00000100:00100000:2.0:1713540827.341908:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.341933:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.341939:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.341942:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.342053:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.342057:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579584 02000000:00000001:1.0:1713540827.342060:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.342062:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.342064:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.342068:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.342071:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579584 00000020:00000001:1.0:1713540827.342074:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.342076:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.342078:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.342080:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.342084:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.342086:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.342090:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.342091:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.342096:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011db67800. 00000020:00000010:1.0:1713540827.342099:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540827.342103:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540827.342108:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540827.342110:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.342112:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540827.342114:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.342119:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.342142:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.342149:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.342151:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.342157:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63223 00000100:00000040:1.0:1713540827.342161:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.342163:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432977152 : -131939276574464 : ffff88007e49b100) 00000100:00000040:1.0:1713540827.342169:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e49b100 x1796772687579584/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.342179:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.342180:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.342184:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e49b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687579584:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540827.342188:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579584 00000020:00000001:1.0:1713540827.342190:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.342193:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.342195:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.342197:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.342199:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540827.342202:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.342206:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.342207:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.342209:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.342211:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.342214:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.342216:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.342218:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.342219:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.342221:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.342222:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.342224:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.342225:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.342227:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.342228:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.342230:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.342232:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.342234:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.342236:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.342239:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009030d800. 02000000:00000001:1.0:1713540827.342241:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.342243:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.342246:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540827.342247:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.342249:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.342252:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.342255:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540827.342257:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540827.342259:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540827.342263:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540827.342266:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540827.361093:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713540827.361094:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.361098:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.361100:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713540827.361100:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540827.361102:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926504 is committed 00000020:00000001:1.0:1713540827.361105:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713540827.361107:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.361110:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000001:1.0:1713540827.361111:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713540827.361114:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573540. 00002000:00000001:1.0:1713540827.361114:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540827.361118:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.361119:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540827.361121:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713540827.361121:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540827.361122:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000002:1.0:1713540827.361124:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540827.361125:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.361126:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a80. 00040000:00000001:3.0:1713540827.361129:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713540827.361129:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926504, transno 0, xid 1796772687579584 00040000:00000001:3.0:1713540827.361130:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.361132:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013053b000. 00010000:00000001:1.0:1713540827.361132:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713540827.361135:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.361137:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.361138:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.361139:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.361141:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084445c00. 00010000:00000200:1.0:1713540827.361141:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e49b100 x1796772687579584/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540827.361143:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540827.361150:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.361152:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.361156:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.361160:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.361163:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.361165:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.361168:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.361170:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.361173:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.361175:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.361179:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc660. 00000100:00000200:1.0:1713540827.361184:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687579584, offset 224 00000400:00000200:1.0:1713540827.361193:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.361202:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.361209:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526725:526725:256:4294967295] 192.168.202.41@tcp LPNI seq info [526725:526725:8:4294967295] 00000400:00000200:1.0:1713540827.361219:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.361225:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.361230:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9793500. 00000800:00000200:1.0:1713540827.361234:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.361241:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.361245:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9793500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.361273:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.361277:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.361279:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.361281:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.361283:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.361288:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e49b100 x1796772687579584/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.361300:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e49b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687579584:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19118us (19394us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540827.361309:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63223 00000100:00000040:1.0:1713540827.361313:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.361315:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540827.361316:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.361320:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540827.361324:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540827.361328:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011db67800. 00000020:00000040:1.0:1713540827.361331:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540827.361334:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.361357:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.361362:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9793500. 00000400:00000200:2.0:1713540827.361367:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.361375:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.361380:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc660 00000400:00000010:2.0:1713540827.361382:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc660. 00000100:00000001:2.0:1713540827.361386:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.361387:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.368684:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.368696:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.368700:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.368702:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.368711:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.368722:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90a40 00000400:00000200:2.0:1713540827.368728:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 256200 00000800:00000001:2.0:1713540827.368734:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.368747:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.368750:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.368754:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.368759:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.368761:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.368766:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e49b480. 00000100:00000040:2.0:1713540827.368769:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007e49b480 x1796772687579712 msgsize 488 00000100:00100000:2.0:1713540827.368773:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.368798:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.368803:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.368807:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.368912:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.368916:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579712 02000000:00000001:3.0:1713540827.368919:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.368922:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.368924:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.368927:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.368931:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579712 00000020:00000001:3.0:1713540827.368933:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.368934:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.368936:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.368939:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.368942:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.368945:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.368948:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.368950:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.368955:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080de0200. 00000020:00000010:3.0:1713540827.368958:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540827.368961:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e578. 00000100:00000040:3.0:1713540827.368967:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.368969:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.368971:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.368972:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.368974:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.368977:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.368979:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.368981:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.368984:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.368985:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.368987:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.368989:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.368991:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.368992:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.368994:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.368995:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.368997:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.368998:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.369000:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.369002:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.369004:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.369006:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.369008:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.369010:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.369012:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.369019:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (895483904->896532479) req@ffff88007e49b480 x1796772687579712/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.369029:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.369031:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e49b480 with x1796772687579712 ext(895483904->896532479) 00010000:00000001:3.0:1713540827.369034:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.369035:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.369037:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.369039:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.369041:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.369044:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.369045:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.369046:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.369048:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e49b480 00002000:00000001:3.0:1713540827.369050:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.369051:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.369056:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.369080:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.369088:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.369090:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.369094:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65835 00000100:00000040:3.0:1713540827.369097:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.369099:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432978048 : -131939276573568 : ffff88007e49b480) 00000100:00000040:3.0:1713540827.369104:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e49b480 x1796772687579712/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.369113:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.369115:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.369118:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e49b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687579712:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.369123:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579712 00000020:00000001:3.0:1713540827.369125:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.369127:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.369128:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.369130:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.369131:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.369134:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.369136:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.369138:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.369139:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.369140:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.369142:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.369146:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.369147:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.369151:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88013053b000. 02000000:00000001:3.0:1713540827.369153:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.369156:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.369159:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.369160:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.369163:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.369164:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.369167:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.369169:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.369171:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.369173:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.369175:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3817865216 00000020:00000001:3.0:1713540827.369178:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.369180:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3817865216 left=3306160128 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540827.369183:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:3.0:1713540827.369186:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.369187:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540827.369190:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.369191:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.369193:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540827.369196:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.369198:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.369200:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540827.369202:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540827.369205:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540827.369207:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.369208:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.369209:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.369213:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.369215:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.369219:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.369222:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.372137:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.372145:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.372147:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.372149:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.372150:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.372155:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880065b23000. 00000100:00000010:3.0:1713540827.372160:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007d962000. 00000020:00000040:3.0:1713540827.372162:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.372171:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.372173:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.372178:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540827.372186:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258bd0. 00000400:00000200:3.0:1713540827.372191:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.372201:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.372207:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526726:526726:256:4294967295] 192.168.202.41@tcp LPNI seq info [526726:526726:8:4294967295] 00000400:00000200:3.0:1713540827.372213:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.372219:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.372225:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.372229:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880077b12400. 00000800:00000200:3.0:1713540827.372234:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.372240:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.372244:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.372270:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90a40-0x66227bdc90a40 00000100:00000001:3.0:1713540827.372274:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.372433:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.372438:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12400. 00000400:00000200:2.0:1713540827.372443:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.372451:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.372456:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.372458:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880065b23000 00000100:00000001:2.0:1713540827.372460:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.374154:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.374202:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.374205:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.374209:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.374218:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540827.374230:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc55 00000800:00000001:2.0:1713540827.374238:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.375006:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.375683:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.376289:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.376294:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.376302:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540827.376308:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:2.0:1713540827.376311:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:2.0:1713540827.376314:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.376316:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880065b23000 00000100:00000001:2.0:1713540827.376336:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.376342:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.376346:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540827.376455:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.376461:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540827.376463:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.376469:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.376474:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.376477:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.376479:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.376481:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.376483:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.376485:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.376486:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.376488:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.376489:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.376490:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.376491:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.376493:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540827.376495:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540827.376496:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.376501:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.376503:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.376510:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062c69c00. 00080000:00000001:3.0:1713540827.376513:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133971401728 : -131939738149888 : ffff880062c69c00) 00080000:00000001:3.0:1713540827.376516:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.376533:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.376536:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.376547:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.376549:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540827.376551:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.376552:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540827.376556:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.376558:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540827.376560:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540827.376569:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540827.376572:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540827.376574:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540827.376579:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800687f2400. 00080000:00000001:3.0:1713540827.376581:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134067381248 : -131939642170368 : ffff8800687f2400) 00080000:00000001:3.0:1713540827.376586:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540827.376593:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.376595:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540827.376597:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540827.376682:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540827.376683:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.376686:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540827.376694:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.376703:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.376707:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540827.376748:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.376751:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540827.376754:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a20. 00000020:00000040:3.0:1713540827.376757:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.376760:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.376762:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.376764:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540827.376767:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540827.376769:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540827.376771:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540827.376806:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540827.376809:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926505, last_committed = 12884926504 00000001:00000010:3.0:1713540827.376812:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573c60. 00000001:00000040:3.0:1713540827.376815:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540827.376816:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540827.376820:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540827.376854:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540827.376856:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.376867:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540827.379973:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540827.379976:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.379979:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.379982:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.379990:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540827.379992:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540827.379993:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540827.379996:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540827.379999:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007d962000. 00000100:00000010:3.0:1713540827.380003:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880065b23000. 00000100:00000001:3.0:1713540827.380006:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540827.380007:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540827.380010:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926504, transno 12884926505, xid 1796772687579712 00010000:00000001:3.0:1713540827.380013:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.380021:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e49b480 x1796772687579712/t12884926505(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.380031:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.380033:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.380036:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.380040:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.380043:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.380045:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.380048:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.380050:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.380051:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.380054:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.380057:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c908. 00000100:00000200:3.0:1713540827.380062:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687579712, offset 224 00000400:00000200:3.0:1713540827.380067:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.380075:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.380082:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526727:526727:256:4294967295] 192.168.202.41@tcp LPNI seq info [526727:526727:8:4294967295] 00000400:00000200:3.0:1713540827.380092:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.380101:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.380105:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12400. 00000800:00000200:3.0:1713540827.380110:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.380117:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.380120:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.380148:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.380151:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.380154:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.380155:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.380157:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.380162:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e49b480 x1796772687579712/t12884926505(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.380173:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e49b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687579712:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11058us (11402us total) trans 12884926505 rc 0/0 00000100:00100000:3.0:1713540827.380183:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65835 00000100:00000040:3.0:1713540827.380186:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.380188:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540827.380190:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.380196:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (895483904->896532479) req@ffff88007e49b480 x1796772687579712/t12884926505(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.380205:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.380207:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e49b480 with x1796772687579712 ext(895483904->896532479) 00010000:00000001:3.0:1713540827.380210:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.380211:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.380213:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.380215:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.380218:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.380220:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.380222:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.380223:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.380225:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e49b480 00002000:00000001:3.0:1713540827.380228:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.380230:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.380233:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540827.380237:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e578. 00000020:00000010:3.0:1713540827.380240:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080de0200. 00000020:00000040:3.0:1713540827.380244:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.380247:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.380308:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.380315:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:2.0:1713540827.380320:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.380328:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.380332:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c908 00000400:00000010:2.0:1713540827.380335:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c908. 00000100:00000001:2.0:1713540827.380339:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.380340:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.382207:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.382218:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.382221:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.382224:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.382232:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.382244:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90a80 00000400:00000200:2.0:1713540827.382250:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 8800 00000800:00000001:2.0:1713540827.382256:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.382269:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.382272:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.382276:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.382281:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.382283:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.382288:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e49b800. 00000100:00000040:2.0:1713540827.382291:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007e49b800 x1796772687579776 msgsize 440 00000100:00100000:2.0:1713540827.382296:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.382322:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.382328:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.382332:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.382440:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.382444:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579776 02000000:00000001:1.0:1713540827.382447:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.382449:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.382451:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.382454:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.382458:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579776 00000020:00000001:1.0:1713540827.382460:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.382461:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.382463:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.382466:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.382469:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.382472:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.382475:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.382477:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.382482:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011db67800. 00000020:00000010:1.0:1713540827.382485:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540827.382489:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540827.382494:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540827.382497:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.382498:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540827.382500:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.382504:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.382528:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.382535:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.382537:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.382544:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63224 00000100:00000040:1.0:1713540827.382547:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.382549:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432978944 : -131939276572672 : ffff88007e49b800) 00000100:00000040:1.0:1713540827.382555:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e49b800 x1796772687579776/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.382565:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.382566:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.382570:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e49b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687579776:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540827.382574:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579776 00000020:00000001:1.0:1713540827.382577:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.382579:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.382581:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.382583:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.382585:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540827.382587:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.382590:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.382592:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.382593:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.382595:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.382597:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.382599:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.382601:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.382603:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.382633:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.382635:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.382637:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.382639:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.382680:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.382682:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.382685:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.382687:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.382690:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.382692:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.382696:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009030f800. 02000000:00000001:1.0:1713540827.382698:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.382701:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.382704:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540827.382706:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.382708:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.382711:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.382714:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540827.382716:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540827.382719:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540827.382723:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540827.382725:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540827.401383:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540827.401388:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:2.0:1713540827.401388:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.401389:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540827.401392:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926505 is committed 00000020:00000001:2.0:1713540827.401394:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540827.401396:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.401399:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000001:2.0:1713540827.401400:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:3.0:1713540827.401403:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573c60. 00000020:00000001:3.0:1713540827.401408:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540827.401408:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.401410:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.401411:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00002000:00000001:2.0:1713540827.401411:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713540827.401413:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.401415:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a20. 00040000:00000001:3.0:1713540827.401418:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713540827.401418:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540827.401419:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.401421:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f2400. 00002000:00000001:2.0:1713540827.401421:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713540827.401424:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713540827.401425:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:3.0:1713540827.401426:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.401427:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.401428:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.401429:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062c69c00. 00010000:00000040:2.0:1713540827.401431:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926505, transno 0, xid 1796772687579776 00080000:00000001:3.0:1713540827.401432:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540827.401435:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.401445:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e49b800 x1796772687579776/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.401455:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.401457:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.401461:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.401465:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.401468:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.401470:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.401474:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.401476:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.401479:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.401482:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.401486:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958faa0. 00000100:00000200:2.0:1713540827.401491:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687579776, offset 224 00000400:00000200:2.0:1713540827.401496:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.401505:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.401512:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526728:526728:256:4294967295] 192.168.202.41@tcp LPNI seq info [526728:526728:8:4294967295] 00000400:00000200:2.0:1713540827.401523:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.401530:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.401533:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:2.0:1713540827.401539:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.401546:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.401550:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.401578:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.401582:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.401584:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.401586:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.401588:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.401593:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e49b800 x1796772687579776/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.401626:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e49b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687579776:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19037us (19311us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540827.401636:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63224 00000100:00000040:2.0:1713540827.401667:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.401670:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540827.401672:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540827.401678:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf00. 00000020:00000010:2.0:1713540827.401684:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:2.0:1713540827.401688:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011db67800. 00000020:00000040:2.0:1713540827.401692:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540827.401695:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.401704:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.401709:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:0.0:1713540827.401714:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.401721:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.401725:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958faa0 00000400:00000010:0.0:1713540827.401728:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958faa0. 00000100:00000001:0.0:1713540827.401732:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.401733:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.408956:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.408968:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.408975:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.408978:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.408992:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.409003:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90b00 00000400:00000200:2.0:1713540827.409010:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 256688 00000800:00000001:2.0:1713540827.409017:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.409030:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.409033:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.409038:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.409043:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.409045:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.409050:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007e49bb80. 00000100:00000040:2.0:1713540827.409053:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007e49bb80 x1796772687579904 msgsize 488 00000100:00100000:2.0:1713540827.409058:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.409082:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.409088:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.409092:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.409195:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.409199:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579904 02000000:00000001:3.0:1713540827.409202:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.409205:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.409207:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.409210:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.409214:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579904 00000020:00000001:3.0:1713540827.409217:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.409218:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.409220:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.409223:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540827.409226:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.409229:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.409233:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.409235:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.409240:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800801d0c00. 00000020:00000010:3.0:1713540827.409243:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5f80. 00000020:00000010:3.0:1713540827.409247:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e578. 00000100:00000040:3.0:1713540827.409252:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540827.409255:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.409256:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540827.409258:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540827.409260:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.409262:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.409265:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.409267:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.409269:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.409271:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.409273:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.409275:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.409277:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.409278:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.409280:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.409281:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.409283:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.409284:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.409285:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540827.409288:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.409289:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.409291:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.409293:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540827.409295:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.409297:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540827.409305:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (896532480->897581055) req@ffff88007e49bb80 x1796772687579904/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540827.409316:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540827.409318:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e49bb80 with x1796772687579904 ext(896532480->897581055) 00010000:00000001:3.0:1713540827.409321:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540827.409323:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.409325:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540827.409327:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.409329:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540827.409331:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540827.409333:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540827.409334:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540827.409335:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e49bb80 00002000:00000001:3.0:1713540827.409337:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.409339:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.409344:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.409368:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.409376:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.409378:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.409382:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65836 00000100:00000040:3.0:1713540827.409385:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.409387:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432979840 : -131939276571776 : ffff88007e49bb80) 00000100:00000040:3.0:1713540827.409392:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e49bb80 x1796772687579904/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.409401:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.409402:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.409405:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e49bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687579904:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540827.409410:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579904 00000020:00000001:3.0:1713540827.409412:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.409414:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.409416:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.409418:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.409420:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540827.409422:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.409425:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.409427:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.409428:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.409430:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.409431:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540827.409435:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.409437:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.409440:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800687f2400. 02000000:00000001:3.0:1713540827.409442:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.409444:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.409447:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540827.409448:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.409451:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540827.409452:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.409456:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540827.409458:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540827.409460:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540827.409462:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540827.409464:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3816816640 00000020:00000001:3.0:1713540827.409468:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540827.409470:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3816816640 left=3304062976 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540827.409473:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:3.0:1713540827.409475:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540827.409476:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540827.409479:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540827.409480:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540827.409482:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540827.409485:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540827.409486:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540827.409488:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540827.409492:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540827.409494:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540827.409497:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540827.409498:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.409499:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.409503:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.409505:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540827.409509:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.409512:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540827.412399:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540827.412407:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.412409:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.412411:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.412413:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540827.412417:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800687f0800. 00000100:00000010:3.0:1713540827.412421:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880121f8c000. 00000020:00000040:3.0:1713540827.412424:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540827.412433:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540827.412435:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540827.412441:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540827.412449:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258c08. 00000400:00000200:3.0:1713540827.412454:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.412464:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.412470:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526729:526729:256:4294967295] 192.168.202.41@tcp LPNI seq info [526729:526729:8:4294967295] 00000400:00000200:3.0:1713540827.412476:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540827.412483:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540827.412489:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.412493:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474600. 00000800:00000200:3.0:1713540827.412498:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.412505:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.412509:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540827.412536:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90b00-0x66227bdc90b00 00000100:00000001:3.0:1713540827.412540:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.412740:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.412746:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474600. 00000400:00000200:2.0:1713540827.412751:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.412759:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.412764:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.412766:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800687f0800 00000100:00000001:2.0:1713540827.412768:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.415131:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.415170:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.415174:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.415177:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.415186:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.415198:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc61 00000800:00000001:0.0:1713540827.415206:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.416345:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.416349:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.417471:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.417474:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.417772:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.417775:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.417782:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.417787:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540827.417790:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540827.417794:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.417796:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800687f0800 00000100:00000001:0.0:1713540827.417814:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.417820:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.417824:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540827.417919:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.417926:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540827.417928:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.417936:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.417943:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.417946:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.417948:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.417951:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.417953:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.417954:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.417956:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.417957:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.417958:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.417960:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.417961:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.417965:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540827.417968:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540827.417970:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.417976:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.417979:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.417986:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012b76a000. 00080000:00000001:2.0:1713540827.417989:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137338380288 : -131936371171328 : ffff88012b76a000) 00080000:00000001:2.0:1713540827.417993:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.418010:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.418013:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.418025:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.418027:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.418028:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.418030:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540827.418033:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.418035:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540827.418039:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540827.418048:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540827.418051:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540827.418054:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.418057:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012b769c00. 00080000:00000001:2.0:1713540827.418059:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137338379264 : -131936371172352 : ffff88012b769c00) 00080000:00000001:2.0:1713540827.418067:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540827.418074:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.418076:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.418081:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540827.418101:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540827.418103:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.418106:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.418112:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.418118:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.418124:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540827.418166:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.418170:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540827.418173:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b11e0. 00000020:00000040:2.0:1713540827.418176:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540827.418179:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.418183:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.418184:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540827.418188:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540827.418192:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540827.418194:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540827.418238:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540827.418241:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926506, last_committed = 12884926505 00000001:00000010:2.0:1713540827.418245:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1180. 00000001:00000040:2.0:1713540827.418248:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540827.418250:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540827.418256:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540827.418286:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540827.418289:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.418297:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540827.421885:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540827.421889:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.421892:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.421895:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.421904:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540827.421906:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540827.421908:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540827.421911:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540827.421915:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880121f8c000. 00000100:00000010:2.0:1713540827.421920:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800687f0800. 00000100:00000001:2.0:1713540827.421922:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540827.421924:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540827.421928:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926505, transno 12884926506, xid 1796772687579904 00010000:00000001:2.0:1713540827.421931:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.421939:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e49bb80 x1796772687579904/t12884926506(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.421949:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.421951:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.421954:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.421958:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.421961:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.421964:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.421967:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.421969:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.421971:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.421974:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.421977:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008958faa0. 00000100:00000200:2.0:1713540827.421982:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687579904, offset 224 00000400:00000200:2.0:1713540827.421986:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.421995:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.422001:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526730:526730:256:4294967295] 192.168.202.41@tcp LPNI seq info [526730:526730:8:4294967295] 00000400:00000200:2.0:1713540827.422011:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.422017:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.422020:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:2.0:1713540827.422025:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.422031:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.422034:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.422061:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.422065:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.422067:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.422068:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.422070:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.422075:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e49bb80 x1796772687579904/t12884926506(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.422087:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e49bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687579904:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12684us (13031us total) trans 12884926506 rc 0/0 00000100:00100000:2.0:1713540827.422097:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65836 00000100:00000040:2.0:1713540827.422099:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.422102:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540827.422104:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.422113:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (896532480->897581055) req@ffff88007e49bb80 x1796772687579904/t12884926506(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.422123:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.422125:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007e49bb80 with x1796772687579904 ext(896532480->897581055) 00010000:00000001:2.0:1713540827.422129:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.422131:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.422134:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540827.422136:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.422139:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.422142:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.422144:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.422144:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540827.422146:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007e49bb80 00002000:00000001:2.0:1713540827.422149:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.422151:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540827.422154:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5f80. 00000020:00000010:2.0:1713540827.422158:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e578. 00000020:00000010:2.0:1713540827.422162:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800801d0c00. 00000020:00000040:2.0:1713540827.422165:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540827.422168:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.422207:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.422213:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:0.0:1713540827.422218:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.422225:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.422229:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008958faa0 00000400:00000010:0.0:1713540827.422232:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008958faa0. 00000100:00000001:0.0:1713540827.422235:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.422237:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.424003:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.424019:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.424022:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.424025:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.424034:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.424050:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90b40 00000400:00000200:2.0:1713540827.424056:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 9240 00000800:00000001:2.0:1713540827.424062:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.424074:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.424077:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.424082:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.424086:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.424089:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.424096:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220b800. 00000100:00000040:2.0:1713540827.424099:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88013220b800 x1796772687579968 msgsize 440 00000100:00100000:2.0:1713540827.424104:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.424128:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.424134:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.424138:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.424165:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540827.424168:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687579968 02000000:00000001:0.0:1713540827.424172:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540827.424174:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540827.424176:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540827.424180:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540827.424184:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687579968 00000020:00000001:0.0:1713540827.424187:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540827.424188:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540827.424190:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540827.424193:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540827.424197:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540827.424199:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540827.424204:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.424205:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540827.424211:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a1200. 00000020:00000010:0.0:1713540827.424214:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237500. 00000020:00000010:0.0:1713540827.424218:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4baf0. 00000100:00000040:0.0:1713540827.424225:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540827.424227:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540827.424229:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540827.424230:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.424235:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.424251:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.424258:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540827.424260:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540827.424267:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63225 00000100:00000040:0.0:1713540827.424269:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540827.424271:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450190848 : -131936259360768 : ffff88013220b800) 00000100:00000040:0.0:1713540827.424278:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220b800 x1796772687579968/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.424288:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.424289:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540827.424293:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687579968:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540827.424297:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687579968 00000020:00000001:0.0:1713540827.424299:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540827.424302:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540827.424303:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.424306:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540827.424308:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540827.424311:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540827.424314:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540827.424316:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540827.424318:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540827.424321:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540827.424323:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540827.424325:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.424327:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540827.424329:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.424330:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.424332:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.424333:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.424335:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.424336:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.424337:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.424339:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.424341:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.424344:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540827.424346:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540827.424349:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084446c00. 02000000:00000001:0.0:1713540827.424351:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.424353:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.424356:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540827.424358:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540827.424360:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540827.424364:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540827.424366:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540827.424368:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540827.424371:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540827.424375:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540827.424377:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540827.445971:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.445977:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.445982:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540827.445983:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540827.445988:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.445989:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.445990:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540827.445991:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540827.445992:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926506 is committed 00000001:00000040:3.0:1713540827.445997:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540827.445997:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.445999:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540827.446000:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540827.446002:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540827.446004:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1180. 00000020:00000001:3.0:1713540827.446008:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713540827.446009:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926506, transno 0, xid 1796772687579968 00000020:00000001:3.0:1713540827.446010:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.446011:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540827.446012:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540827.446014:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.446016:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b11e0. 00040000:00000001:3.0:1713540827.446018:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.446021:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713540827.446021:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220b800 x1796772687579968/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713540827.446022:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b769c00. 00080000:00000001:3.0:1713540827.446026:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.446028:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.446029:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.446030:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540827.446030:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713540827.446031:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012b76a000. 00080000:00000001:3.0:1713540827.446033:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540827.446033:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.446036:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.446041:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.446044:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.446046:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.446050:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.446052:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.446054:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.446057:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.446061:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bcee0. 00000100:00000200:1.0:1713540827.446067:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687579968, offset 224 00000400:00000200:1.0:1713540827.446072:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.446081:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.446087:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526731:526731:256:4294967295] 192.168.202.41@tcp LPNI seq info [526731:526731:8:4294967295] 00000400:00000200:1.0:1713540827.446098:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.446104:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.446108:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645e00. 00000800:00000200:1.0:1713540827.446113:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.446120:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.446124:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.446152:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.446156:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.446158:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.446160:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.446162:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.446167:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220b800 x1796772687579968/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.446178:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687579968:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21888us (22076us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540827.446188:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63225 00000100:00000040:1.0:1713540827.446191:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.446193:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540827.446195:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.446199:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237500. 00000020:00000010:1.0:1713540827.446204:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4baf0. 00000020:00000010:1.0:1713540827.446208:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a1200. 00000020:00000040:1.0:1713540827.446213:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540827.446215:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.446231:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.446236:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645e00. 00000400:00000200:0.0:1713540827.446241:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.446249:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.446254:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bcee0 00000400:00000010:0.0:1713540827.446257:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bcee0. 00000100:00000001:0.0:1713540827.446260:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.446262:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.453493:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.453503:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.453506:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.453508:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.453517:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.453527:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90bc0 00000400:00000200:0.0:1713540827.453533:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 257176 00000800:00000001:0.0:1713540827.453539:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.453552:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.453554:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.453559:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.453563:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.453565:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540827.453570:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd9ad80. 00000100:00000040:0.0:1713540827.453573:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd9ad80 x1796772687580096 msgsize 488 00000100:00100000:0.0:1713540827.453578:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.453596:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.453602:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.453634:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.453698:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540827.453702:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687580096 02000000:00000001:2.0:1713540827.453705:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.453708:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.453710:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.453713:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.453717:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687580096 00000020:00000001:2.0:1713540827.453719:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540827.453720:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540827.453722:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.453725:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540827.453729:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540827.453731:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540827.453735:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.453736:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540827.453742:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008000e000. 00000020:00000010:2.0:1713540827.453745:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6580. 00000020:00000010:2.0:1713540827.453749:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540827.453755:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540827.453758:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540827.453759:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540827.453761:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540827.453763:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.453765:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540827.453768:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.453770:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540827.453772:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540827.453774:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.453776:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.453778:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.453780:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.453781:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.453783:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.453784:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.453785:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.453786:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.453788:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540827.453791:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.453792:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.453794:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.453797:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540827.453799:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.453801:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.453808:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (897581056->898629631) req@ffff88007bd9ad80 x1796772687580096/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.453819:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.453820:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bd9ad80 with x1796772687580096 ext(897581056->898629631) 00010000:00000001:2.0:1713540827.453823:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.453824:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.453826:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540827.453828:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.453830:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.453832:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.453834:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.453835:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540827.453837:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bd9ad80 00002000:00000001:2.0:1713540827.453839:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.453841:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.453845:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.453868:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.453876:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540827.453878:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540827.453884:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65837 00000100:00000040:2.0:1713540827.453887:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540827.453889:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392081792 : -131939317469824 : ffff88007bd9ad80) 00000100:00000040:2.0:1713540827.453894:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd9ad80 x1796772687580096/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.453902:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.453904:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540827.453907:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd9ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687580096:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540827.453911:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687580096 00000020:00000001:2.0:1713540827.453913:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540827.453915:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540827.453917:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.453918:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.453919:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540827.453922:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540827.453925:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540827.453926:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540827.453927:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.453929:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.453931:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540827.453935:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540827.453937:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540827.453940:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b1a73000. 02000000:00000001:2.0:1713540827.453942:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.453945:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.453948:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540827.453950:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.453953:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540827.453954:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.453958:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540827.453961:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540827.453964:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540827.453966:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540827.453969:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3815768064 00000020:00000001:2.0:1713540827.453973:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540827.453975:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3815768064 left=3303014400 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713540827.453978:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:2.0:1713540827.453981:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540827.453982:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713540827.453985:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540827.453987:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540827.453989:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713540827.453992:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540827.453994:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540827.453996:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713540827.453999:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713540827.454001:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540827.454003:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540827.454005:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540827.454006:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540827.454010:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540827.454012:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540827.454017:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.454021:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540827.456931:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540827.456939:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.456941:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.456943:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.456945:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540827.456950:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b1a70800. 00000100:00000010:2.0:1713540827.456953:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880086983000. 00000020:00000040:2.0:1713540827.456956:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540827.456965:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540827.456967:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540827.456975:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540827.456983:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe658. 00000400:00000200:2.0:1713540827.456988:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.456999:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.457005:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526732:526732:256:4294967295] 192.168.202.41@tcp LPNI seq info [526732:526732:8:4294967295] 00000400:00000200:2.0:1713540827.457011:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540827.457018:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540827.457023:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.457026:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597d00. 00000800:00000200:2.0:1713540827.457031:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.457037:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.457041:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540827.457067:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90bc0-0x66227bdc90bc0 00000100:00000001:2.0:1713540827.457070:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.457205:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.457211:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597d00. 00000400:00000200:0.0:1713540827.457216:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.457223:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.457227:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.457229:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b1a70800 00000100:00000001:0.0:1713540827.457231:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.459901:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.459943:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.459947:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.459950:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.459958:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.459970:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc6d 00000800:00000001:0.0:1713540827.459978:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.461294:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.461298:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.461543:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.461547:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.461553:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.461558:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540827.461561:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540827.461565:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.461567:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b1a70800 00000100:00000001:0.0:1713540827.461583:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.461588:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.461592:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540827.461688:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.461693:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540827.461695:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.461701:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.461708:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.461711:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.461712:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.461715:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.461716:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.461718:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.461720:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.461721:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.461722:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.461723:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.461724:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.461726:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540827.461728:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540827.461730:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.461734:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.461737:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.461743:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1a71c00. 00080000:00000001:2.0:1713540827.461747:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135294737408 : -131938414814208 : ffff8800b1a71c00) 00080000:00000001:2.0:1713540827.461750:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.461765:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.461768:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.461778:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.461780:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.461781:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.461783:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540827.461785:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.461787:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540827.461790:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540827.461797:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540827.461799:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540827.461802:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.461805:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1a72000. 00080000:00000001:2.0:1713540827.461807:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135294738432 : -131938414813184 : ffff8800b1a72000) 00080000:00000001:2.0:1713540827.461811:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540827.461818:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.461820:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.461823:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540827.461844:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540827.461846:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.461848:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.461853:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.461860:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.461864:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540827.461904:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.461907:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540827.461910:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1840. 00000020:00000040:2.0:1713540827.461912:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540827.461915:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.461917:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.461919:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540827.461921:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540827.461924:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540827.461926:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540827.461959:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540827.461962:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926507, last_committed = 12884926506 00000001:00000010:2.0:1713540827.461965:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1f60. 00000001:00000040:2.0:1713540827.461968:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540827.461971:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540827.461974:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540827.462005:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540827.462008:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.462016:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540827.465150:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540827.465154:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.465157:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.465159:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.465164:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540827.465165:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540827.465167:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540827.465169:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540827.465173:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880086983000. 00000100:00000010:2.0:1713540827.465176:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b1a70800. 00000100:00000001:2.0:1713540827.465179:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540827.465181:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540827.465184:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926506, transno 12884926507, xid 1796772687580096 00010000:00000001:2.0:1713540827.465187:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.465195:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd9ad80 x1796772687580096/t12884926507(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.465205:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.465207:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.465211:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.465215:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.465217:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.465220:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.465223:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.465225:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.465227:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.465230:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.465233:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c110. 00000100:00000200:2.0:1713540827.465238:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687580096, offset 224 00000400:00000200:2.0:1713540827.465244:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.465252:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.465257:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526733:526733:256:4294967295] 192.168.202.41@tcp LPNI seq info [526733:526733:8:4294967295] 00000400:00000200:2.0:1713540827.465268:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.465274:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.465277:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:2.0:1713540827.465282:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.465288:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.465292:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.465317:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.465321:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.465323:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.465325:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.465327:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.465332:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd9ad80 x1796772687580096/t12884926507(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.465343:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd9ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687580096:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11439us (11768us total) trans 12884926507 rc 0/0 00000100:00100000:2.0:1713540827.465353:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65837 00000100:00000040:2.0:1713540827.465356:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.465358:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540827.465360:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.465366:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (897581056->898629631) req@ffff88007bd9ad80 x1796772687580096/t12884926507(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.465376:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.465378:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bd9ad80 with x1796772687580096 ext(897581056->898629631) 00010000:00000001:2.0:1713540827.465381:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.465383:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.465386:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540827.465388:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.465390:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.465393:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.465394:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.465395:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540827.465397:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bd9ad80 00002000:00000001:2.0:1713540827.465399:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.465401:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540827.465404:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6580. 00000020:00000010:2.0:1713540827.465408:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540827.465412:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008000e000. 00000020:00000040:2.0:1713540827.465415:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540827.465417:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.465464:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.465470:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540827.465474:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.465481:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.465485:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c110 00000400:00000010:0.0:1713540827.465488:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c110. 00000100:00000001:0.0:1713540827.465492:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.465493:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.467285:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.467295:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.467298:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.467301:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.467309:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.467319:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90c00 00000400:00000200:0.0:1713540827.467331:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 9680 00000800:00000001:0.0:1713540827.467337:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.467351:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.467353:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.467358:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.467362:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.467365:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.467369:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd9b100. 00000100:00000040:0.0:1713540827.467372:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd9b100 x1796772687580160 msgsize 440 00000100:00100000:0.0:1713540827.467377:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.467399:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.467405:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.467408:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.467516:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.467520:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687580160 02000000:00000001:1.0:1713540827.467523:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.467525:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.467527:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.467531:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.467534:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687580160 00000020:00000001:1.0:1713540827.467536:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.467538:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.467540:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.467543:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.467546:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.467549:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.467553:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.467554:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.467559:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011b0a3800. 00000020:00000010:1.0:1713540827.467563:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf80. 00000020:00000010:1.0:1713540827.467567:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540827.467573:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540827.467575:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.467577:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540827.467579:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.467583:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.467632:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.467664:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.467666:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.467674:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63226 00000100:00000040:1.0:1713540827.467677:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.467679:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392082688 : -131939317468928 : ffff88007bd9b100) 00000100:00000040:1.0:1713540827.467686:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd9b100 x1796772687580160/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.467705:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.467706:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.467710:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd9b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687580160:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540827.467714:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687580160 00000020:00000001:1.0:1713540827.467716:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.467719:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.467720:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.467723:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.467724:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540827.467727:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.467731:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.467732:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.467734:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.467736:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.467739:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.467741:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.467743:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.467745:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.467747:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.467748:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.467750:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.467751:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.467752:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.467753:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.467755:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.467757:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.467759:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.467761:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.467766:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2e800. 02000000:00000001:1.0:1713540827.467768:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.467770:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.467773:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540827.467774:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.467776:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.467781:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.467783:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540827.467786:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540827.467789:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540827.467793:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540827.467796:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540827.490355:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.490361:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.490364:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540827.490366:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540827.490370:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.490371:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713540827.490372:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540827.490374:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926507 is committed 00002000:00000001:1.0:1713540827.490375:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540827.490378:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540827.490380:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540827.490382:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540827.490382:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713540827.490385:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1f60. 00000020:00000002:1.0:1713540827.490385:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540827.490389:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713540827.490390:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926507, transno 0, xid 1796772687580160 00000020:00000001:3.0:1713540827.490391:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.490393:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540827.490393:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540827.490395:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.490397:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1840. 00040000:00000001:3.0:1713540827.490399:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.490401:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713540827.490401:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd9b100 x1796772687580160/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713540827.490403:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1a72000. 00080000:00000001:3.0:1713540827.490407:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.490409:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.490410:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.490411:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540827.490411:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713540827.490413:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1a71c00. 00010000:00000001:1.0:1713540827.490413:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.490416:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713540827.490416:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.490421:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.490424:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.490426:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.490429:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.490431:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.490433:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.490436:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.490440:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc3b8. 00000100:00000200:1.0:1713540827.490445:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687580160, offset 224 00000400:00000200:1.0:1713540827.490455:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.490464:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.490471:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526734:526734:256:4294967295] 192.168.202.41@tcp LPNI seq info [526734:526734:8:4294967295] 00000400:00000200:1.0:1713540827.490482:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.490488:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.490492:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645700. 00000800:00000200:1.0:1713540827.490497:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.490504:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.490508:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.490536:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.490539:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.490541:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.490543:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.490545:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.490550:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd9b100 x1796772687580160/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.490561:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd9b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687580160:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22854us (23186us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540827.490570:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63226 00000100:00000040:1.0:1713540827.490573:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.490576:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540827.490577:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.490581:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf80. 00000020:00000010:1.0:1713540827.490585:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:1.0:1713540827.490589:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011b0a3800. 00000020:00000040:1.0:1713540827.490593:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540827.490596:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.490636:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.490673:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645700. 00000400:00000200:0.0:1713540827.490680:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.490690:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.490696:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc3b8 00000400:00000010:0.0:1713540827.490700:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc3b8. 00000100:00000001:0.0:1713540827.490705:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.490707:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.497962:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.497974:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.497977:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.497980:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.497989:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.498000:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90c80 00000400:00000200:2.0:1713540827.498007:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 257664 00000800:00000001:2.0:1713540827.498013:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.498028:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.498031:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.498035:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.498040:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.498042:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.498047:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220ad80. 00000100:00000040:2.0:1713540827.498050:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88013220ad80 x1796772687580288 msgsize 488 00000100:00100000:2.0:1713540827.498055:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.498078:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.498084:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.498088:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.498116:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540827.498120:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687580288 02000000:00000001:0.0:1713540827.498123:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540827.498125:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540827.498127:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540827.498130:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540827.498133:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687580288 00000020:00000001:0.0:1713540827.498136:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540827.498137:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540827.498139:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540827.498142:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540827.498145:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540827.498148:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540827.498152:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.498153:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540827.498157:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093380200. 00000020:00000010:0.0:1713540827.498161:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237300. 00000020:00000010:0.0:1713540827.498164:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b320. 00000100:00000040:0.0:1713540827.498170:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540827.498173:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540827.498174:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540827.498176:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540827.498178:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540827.498180:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540827.498183:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540827.498185:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540827.498188:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540827.498189:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.498191:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540827.498193:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.498195:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.498196:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.498198:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.498199:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.498201:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.498202:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.498203:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540827.498206:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.498208:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.498210:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.498212:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540827.498213:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.498215:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540827.498223:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (898629632->899678207) req@ffff88013220ad80 x1796772687580288/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540827.498233:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540827.498235:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220ad80 with x1796772687580288 ext(898629632->899678207) 00010000:00000001:0.0:1713540827.498238:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540827.498239:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540827.498240:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540827.498242:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540827.498245:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540827.498247:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540827.498249:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540827.498250:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540827.498252:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220ad80 00002000:00000001:0.0:1713540827.498254:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.498256:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.498261:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.498278:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.498286:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540827.498287:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540827.498292:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65838 00000100:00000040:0.0:1713540827.498294:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540827.498296:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450188160 : -131936259363456 : ffff88013220ad80) 00000100:00000040:0.0:1713540827.498301:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220ad80 x1796772687580288/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.498310:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.498311:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540827.498314:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687580288:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540827.498318:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687580288 00000020:00000001:0.0:1713540827.498320:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540827.498323:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540827.498325:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.498326:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540827.498328:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540827.498330:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540827.498333:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540827.498335:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540827.498336:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540827.498337:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.498339:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540827.498342:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540827.498344:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540827.498348:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011be1e400. 02000000:00000001:0.0:1713540827.498350:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.498352:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.498355:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540827.498357:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.498360:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540827.498361:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.498365:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540827.498367:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540827.498369:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540827.498371:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540827.498373:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3814719488 00000020:00000001:0.0:1713540827.498376:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540827.498378:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3814719488 left=3301965824 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713540827.498381:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:0.0:1713540827.498383:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540827.498385:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713540827.498388:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540827.498389:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540827.498391:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713540827.498394:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540827.498395:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540827.498397:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713540827.498399:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713540827.498402:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540827.498404:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540827.498405:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540827.498406:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540827.498410:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540827.498412:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540827.498416:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540827.498420:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540827.501489:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540827.501496:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.501498:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.501500:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.501503:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540827.501506:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011be1dc00. 00000100:00000010:0.0:1713540827.501510:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880073bc9000. 00000020:00000040:0.0:1713540827.501513:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540827.501521:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540827.501523:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540827.501530:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540827.501537:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448a80. 00000400:00000200:0.0:1713540827.501542:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540827.501551:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540827.501557:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526735:526735:256:4294967295] 192.168.202.41@tcp LPNI seq info [526735:526735:8:4294967295] 00000400:00000200:0.0:1713540827.501562:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540827.501569:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540827.501575:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540827.501578:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880122aa9300. 00000800:00000200:0.0:1713540827.501582:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540827.501589:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540827.501592:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122aa9300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540827.501633:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90c80-0x66227bdc90c80 00000100:00000001:0.0:1713540827.501663:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.501748:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.501754:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122aa9300. 00000400:00000200:2.0:1713540827.501760:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.501768:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.501772:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.501774:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011be1dc00 00000100:00000001:2.0:1713540827.501776:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.504334:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.504372:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.504375:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.504379:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.504387:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.504399:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cc79 00000800:00000001:0.0:1713540827.504407:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.505755:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.505759:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.506141:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.506145:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.506151:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.506157:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a02000 00000400:00000010:0.0:1713540827.506160:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a02000. 00000100:00000001:0.0:1713540827.506167:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.506169:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011be1dc00 00000100:00000001:0.0:1713540827.506186:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.506192:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.506196:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540827.506289:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.506295:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540827.506296:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.506302:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.506309:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.506312:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.506314:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.506316:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.506318:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.506320:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.506321:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.506322:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.506323:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.506325:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.506326:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.506328:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540827.506330:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540827.506331:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.506336:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.506338:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.506344:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1a70800. 00080000:00000001:2.0:1713540827.506347:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135294732288 : -131938414819328 : ffff8800b1a70800) 00080000:00000001:2.0:1713540827.506350:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.506367:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.506369:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.506379:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.506381:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.506383:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.506385:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540827.506388:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.506389:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540827.506392:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540827.506399:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540827.506402:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540827.506405:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.506409:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1a71c00. 00080000:00000001:2.0:1713540827.506411:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135294737408 : -131938414814208 : ffff8800b1a71c00) 00080000:00000001:2.0:1713540827.506416:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540827.506423:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.506425:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.506427:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540827.506446:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540827.506448:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.506450:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.506456:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.506463:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.506466:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540827.506504:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.506507:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540827.506510:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1540. 00000020:00000040:2.0:1713540827.506512:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540827.506515:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.506517:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.506519:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540827.506521:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540827.506524:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540827.506526:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540827.506560:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540827.506562:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926508, last_committed = 12884926507 00000001:00000010:2.0:1713540827.506566:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1120. 00000001:00000040:2.0:1713540827.506568:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540827.506571:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540827.506575:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540827.506689:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540827.506693:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.506705:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540827.509888:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540827.509892:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.509895:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.509897:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.509901:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540827.509903:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540827.509904:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540827.509906:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540827.509910:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880073bc9000. 00000100:00000010:2.0:1713540827.509914:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011be1dc00. 00000100:00000001:2.0:1713540827.509916:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540827.509917:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540827.509921:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926507, transno 12884926508, xid 1796772687580288 00010000:00000001:2.0:1713540827.509924:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.509932:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220ad80 x1796772687580288/t12884926508(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.509942:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.509944:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.509947:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.509951:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.509954:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.509956:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.509958:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.509960:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.509962:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.509965:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.509968:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c990. 00000100:00000200:2.0:1713540827.509972:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687580288, offset 224 00000400:00000200:2.0:1713540827.509977:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.509985:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.509991:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526736:526736:256:4294967295] 192.168.202.41@tcp LPNI seq info [526736:526736:8:4294967295] 00000400:00000200:2.0:1713540827.510001:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.510009:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.510012:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597700. 00000800:00000200:2.0:1713540827.510018:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.510025:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.510028:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.510052:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.510055:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.510058:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.510059:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.510061:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.510066:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220ad80 x1796772687580288/t12884926508(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.510077:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687580288:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11765us (12024us total) trans 12884926508 rc 0/0 00000100:00100000:2.0:1713540827.510086:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65838 00000100:00000040:2.0:1713540827.510089:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.510091:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540827.510093:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.510100:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (898629632->899678207) req@ffff88013220ad80 x1796772687580288/t12884926508(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.510108:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.510110:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220ad80 with x1796772687580288 ext(898629632->899678207) 00010000:00000001:2.0:1713540827.510113:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.510115:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.510117:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540827.510119:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.510121:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.510124:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.510125:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.510126:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540827.510128:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220ad80 00002000:00000001:2.0:1713540827.510130:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.510132:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713540827.510132:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713540827.510136:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237300. 00000800:00000010:0.0:1713540827.510138:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000020:00000010:2.0:1713540827.510140:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b320. 00000400:00000200:0.0:1713540827.510142:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713540827.510144:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093380200. 00000020:00000040:2.0:1713540827.510148:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:0.0:1713540827.510149:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.510150:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.510153:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c990 00000400:00000010:0.0:1713540827.510156:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c990. 00000100:00000001:0.0:1713540827.510159:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.510161:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.511932:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.511944:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.511948:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.511950:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.511959:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.511970:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90cc0 00000400:00000200:2.0:1713540827.511976:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 10120 00000800:00000001:2.0:1713540827.511982:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.512004:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.512007:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.512011:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.512016:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.512018:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.512024:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c79c700. 00000100:00000040:2.0:1713540827.512027:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012c79c700 x1796772687580352 msgsize 440 00000100:00100000:2.0:1713540827.512032:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.512058:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.512064:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.512067:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.512173:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.512176:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687580352 02000000:00000001:1.0:1713540827.512180:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.512182:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.512184:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.512187:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.512190:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687580352 00000020:00000001:1.0:1713540827.512193:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.512195:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.512197:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.512200:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.512203:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.512206:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.512210:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.512211:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.512215:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011b0a3800. 00000020:00000010:1.0:1713540827.512219:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf80. 00000020:00000010:1.0:1713540827.512222:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540827.512228:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540827.512231:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.512232:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540827.512234:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.512238:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.512262:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.512269:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.512271:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.512278:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63227 00000100:00000040:1.0:1713540827.512281:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.512283:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137355364096 : -131936354187520 : ffff88012c79c700) 00000100:00000040:1.0:1713540827.512290:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c79c700 x1796772687580352/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.512300:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.512302:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.512305:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c79c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687580352:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540827.512309:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687580352 00000020:00000001:1.0:1713540827.512311:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.512314:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.512315:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.512317:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.512319:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540827.512323:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.512326:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.512328:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.512330:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.512332:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.512335:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.512336:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.512338:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.512340:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.512342:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.512344:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.512345:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.512346:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.512348:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.512349:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.512351:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.512353:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.512356:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.512357:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.512361:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2d000. 02000000:00000001:1.0:1713540827.512363:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.512365:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.512368:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540827.512370:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.512371:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.512375:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.512377:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540827.512379:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540827.512382:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540827.512387:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540827.512390:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000040:2.0:1713540827.514706:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) 2019248c-70bf-4df3-ba65-2df910a38253->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713540827.514714:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713540827.514721:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65c00. 00000020:00000040:2.0:1713540827.514726:0:18467:0:(genops.c:1127:class_import_get()) import ffff8800716ec800 refcount=4 obd=MGC192.168.202.141@tcp 00000100:00000001:2.0:1713540827.514730:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713540827.514733:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713540827.514738:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540827.514743:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88005b597c00. 00000100:00000001:2.0:1713540827.514749:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514758:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging 2019248c-70bf-4df3-ba65-2df910a38253->MGS req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713540827.514770:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713540827.514774:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514781:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88005ee65c00] to pc [ptlrpcd_00_01+1] req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.514815:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514818:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713540827.514821:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713540827.514824:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65f80. 00000020:00000040:2.0:1713540827.514827:0:18467:0:(genops.c:1127:class_import_get()) import ffff880132463000 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:2.0:1713540827.514829:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713540827.514830:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713540827.514832:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540827.514835:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88005b597f00. 00000100:00000001:2.0:1713540827.514837:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514841:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713540827.514848:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713540827.514850:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514853:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88005ee65f80] to pc [ptlrpcd_00_02+2] req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.514866:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514869:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713540827.514872:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713540827.514875:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67b80. 00000020:00000040:2.0:1713540827.514877:0:18467:0:(genops.c:1127:class_import_get()) import ffff88009b698800 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:2.0:1713540827.514879:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713540827.514880:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713540827.514882:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540827.514884:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88005b597700. 00000100:00000001:2.0:1713540827.514887:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514890:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713540827.514896:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713540827.514898:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514901:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88005ee67b80] to pc [ptlrpcd_00_03+3] req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.514902:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713540827.514907:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713540827.514908:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514910:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:3.0:1713540827.514911:0:7340:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713540827.514913:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713540827.514917:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf64380. 00000020:00000040:2.0:1713540827.514919:0:18467:0:(genops.c:1127:class_import_get()) import ffff880091adb000 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000040:3.0:1713540827.514920:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.514920:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713540827.514922:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713540827.514924:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540827.514929:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801245d4900. 00000100:00000001:3.0:1713540827.514932:0:7340:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713540827.514932:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.514934:0:7340:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514938:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 02000000:00000001:3.0:1713540827.514939:0:7340:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713540827.514943:0:7340:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.514947:0:7340:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88005ee65c00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:2019248c-70bf-4df3-ba65-2df910a38253:7340:1796772644058240:0@lo:400:kworker.0 00000100:00000001:2.0:1713540827.514948:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713540827.514950:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.514952:0:7340:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000040:2.0:1713540827.514956:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88009bf64380] to pc [ptlrpcd_00_00+0] req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713540827.514957:0:7340:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713540827.514960:0:7340:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.514962:0:7340:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1713540827.514968:0:7340:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008000e600. 00000100:00000001:2.0:1713540827.514968:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.514970:0:7340:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.514971:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:3.0:1713540827.514975:0:7340:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008b7e6d10. 00000100:00000001:2.0:1713540827.514976:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000400:00000010:3.0:1713540827.514980:0:7340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf7f8. 00000100:00000010:2.0:1713540827.514980:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf64700. 00000020:00000040:2.0:1713540827.514983:0:18467:0:(genops.c:1127:class_import_get()) import ffff88012b2dd800 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000200:3.0:1713540827.514986:0:7340:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644058240, portal 25 00000100:00000001:2.0:1713540827.514987:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:3.0:1713540827.514988:0:7340:0:(client.c:3122:ptlrpc_request_addref()) Process entered 02000000:00000001:2.0:1713540827.514989:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:3.0:1713540827.514990:0:7340:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612133906373632 : -131939803177984 : ffff88005ee65c00) 02000000:00000001:2.0:1713540827.514991:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540827.514995:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801245d4200. 00000100:00000040:3.0:1713540827.514996:0:7340:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.514998:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.515002:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:3.0:1713540827.515004:0:7340:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.515006:0:7340:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713540827.515009:0:7340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf5d8. 00000100:00000001:2.0:1713540827.515009:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713540827.515011:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713540827.515012:0:7340:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1796772644058240, offset 0 00000100:00000040:2.0:1713540827.515015:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88009bf64700] to pc [ptlrpcd_00_01+1] req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713540827.515016:0:7340:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713540827.515022:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.515024:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:3.0:1713540827.515025:0:7340:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:2.0:1713540827.515027:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713540827.515030:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005a4eca80. 00000020:00000040:2.0:1713540827.515032:0:18467:0:(genops.c:1127:class_import_get()) import ffff88008aaa3800 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000400:00000200:3.0:1713540827.515033:0:7340:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x66227bb30f480 00000100:00000001:2.0:1713540827.515034:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713540827.515035:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713540827.515036:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540827.515039:0:7340:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x284a1d [2] + 0 02000000:00000010:2.0:1713540827.515039:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88008f883200. 00000100:00000001:2.0:1713540827.515041:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713540827.515043:0:7340:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880074ba5790. 00000100:00000040:2.0:1713540827.515045:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000400:00000200:3.0:1713540827.515046:0:7340:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800a8d23cc0 00000400:00000200:3.0:1713540827.515051:0:7340:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713540827.515051:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713540827.515052:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540827.515054:0:7340:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000040:2.0:1713540827.515056:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88005a4eca80] to pc [ptlrpcd_00_02+2] req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713540827.515057:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a8d23cc0 00000400:00000010:3.0:1713540827.515059:0:7340:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff8800a8d23cc0. 00000100:00000001:2.0:1713540827.515062:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.515064:0:7340:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713540827.515066:0:7340:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000020:00000001:2.0:1713540827.515067:0:18467:0:(lprocfs_status.c:1730:lprocfs_read_helper()) Process leaving (rc=435753247 : 435753247 : 19f9111f) 00000020:00000001:2.0:1713540827.515069:0:18467:0:(lprocfs_status.c:1730:lprocfs_read_helper()) Process leaving (rc=18446744073518976048 : -190575568 : fffffffff4a40c30) 00000100:00000040:3.0:1713540827.515070:0:7340:0:(events.c:356:request_in_callback()) incoming req@ffff88009c007850 x1796772644058240 msgsize 224 00000020:00000001:2.0:1713540827.515072:0:18467:0:(lprocfs_status.c:1730:lprocfs_read_helper()) Process leaving (rc=322565667 : 322565667 : 1339f623) 00000100:00100000:3.0:1713540827.515074:0:7340:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000020:00000001:2.0:1713540827.515074:0:18467:0:(lprocfs_status.c:1730:lprocfs_read_helper()) Process leaving (rc=18446744073408718555 : -300833061 : ffffffffee11a6db) 00000100:00000040:3.0:1713540827.515076:0:7340:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000040:2.0:1713540827.515077:0:18467:0:(pinger.c:325:ptlrpc_pinger_main()) next wakeup in 5 (9930) 00000100:00000001:3.0:1713540827.515088:0:7340:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:2.0:1713540827.515090:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000400:00000200:3.0:1713540827.515092:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf5d8 00000100:00000001:2.0:1713540827.515092:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000010:3.0:1713540827.515094:0:7340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf5d8. 00000100:00000001:2.0:1713540827.515095:0:7339:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1713540827.515097:0:7340:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:3.0:1713540827.515100:0:7340:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713540827.515100:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.515107:0:7339:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713540827.515109:0:7339:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.515111:0:7340:0:(client.c:2723:__ptlrpc_req_put()) Process entered 02000000:00000001:2.0:1713540827.515112:0:7339:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:3.0:1713540827.515114:0:7340:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713540827.515115:0:7339:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.515118:0:7339:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88009bf64380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644058432:0@lo:400:kworker.0 00000100:00000001:3.0:1713540827.515120:0:7340:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.515122:0:7340:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:2.0:1713540827.515122:0:7339:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713540827.515125:0:7340:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.515126:0:7339:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:3.0:1713540827.515127:0:7340:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:2.0:1713540827.515128:0:7339:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.515129:0:7340:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.515130:0:7339:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713540827.515132:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540827.515133:0:7339:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88011f8a1e00. 00000100:00000001:3.0:1713540827.515135:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713540827.515135:0:7339:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.515135:0:21443:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540827.515138:0:21443:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058240 00000400:00000010:2.0:1713540827.515140:0:7339:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8801359bacb8. 00000100:00000001:3.0:1713540827.515141:0:7340:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:0.0:1713540827.515141:0:21443:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.515142:0:7340:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713540827.515143:0:21443:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.515144:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000400:00000010:2.0:1713540827.515144:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56cb28. 00000100:00000001:3.0:1713540827.515146:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540827.515146:0:21443:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.515147:0:7340:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 02000000:00000001:0.0:1713540827.515149:0:21443:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713540827.515151:0:7339:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644058432, portal 4 00000100:00000040:3.0:1713540827.515152:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540827.515152:0:21443:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058240 00000100:00000001:2.0:1713540827.515153:0:7339:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713540827.515155:0:7339:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134930826112 : -131938778725504 : ffff88009bf64380) 00000020:00000001:0.0:1713540827.515155:0:21443:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540827.515156:0:21443:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c997f6 00000020:00000001:0.0:1713540827.515158:0:21443:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:3.0:1713540827.515159:0:7340:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713540827.515161:0:7340:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.515161:0:7339:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:0.0:1713540827.515161:0:21443:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800a1a18000 refcount=18 02000000:00000001:3.0:1713540827.515163:0:7340:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:0.0:1713540827.515164:0:21443:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135025934336 : -131938683617280 : ffff8800a1a18000) 02000000:00000001:3.0:1713540827.515165:0:7340:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.515167:0:21443:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135025934336 : -131938683617280 : ffff8800a1a18000) 00000100:00100000:3.0:1713540827.515168:0:7340:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88009bf64700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7340:1796772644058496:0@lo:400:kworker.0 00000100:00000001:2.0:1713540827.515168:0:7339:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713540827.515171:0:7340:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000040:2.0:1713540827.515171:0:7339:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:0.0:1713540827.515171:0:21443:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:3.0:1713540827.515173:0:7340:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000400:00000010:2.0:1713540827.515173:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c220. 02000000:00000001:3.0:1713540827.515174:0:7340:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713540827.515175:0:7339:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796772644058432, offset 0 00000020:00000040:0.0:1713540827.515175:0:21443:0:(obd_config.c:942:class_incref()) incref MGS (ffff880085885540) now 8 - evictor 02000000:00000001:3.0:1713540827.515176:0:7340:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1713540827.515178:0:7340:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008000fa00. 00000400:00000200:2.0:1713540827.515179:0:7339:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:3.0:1713540827.515180:0:7340:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.515182:0:21443:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000010:3.0:1713540827.515183:0:7340:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008b7e6160. 00000400:00000010:3.0:1713540827.515186:0:7340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf5d8. 00000100:00000200:3.0:1713540827.515189:0:7340:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644058496, portal 4 00000400:00000200:2.0:1713540827.515189:0:7339:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713540827.515191:0:7340:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713540827.515192:0:7340:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134930827008 : -131938778724608 : ffff88009bf64700) 00000100:00080000:1.0:1713540827.515194:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713540797 00000400:00000200:2.0:1713540827.515197:0:7339:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x66227bb30f540 00000100:00000040:3.0:1713540827.515199:0:7340:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:1.0:1713540827.515201:0:8752:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880085885540) now 8 - evictor 00000400:00000200:2.0:1713540827.515203:0:7339:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x26bf45 [8] + 10560 00000100:00000001:3.0:1713540827.515205:0:7340:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.515207:0:7340:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713540827.515209:0:7340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcfb28. 00000400:00000200:2.0:1713540827.515209:0:7339:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:3.0:1713540827.515211:0:7340:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796772644058496, offset 0 00000400:00000200:2.0:1713540827.515213:0:7339:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:3.0:1713540827.515215:0:7340:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713540827.515218:0:7339:0:(events.c:305:request_in_callback()) Process entered 00000400:00000200:3.0:1713540827.515219:0:7340:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000200:2.0:1713540827.515221:0:7339:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000400:00000200:3.0:1713540827.515224:0:7340:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x66227bb30f580 00000100:00000010:2.0:1713540827.515225:0:7339:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132090380. 00000100:00000040:2.0:1713540827.515227:0:7339:0:(events.c:356:request_in_callback()) incoming req@ffff880132090380 x1796772644058432 msgsize 224 00000400:00000200:3.0:1713540827.515228:0:7340:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x26bf45 [8] + 10784 00000100:00100000:2.0:1713540827.515231:0:7339:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000200:3.0:1713540827.515232:0:7340:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713540827.515235:0:7340:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713540827.515239:0:7339:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:2.0:1713540827.515253:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c220 00000400:00000010:2.0:1713540827.515255:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c220. 00000100:00000001:2.0:1713540827.515258:0:7339:0:(events.c:53:request_out_callback()) Process entered 00000020:00000010:0.0:1713540827.515258:0:21443:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093380200. 00000100:00000200:2.0:1713540827.515261:0:7339:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:0.0:1713540827.515263:0:21443:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237480. 00000020:00000010:0.0:1713540827.515267:0:21443:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b000. 00000100:00000001:3.0:1713540827.515268:0:7340:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713540827.515270:0:7340:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:2.0:1713540827.515270:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000010:3.0:1713540827.515273:0:7340:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092b4a300. 00000100:00000040:2.0:1713540827.515273:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540827.515275:0:21443:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000040:3.0:1713540827.515276:0:7340:0:(events.c:356:request_in_callback()) incoming req@ffff880092b4a300 x1796772644058496 msgsize 224 00000100:00000001:0.0:1713540827.515278:0:21443:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00100000:3.0:1713540827.515280:0:7340:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:2.0:1713540827.515280:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.515280:0:21443:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540827.515281:0:7339:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713540827.515281:0:21443:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515284:0:7339:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515286:0:7339:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540827.515286:0:21443:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.515287:0:7340:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:2.0:1713540827.515288:0:7339:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540827.515292:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfb28 00000100:00000001:2.0:1713540827.515292:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713540827.515294:0:7340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfb28. 00000100:00000001:2.0:1713540827.515294:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.515294:0:21443:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.515296:0:7340:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:3.0:1713540827.515299:0:7340:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.515300:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540827.515301:0:21443:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540827.515302:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:1.0:1713540827.515303:0:9747:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713540827.515303:0:21443:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713540827.515304:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540827.515305:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00100000:1.0:1713540827.515305:0:9747:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058432 00000100:00000001:3.0:1713540827.515306:0:7340:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:2.0:1713540827.515306:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.515307:0:9747:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.515308:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540827.515308:0:21443:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 510 00000100:00000040:3.0:1713540827.515309:0:7340:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.515310:0:9747:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:0.0:1713540827.515311:0:21443:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800a1a18000 : new rpc_count 1 00000100:00000001:1.0:1713540827.515313:0:9747:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.515313:0:21443:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134931494992 : -131938778056624 : ffff88009c007850) 00000100:00000001:3.0:1713540827.515316:0:7340:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.515316:0:9747:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.515317:0:7340:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:2.0:1713540827.515318:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540827.515319:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00100000:1.0:1713540827.515319:0:9747:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058432 00000100:00000001:3.0:1713540827.515320:0:7340:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540827.515320:0:21443:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c007850 x1796772644058240/t0(0) o400->2019248c-70bf-4df3-ba65-2df910a38253@0@lo:388/0 lens 224/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.515321:0:7341:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000020:00000001:1.0:1713540827.515321:0:9747:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:3.0:1713540827.515322:0:7340:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000040:1.0:1713540827.515323:0:9747:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99882 00000100:00000001:3.0:1713540827.515324:0:7340:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.515324:0:9747:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000040:2.0:1713540827.515325:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.515326:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713540827.515327:0:9747:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009c147800 refcount=5 00000100:00000001:3.0:1713540827.515328:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.515330:0:9747:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134932805632 : -131938776745984 : ffff88009c147800) 00000100:00000001:0.0:1713540827.515330:0:21443:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.515331:0:7340:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540827.515331:0:21443:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1713540827.515332:0:7340:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:2.0:1713540827.515332:0:7341:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000020:00000001:1.0:1713540827.515332:0:9747:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134932805632 : -131938776745984 : ffff88009c147800) 00000100:00000001:3.0:1713540827.515334:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540827.515334:0:7341:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.515335:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00100000:0.0:1713540827.515335:0:21443:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c007850 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:2019248c-70bf-4df3-ba65-2df910a38253+18:7340:x1796772644058240:12345-0@lo:400:kworker.0 00000100:00000001:3.0:1713540827.515336:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.515336:0:7341:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1713540827.515336:0:9747:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.515338:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.515338:0:7341:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713540827.515339:0:9747:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00000200:0.0:1713540827.515339:0:21443:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058240 00000100:00100000:2.0:1713540827.515341:0:7341:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88005ee65f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:7341:1796772644058304:0@lo:400:kworker.0 00000020:00000001:0.0:1713540827.515342:0:21443:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540827.515344:0:21443:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:2.0:1713540827.515345:0:7341:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:1.0:1713540827.515346:0:9747:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:0.0:1713540827.515346:0:21443:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.515347:0:7341:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1713540827.515348:0:7341:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.515348:0:21443:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 02000000:00000001:2.0:1713540827.515350:0:7341:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000010:1.0:1713540827.515350:0:9747:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ee21600. 00000020:00000001:0.0:1713540827.515350:0:21443:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072111842496 : -1597709120 : ffffffffa0c4e4c0) 00000020:00000001:0.0:1713540827.515352:0:21443:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000010:2.0:1713540827.515353:0:7341:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88011f8a0e00. 00000020:00000010:1.0:1713540827.515354:0:9747:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd900. 00000020:00000001:0.0:1713540827.515354:0:21443:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713540827.515355:0:7341:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.515355:0:21443:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540827.515357:0:21443:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000400:00000010:2.0:1713540827.515358:0:7341:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8801359baf20. 00000020:00000010:1.0:1713540827.515358:0:9747:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044af0. 00000020:00000001:0.0:1713540827.515359:0:21443:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713540827.515361:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c220. 00000020:00000001:0.0:1713540827.515361:0:21443:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713540827.515362:0:9747:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.515363:0:9747:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000200:2.0:1713540827.515364:0:7341:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644058304, portal 10 00000100:00000001:0.0:1713540827.515364:0:21443:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1713540827.515365:0:9747:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.515366:0:7341:0:(client.c:3122:ptlrpc_request_addref()) Process entered 02000000:00000001:0.0:1713540827.515366:0:21443:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:2.0:1713540827.515367:0:7341:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612133906374528 : -131939803177088 : ffff88005ee65f80) 00000100:00000001:1.0:1713540827.515370:0:9747:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000010:0.0:1713540827.515370:0:21443:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88011b568800. 00000100:00000001:1.0:1713540827.515372:0:9747:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 02000000:00000001:0.0:1713540827.515372:0:21443:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.515373:0:7341:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.515374:0:9747:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.515374:0:21443:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.515376:0:21443:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515379:0:7341:0:(niobuf.c:56:ptl_send_buf()) Process entered 00010000:00000040:0.0:1713540827.515379:0:21443:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644058240 00000100:00000040:2.0:1713540827.515381:0:7341:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:1.0:1713540827.515381:0:9747:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540827.515382:0:21443:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000010:2.0:1713540827.515383:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c880. 00000100:00000200:2.0:1713540827.515385:0:7341:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796772644058304, offset 0 00010000:00000200:0.0:1713540827.515386:0:21443:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c007850 x1796772644058240/t0(0) o400->2019248c-70bf-4df3-ba65-2df910a38253@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.515387:0:9747:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000400:00000200:2.0:1713540827.515388:0:7341:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00100000:1.0:1713540827.515388:0:9747:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058496 02000000:00000001:1.0:1713540827.515390:0:9747:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.515391:0:9747:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000200:2.0:1713540827.515393:0:7341:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:1.0:1713540827.515393:0:9747:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540827.515394:0:21443:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 02000000:00000001:1.0:1713540827.515395:0:9747:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540827.515396:0:21443:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.515397:0:9747:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058496 00000400:00000200:2.0:1713540827.515398:0:7341:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x66227bb30f4c0 00000020:00000001:1.0:1713540827.515398:0:9747:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.515399:0:9747:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99897 00000100:00001000:0.0:1713540827.515399:0:21443:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009c0071e8 time=64 v=5 (1 1 1 1) 00000020:00000001:1.0:1713540827.515401:0:9747:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.515402:0:9747:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009c145800 refcount=5 00000400:00000200:2.0:1713540827.515403:0:7341:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3dd9 [64] + 157704 00000100:00000001:0.0:1713540827.515403:0:21443:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:1.0:1713540827.515404:0:9747:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134932797440 : -131938776754176 : ffff88009c145800) 00000100:00000040:0.0:1713540827.515405:0:21443:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000020:00000001:1.0:1713540827.515406:0:9747:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134932797440 : -131938776754176 : ffff88009c145800) 00000100:00000001:0.0:1713540827.515407:0:21443:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 00000400:00000200:2.0:1713540827.515408:0:7341:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713540827.515409:0:9747:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:0.0:1713540827.515409:0:21443:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000400:00000200:2.0:1713540827.515411:0:7341:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 02000000:00000001:0.0:1713540827.515411:0:21443:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713540827.515412:0:9747:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:0.0:1713540827.515413:0:21443:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713540827.515414:0:7341:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:1.0:1713540827.515414:0:9747:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000200:2.0:1713540827.515416:0:7341:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000020:00000010:1.0:1713540827.515416:0:9747:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ee20e00. 00000100:00000040:0.0:1713540827.515416:0:21443:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000010:1.0:1713540827.515419:0:9747:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd600. 00000400:00000010:0.0:1713540827.515419:0:21443:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3d48. 00000100:00000010:2.0:1713540827.515420:0:7341:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880116d3ce00. 00000100:00000040:2.0:1713540827.515422:0:7341:0:(events.c:356:request_in_callback()) incoming req@ffff880116d3ce00 x1796772644058304 msgsize 224 00000020:00000010:1.0:1713540827.515422:0:9747:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000200:0.0:1713540827.515423:0:21443:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796772644058240, offset 224 00000100:00000001:1.0:1713540827.515424:0:9747:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.515425:0:9747:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00100000:2.0:1713540827.515426:0:7341:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:1.0:1713540827.515426:0:9747:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.515428:0:9747:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000400:00000200:0.0:1713540827.515428:0:21443:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:1.0:1713540827.515429:0:9747:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1713540827.515431:0:9747:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540827.515436:0:21443:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540827.515443:0:21443:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 25 MB=0x66227bb30f480 00000100:00000001:2.0:1713540827.515450:0:7341:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713540827.515450:0:21443:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 224/224 into md 0x28cc81 [1] + 224 00000400:00000200:2.0:1713540827.515455:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c880 00000400:00000200:0.0:1713540827.515455:0:21443:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:2.0:1713540827.515458:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c880. 00000400:00000200:0.0:1713540827.515458:0:21443:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713540827.515459:0:7341:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:1.0:1713540827.515460:0:9747:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.515462:0:21443:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713540827.515463:0:7341:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.515466:0:9747:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000200:0.0:1713540827.515467:0:21443:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.515468:0:9747:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.515473:0:9747:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2527 00000100:00000040:1.0:1713540827.515476:0:9747:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009c147800 : new rpc_count 1 00000100:00000001:2.0:1713540827.515478:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:1.0:1713540827.515478:0:9747:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137448637312 : -131936260914304 : ffff880132090380) 00000100:00000040:0.0:1713540827.515478:0:21443:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713540827.515481:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.515484:0:21340:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000040:1.0:1713540827.515485:0:9747:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132090380 x1796772644058432/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:388/0 lens 224/0 e 0 to 0 dl 1713540838 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.515487:0:21340:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058304 00000100:00000001:2.0:1713540827.515487:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.515489:0:21340:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.515489:0:7341:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:2.0:1713540827.515491:0:7341:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.515492:0:21340:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540827.515492:0:21443:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713540827.515493:0:7341:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713540827.515494:0:21340:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515495:0:7341:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.515495:0:9747:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.515496:0:9747:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:3.0:1713540827.515497:0:21340:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515497:0:7341:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000400:00000200:0.0:1713540827.515497:0:21443:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000100:00100000:3.0:1713540827.515499:0:21340:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058304 00000400:00000010:0.0:1713540827.515499:0:21443:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000040:2.0:1713540827.515500:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.515500:0:9747:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132090380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644058432:12345-0@lo:400:kworker.0 00000020:00000001:3.0:1713540827.515501:0:21340:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713540827.515502:0:21443:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:3.0:1713540827.515503:0:21340:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b61 00000100:00000200:1.0:1713540827.515503:0:9747:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058432 00000100:00000001:0.0:1713540827.515503:0:21443:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:3.0:1713540827.515504:0:21340:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:1.0:1713540827.515505:0:9747:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:2.0:1713540827.515506:0:7341:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540827.515506:0:21443:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540827.515507:0:21340:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc96800 refcount=5 00000100:00000001:2.0:1713540827.515508:0:7341:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.515508:0:9747:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000040:0.0:1713540827.515509:0:21443:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00000020:00000001:3.0:1713540827.515510:0:21340:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213099008 : -131938496452608 : ffff8800acc96800) 02000000:00000001:2.0:1713540827.515510:0:7341:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000001:1.0:1713540827.515510:0:9747:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.515511:0:7341:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540827.515511:0:21443:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.515512:0:21340:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213099008 : -131938496452608 : ffff8800acc96800) 00000020:00000001:1.0:1713540827.515512:0:9747:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540827.515513:0:21443:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.515514:0:7341:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88005a4eca80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:7341:1796772644058560:0@lo:400:kworker.0 00000020:00000001:1.0:1713540827.515514:0:9747:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:0.0:1713540827.515515:0:21443:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:3.0:1713540827.515516:0:21340:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1713540827.515516:0:9747:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:2.0:1713540827.515517:0:7341:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1713540827.515519:0:7341:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000020:00000001:1.0:1713540827.515519:0:9747:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713540827.515519:0:21443:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c007850 x1796772644058240/t0(0) o400->2019248c-70bf-4df3-ba65-2df910a38253@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000040:3.0:1713540827.515520:0:21340:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 02000000:00000001:2.0:1713540827.515520:0:7341:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.515521:0:9747:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:2.0:1713540827.515522:0:7341:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:1.0:1713540827.515522:0:9747:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:3.0:1713540827.515523:0:21340:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 02000000:00000010:2.0:1713540827.515524:0:7341:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88011f8a0200. 00000020:00000001:1.0:1713540827.515525:0:9747:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540827.515526:0:21340:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008000ea00. 02000000:00000001:2.0:1713540827.515526:0:7341:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.515527:0:9747:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000400:00000010:2.0:1713540827.515529:0:7341:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8801359ba898. 00000100:00100000:0.0:1713540827.515529:0:21443:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c007850 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:2019248c-70bf-4df3-ba65-2df910a38253+18:7340:x1796772644058240:12345-0@lo:400:kworker.0 Request processed in 197us (456us total) trans 0 rc 0/0 00000020:00000010:3.0:1713540827.515530:0:21340:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c80. 00000100:00000001:1.0:1713540827.515530:0:9747:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000400:00000010:2.0:1713540827.515532:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c880. 02000000:00000001:1.0:1713540827.515532:0:9747:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000010:3.0:1713540827.515534:0:21340:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eed8. 00000100:00000200:2.0:1713540827.515534:0:7341:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644058560, portal 10 02000000:00000010:1.0:1713540827.515535:0:9747:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800b4aa2c00. 00000100:00000001:2.0:1713540827.515536:0:7341:0:(client.c:3122:ptlrpc_request_addref()) Process entered 02000000:00000001:1.0:1713540827.515537:0:9747:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540827.515537:0:21443:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 510 00000100:00000001:2.0:1713540827.515538:0:7341:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612133829331584 : -131939880220032 : ffff88005a4eca80) 00000100:00000040:0.0:1713540827.515539:0:21443:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800a1a18000 : new rpc_count 0 00000100:00000040:3.0:1713540827.515540:0:21340:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:1.0:1713540827.515540:0:9747:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.515541:0:21443:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540827.515542:0:21340:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000020:00000001:1.0:1713540827.515542:0:9747:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.515543:0:7341:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.515543:0:21443:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713540827.515544:0:21340:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000040:1.0:1713540827.515544:0:9747:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003902, transno 0, xid 1796772644058432 00000100:00000001:3.0:1713540827.515546:0:21340:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1713540827.515546:0:21443:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237480. 00010000:00000001:1.0:1713540827.515547:0:9747:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:2.0:1713540827.515549:0:7341:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000010:0.0:1713540827.515549:0:21443:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b000. 00000100:00000001:3.0:1713540827.515550:0:21340:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713540827.515552:0:21340:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000040:2.0:1713540827.515552:0:7341:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000010:0.0:1713540827.515552:0:21443:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093380200. 00010000:00000200:1.0:1713540827.515553:0:9747:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132090380 x1796772644058432/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.515554:0:21340:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713540827.515554:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c5d8. 00000100:00000200:2.0:1713540827.515556:0:7341:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796772644058560, offset 0 00000020:00000040:0.0:1713540827.515556:0:21443:0:(genops.c:906:class_export_put()) PUTting export ffff8800a1a18000 : new refcount 17 02000000:00000001:0.0:1713540827.515559:0:21443:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:2.0:1713540827.515560:0:7341:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00010000:00000001:1.0:1713540827.515561:0:9747:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:3.0:1713540827.515562:0:21340:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1713540827.515562:0:21443:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88011b568800. 00010000:00000001:1.0:1713540827.515564:0:9747:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540827.515564:0:21443:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:2.0:1713540827.515565:0:7341:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00001000:1.0:1713540827.515566:0:9747:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540827.515566:0:21443:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.515569:0:21340:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000400:00000200:2.0:1713540827.515569:0:7341:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x66227bb30f5c0 00000100:00000200:0.0:1713540827.515569:0:21443:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000100:00000001:1.0:1713540827.515570:0:9747:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:3.0:1713540827.515571:0:21340:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000400:00000010:0.0:1713540827.515573:0:21443:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a685d8. 00000100:00000040:1.0:1713540827.515575:0:9747:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000400:00000200:2.0:1713540827.515576:0:7341:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3dd9 [64] + 157928 00000100:00100000:3.0:1713540827.515577:0:21340:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 837 00000100:00000001:1.0:1713540827.515577:0:9747:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:1.0:1713540827.515579:0:9747:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000040:3.0:1713540827.515580:0:21340:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc96800 : new rpc_count 1 00000400:00000200:2.0:1713540827.515580:0:7341:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713540827.515580:0:9747:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540827.515581:0:21443:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff880099b51900. 00000100:00000001:1.0:1713540827.515582:0:9747:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713540827.515583:0:21340:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612136992165376 : -131936717386240 : ffff880116d3ce00) 00000400:00000200:2.0:1713540827.515583:0:7341:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000040:1.0:1713540827.515585:0:9747:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713540827.515586:0:7341:0:(events.c:305:request_in_callback()) Process entered 00000100:00000040:3.0:1713540827.515588:0:21340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880116d3ce00 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:388/0 lens 224/0 e 0 to 0 dl 1713540838 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713540827.515588:0:7341:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000400:00000010:1.0:1713540827.515588:0:9747:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc7f8. 00000100:00000010:2.0:1713540827.515591:0:7341:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012fd01880. 00000100:00000040:2.0:1713540827.515593:0:7341:0:(events.c:356:request_in_callback()) incoming req@ffff88012fd01880 x1796772644058560 msgsize 224 00000100:00000200:1.0:1713540827.515593:0:9747:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796772644058432, offset 224 00000100:00000001:0.0:1713540827.515595:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713540827.515596:0:21340:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.515597:0:21340:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540827.515597:0:7341:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713540827.515597:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000200:1.0:1713540827.515600:0:9747:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00100000:3.0:1713540827.515601:0:21340:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880116d3ce00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-OST0001_UUID+5:7341:x1796772644058304:12345-0@lo:400:kworker.0 00000100:00000001:2.0:1713540827.515626:0:7341:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000200:3.0:1713540827.515633:0:21340:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058304 00000400:00000001:0.0:1713540827.515634:0:7340:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000200:1.0:1713540827.515635:0:9747:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:3.0:1713540827.515636:0:21340:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000400:00000001:0.0:1713540827.515637:0:7340:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000020:00000001:3.0:1713540827.515638:0:21340:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000400:00000010:0.0:1713540827.515639:0:7340:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008b7e6d10. 00000020:00000001:3.0:1713540827.515668:0:21340:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540827.515670:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf7f8 00000020:00000001:3.0:1713540827.515671:0:21340:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000400:00000200:1.0:1713540827.515672:0:9747:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x66227bb30f540 00000020:00000001:3.0:1713540827.515673:0:21340:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000400:00000010:0.0:1713540827.515673:0:7340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf7f8. 00000020:00000001:3.0:1713540827.515676:0:21340:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:0.0:1713540827.515677:0:7340:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:3.0:1713540827.515680:0:21340:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.515681:0:21340:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000400:00000200:1.0:1713540827.515682:0:9747:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x28cc89 [1] + 224 00000020:00000001:3.0:1713540827.515683:0:21340:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000200:0.0:1713540827.515683:0:7340:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713540827.515685:0:21340:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.515687:0:21340:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000400:00000200:2.0:1713540827.515687:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c5d8 00000400:00000200:1.0:1713540827.515688:0:9747:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:2.0:1713540827.515689:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c5d8. 00000100:00000001:3.0:1713540827.515690:0:21340:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.515692:0:21340:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:2.0:1713540827.515692:0:7341:0:(events.c:53:request_out_callback()) Process entered 00000400:00000200:1.0:1713540827.515694:0:9747:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000200:0.0:1713540827.515694:0:7340:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:3.0:1713540827.515695:0:21340:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800687f3000. 00000100:00000200:2.0:1713540827.515696:0:7341:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713540827.515698:0:21340:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.515698:0:9747:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713540827.515700:0:21340:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.515701:0:7340:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:3.0:1713540827.515702:0:21340:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515703:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00010000:00000040:3.0:1713540827.515704:0:21340:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644058304 00000100:00000200:1.0:1713540827.515704:0:9747:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.515704:0:7340:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713540827.515706:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.515707:0:21340:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:0.0:1713540827.515707:0:7340:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540827.515709:0:7340:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00010000:00000200:3.0:1713540827.515711:0:21340:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880116d3ce00 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.515711:0:7340:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.515713:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.515713:0:7340:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515714:0:7341:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000040:1.0:1713540827.515715:0:9747:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713540827.515716:0:7340:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515717:0:7341:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540827.515719:0:21340:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:2.0:1713540827.515719:0:7341:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:3.0:1713540827.515720:0:21340:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540827.515720:0:7340:0:(import.c:1933:obd_at_measure()) add 5 to ffff8800716ecc38 time=99 v=5 (5 5 5 5) 00000100:00000001:2.0:1713540827.515721:0:7341:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.515723:0:21340:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=52 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.515723:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540827.515723:0:7340:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800716ecbf0 time=64 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.515725:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.515726:0:7340:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713540827.515727:0:21340:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:0.0:1713540827.515728:0:7340:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.515729:0:21340:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 32 to 0@lo 00000100:00000001:2.0:1713540827.515729:0:7341:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713540827.515731:0:21340:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 00000100:00000001:2.0:1713540827.515731:0:7341:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00010000:00000001:0.0:1713540827.515731:0:7340:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 02000000:00000001:3.0:1713540827.515733:0:21340:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:2.0:1713540827.515733:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00010000:00000001:0.0:1713540827.515734:0:7340:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.515735:0:21340:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515735:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713540827.515736:0:21340:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:0.0:1713540827.515736:0:7340:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515737:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.515738:0:21340:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:1.0:1713540827.515739:0:9747:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000010:3.0:1713540827.515740:0:21340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcfb28. 00000100:00100000:2.0:1713540827.515740:0:7341:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [3->2] 00000100:00000040:0.0:1713540827.515740:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.515742:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713540827.515744:0:21340:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772644058304, offset 224 00000100:00000001:2.0:1713540827.515744:0:7341:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713540827.515746:0:7341:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.515746:0:9747:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc7f8 00000100:00000001:2.0:1713540827.515747:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540827.515748:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540827.515748:0:7340:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1713540827.515749:0:9747:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc7f8. 00000100:00000001:2.0:1713540827.515750:0:7341:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1713540827.515751:0:9747:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.515751:0:7340:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713540827.515752:0:9747:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:2.0:1713540827.515753:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.515753:0:7340:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.515756:0:9747:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540827.515757:0:21340:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:0.0:1713540827.515757:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.515759:0:7341:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000040:1.0:1713540827.515759:0:9747:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:2.0:1713540827.515760:0:7341:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.515762:0:7341:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00010000:00000001:1.0:1713540827.515762:0:9747:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.515763:0:9747:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540827.515764:0:21340:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 02000000:00000001:2.0:1713540827.515764:0:7341:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.515765:0:9747:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00100000:0.0:1713540827.515765:0:7340:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88005ee65c00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:2019248c-70bf-4df3-ba65-2df910a38253:7340:1796772644058240:0@lo:400:kworker.0 00000100:00100000:2.0:1713540827.515767:0:7341:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88005ee67b80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0000_UUID:7341:1796772644058368:0@lo:400:kworker.0 00000100:00000040:1.0:1713540827.515769:0:9747:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132090380 x1796772644058432/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713540827.515770:0:21340:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x66227bb30f4c0 00000100:00000001:2.0:1713540827.515770:0:7341:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1713540827.515770:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.515771:0:7341:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1713540827.515771:0:7340:0:(client.c:2723:__ptlrpc_req_put()) Process entered 02000000:00000001:2.0:1713540827.515773:0:7341:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.515774:0:7341:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1713540827.515775:0:7340:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88005ee65c00 x1796772644058240/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713540827.515777:0:21340:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28cc99 [1] + 224 02000000:00000010:2.0:1713540827.515777:0:7341:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88011f8a0400. 02000000:00000001:2.0:1713540827.515780:0:7341:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.515780:0:9747:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132090380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644058432:12345-0@lo:400:kworker.0 Request processed in 281us (549us total) trans 0 rc 0/0 00000100:00000001:0.0:1713540827.515781:0:7340:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000400:00000200:3.0:1713540827.515782:0:21340:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:2.0:1713540827.515782:0:7341:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8801359ba0b0. 02000000:00000001:0.0:1713540827.515783:0:7340:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000200:3.0:1713540827.515785:0:21340:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000010:2.0:1713540827.515785:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c5d8. 02000000:00000010:0.0:1713540827.515785:0:7340:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008000e600. 00000100:00100000:1.0:1713540827.515788:0:9747:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2527 02000000:00000001:0.0:1713540827.515788:0:7340:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000200:2.0:1713540827.515789:0:7341:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644058368, portal 10 00000100:00000001:3.0:1713540827.515790:0:21340:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:0.0:1713540827.515790:0:7340:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000001:2.0:1713540827.515791:0:7341:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000040:1.0:1713540827.515791:0:9747:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009c147800 : new rpc_count 0 00000020:00000040:0.0:1713540827.515791:0:7340:0:(genops.c:1140:class_import_put()) import ffff8800716ec800 refcount=3 obd=MGC192.168.202.141@tcp 00000100:00000001:2.0:1713540827.515792:0:7341:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612133906381696 : -131939803169920 : ffff88005ee67b80) 00000100:00000001:1.0:1713540827.515793:0:9747:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:0.0:1713540827.515793:0:7340:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:1.0:1713540827.515794:0:9747:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000200:3.0:1713540827.515795:0:21340:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:0.0:1713540827.515795:0:7340:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88005b597c00. 00000100:00000040:2.0:1713540827.515798:0:7341:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:1.0:1713540827.515798:0:9747:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd900. 02000000:00000001:0.0:1713540827.515799:0:7340:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000020:00000010:1.0:1713540827.515801:0:9747:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044af0. 02000000:00000001:0.0:1713540827.515801:0:7340:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:3.0:1713540827.515803:0:21340:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000010:0.0:1713540827.515803:0:7340:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65c00. 00000100:00000001:2.0:1713540827.515804:0:7341:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000010:1.0:1713540827.515805:0:9747:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ee21600. 00000100:00000001:0.0:1713540827.515806:0:7340:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000040:2.0:1713540827.515807:0:7341:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:0.0:1713540827.515808:0:7340:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713540827.515809:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c440. 00000020:00000040:1.0:1713540827.515809:0:9747:0:(genops.c:906:class_export_put()) PUTting export ffff88009c147800 : new refcount 4 00000100:00000001:0.0:1713540827.515810:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713540827.515811:0:7341:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796772644058368, offset 0 00000100:00000001:1.0:1713540827.515811:0:9747:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.515812:0:21340:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540827.515812:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540827.515813:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000200:2.0:1713540827.515814:0:7341:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713540827.515815:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540827.515817:0:21340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfb28 00000100:00000001:0.0:1713540827.515817:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713540827.515818:0:21340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfb28. 00000100:00000001:1.0:1713540827.515818:0:9747:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000400:00000200:2.0:1713540827.515820:0:7341:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:1.0:1713540827.515820:0:9747:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713540827.515821:0:21340:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713540827.515823:0:21340:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00100000:1.0:1713540827.515823:0:9747:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2528 00000400:00000200:2.0:1713540827.515825:0:7341:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x66227bb30f500 00000100:00000040:1.0:1713540827.515825:0:9747:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009c145800 : new rpc_count 1 00000100:00000001:3.0:1713540827.515826:0:21340:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.515827:0:9747:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775530240 : -131938934021376 : ffff880092b4a300) 00000100:00000040:3.0:1713540827.515829:0:21340:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00000400:00000200:2.0:1713540827.515830:0:7341:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3dd9 [64] + 158152 00010000:00000001:3.0:1713540827.515831:0:21340:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.515832:0:21340:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.515832:0:9747:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b4a300 x1796772644058496/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:388/0 lens 224/0 e 0 to 0 dl 1713540838 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713540827.515834:0:21340:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:2.0:1713540827.515834:0:7341:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:3.0:1713540827.515838:0:21340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880116d3ce00 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713540827.515838:0:7341:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713540827.515839:0:9747:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.515841:0:9747:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713540827.515842:0:7341:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.515843:0:7341:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00100000:1.0:1713540827.515845:0:9747:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b4a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:7340:x1796772644058496:12345-0@lo:400:kworker.0 00000100:00000010:2.0:1713540827.515847:0:7341:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085066d80. 00000100:00100000:3.0:1713540827.515848:0:21340:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880116d3ce00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-OST0001_UUID+5:7341:x1796772644058304:12345-0@lo:400:kworker.0 Request processed in 249us (422us total) trans 0 rc 0/0 00000100:00000200:1.0:1713540827.515848:0:9747:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058496 00000100:00000040:2.0:1713540827.515850:0:7341:0:(events.c:356:request_in_callback()) incoming req@ffff880085066d80 x1796772644058368 msgsize 224 00000020:00000001:1.0:1713540827.515850:0:9747:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.515852:0:9747:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.515853:0:9747:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.515854:0:7341:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00100000:3.0:1713540827.515855:0:21340:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 837 00000020:00000001:1.0:1713540827.515855:0:9747:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.515856:0:9747:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000100:00000040:3.0:1713540827.515858:0:21340:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc96800 : new rpc_count 0 00000020:00000001:1.0:1713540827.515858:0:9747:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:3.0:1713540827.515860:0:21340:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540827.515861:0:7341:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:1.0:1713540827.515861:0:9747:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.515862:0:21340:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:1.0:1713540827.515862:0:9747:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.515863:0:9747:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000400:00000200:2.0:1713540827.515864:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c440 00000020:00000001:1.0:1713540827.515865:0:9747:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540827.515866:0:21340:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c80. 00000400:00000010:2.0:1713540827.515866:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c440. 00000020:00000001:1.0:1713540827.515867:0:9747:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:2.0:1713540827.515868:0:7341:0:(events.c:53:request_out_callback()) Process entered 00000020:00000010:3.0:1713540827.515869:0:21340:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eed8. 00000100:00000001:1.0:1713540827.515869:0:9747:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000200:2.0:1713540827.515871:0:7341:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:1.0:1713540827.515871:0:9747:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000010:3.0:1713540827.515872:0:21340:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008000ea00. 00000100:00000001:0.0:1713540827.515872:0:22800:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540827.515874:0:22800:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058560 02000000:00000010:1.0:1713540827.515875:0:9747:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012b76a000. 02000000:00000001:0.0:1713540827.515876:0:22800:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000040:3.0:1713540827.515877:0:21340:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc96800 : new refcount 4 02000000:00000001:1.0:1713540827.515877:0:9747:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515878:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:0.0:1713540827.515878:0:22800:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.515879:0:21340:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.515879:0:9747:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.515879:0:22800:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.515881:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713540827.515881:0:9747:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540827.515882:0:22800:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540827.515883:0:9747:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884925649, transno 0, xid 1796772644058496 00000100:00100000:0.0:1713540827.515884:0:22800:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058560 00010000:00000001:1.0:1713540827.515885:0:9747:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713540827.515886:0:21340:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:0.0:1713540827.515886:0:22800:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540827.515887:0:22800:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b6f 00000100:00100000:3.0:1713540827.515888:0:21340:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058368 00000100:00000001:2.0:1713540827.515888:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515889:0:7341:0:(events.c:87:request_out_callback()) Process leaving 00010000:00000200:1.0:1713540827.515889:0:9747:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b4a300 x1796772644058496/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713540827.515889:0:22800:0:(lustre_handles.c:133:class_handle2object()) Process entered 02000000:00000001:3.0:1713540827.515890:0:21340:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.515891:0:7341:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540827.515891:0:22800:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc97800 refcount=5 00000100:00000001:3.0:1713540827.515892:0:21340:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.515893:0:21340:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515893:0:7341:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713540827.515894:0:22800:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213103104 : -131938496448512 : ffff8800acc97800) 00000100:00000001:2.0:1713540827.515895:0:7341:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.515896:0:21340:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713540827.515896:0:9747:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:0.0:1713540827.515896:0:22800:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213103104 : -131938496448512 : ffff8800acc97800) 00010000:00000001:1.0:1713540827.515897:0:9747:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.515899:0:21340:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058368 00000400:00000001:2.0:1713540827.515899:0:7341:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00001000:1.0:1713540827.515899:0:9747:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540827.515899:0:22800:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000001:2.0:1713540827.515900:0:7341:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1713540827.515900:0:22800:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:3.0:1713540827.515901:0:21340:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.515902:0:21340:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b68 00000400:00000010:2.0:1713540827.515902:0:7341:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801359baf20. 00000100:00000001:1.0:1713540827.515902:0:9747:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:0.0:1713540827.515903:0:22800:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093380200. 00000020:00000001:3.0:1713540827.515904:0:21340:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000040:1.0:1713540827.515904:0:9747:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000400:00000200:2.0:1713540827.515905:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c220 00000020:00000040:3.0:1713540827.515906:0:21340:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880098841800 refcount=5 00000400:00000010:2.0:1713540827.515906:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c220. 00000100:00000001:1.0:1713540827.515906:0:9747:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 00000020:00000010:0.0:1713540827.515906:0:22800:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237480. 00000020:00000001:3.0:1713540827.515908:0:21340:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134873012224 : -131938836539392 : ffff880098841800) 00000100:00000001:2.0:1713540827.515908:0:7341:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000001:1.0:1713540827.515908:0:9747:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000010:0.0:1713540827.515909:0:22800:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b000. 00000020:00000001:3.0:1713540827.515910:0:21340:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134873012224 : -131938836539392 : ffff880098841800) 02000000:00000001:1.0:1713540827.515910:0:9747:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.515912:0:21340:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000200:2.0:1713540827.515912:0:7341:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.515912:0:9747:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540827.515913:0:22800:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:3.0:1713540827.515914:0:21340:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:1.0:1713540827.515914:0:9747:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:0.0:1713540827.515915:0:22800:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000400:00000010:1.0:1713540827.515916:0:9747:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc7f8. 00000020:00000010:3.0:1713540827.515917:0:21340:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008000ea00. 00000100:00000001:0.0:1713540827.515917:0:22800:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000010:3.0:1713540827.515919:0:21340:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c80. 00000100:00000001:0.0:1713540827.515919:0:22800:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713540827.515920:0:9747:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796772644058496, offset 224 00000100:00000200:2.0:1713540827.515921:0:7341:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:3.0:1713540827.515922:0:21340:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eed8. 00000400:00000200:1.0:1713540827.515924:0:9747:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713540827.515924:0:22800:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713540827.515926:0:21340:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540827.515926:0:22800:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713540827.515927:0:21340:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540827.515927:0:22800:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515928:0:7341:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713540827.515929:0:21340:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.515930:0:7341:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.515930:0:9747:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:2.0:1713540827.515931:0:7341:0:(client.c:1456:after_reply()) Process entered 00000100:00000001:3.0:1713540827.515932:0:21340:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000001:2.0:1713540827.515933:0:7341:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713540827.515934:0:21340:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713540827.515935:0:21340:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.515935:0:7341:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540827.515935:0:22800:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540827.515936:0:9747:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x66227bb30f580 00000100:00000001:2.0:1713540827.515937:0:7341:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.515939:0:7341:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713540827.515940:0:9747:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x28cc91 [1] + 224 00000100:00000001:0.0:1713540827.515942:0:22800:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540827.515943:0:22800:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713540827.515944:0:21340:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:2.0:1713540827.515944:0:7341:0:(import.c:1933:obd_at_measure()) add 5 to ffff880132463438 time=91 v=5 (5 5 5 5) 00000400:00000200:1.0:1713540827.515944:0:9747:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00001000:2.0:1713540827.515947:0:7341:0:(import.c:1933:obd_at_measure()) add 1 to ffff8801324633f0 time=52 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.515949:0:21340:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.515950:0:21340:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713540827.515950:0:7341:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713540827.515951:0:7341:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713540827.515951:0:9747:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00100000:0.0:1713540827.515952:0:22800:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 838 00010000:00000001:2.0:1713540827.515953:0:7341:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:1.0:1713540827.515954:0:9747:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:0.0:1713540827.515955:0:22800:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc97800 : new rpc_count 1 00010000:00000001:2.0:1713540827.515956:0:7341:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.515957:0:22800:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137411352704 : -131936298198912 : ffff88012fd01880) 00000100:00100000:3.0:1713540827.515959:0:21340:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 839 00000100:00000001:2.0:1713540827.515959:0:7341:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000200:1.0:1713540827.515959:0:9747:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713540827.515961:0:21340:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880098841800 : new rpc_count 1 00000100:00000040:2.0:1713540827.515961:0:7341:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:2.0:1713540827.515962:0:7341:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713540827.515963:0:21340:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546009472 : -131939163542144 : ffff880085066d80) 00000100:00000040:0.0:1713540827.515963:0:22800:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012fd01880 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:388/0 lens 224/0 e 0 to 0 dl 1713540838 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.515964:0:7341:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.515968:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713540827.515968:0:9747:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713540827.515969:0:21340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085066d80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:388/0 lens 224/0 e 0 to 0 dl 1713540838 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.515970:0:22800:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.515972:0:22800:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713540827.515974:0:7341:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00100000:0.0:1713540827.515975:0:22800:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012fd01880 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-MDT0000_UUID+5:7341:x1796772644058560:12345-0@lo:400:kworker.0 00000100:00000001:3.0:1713540827.515976:0:21340:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.515976:0:7341:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713540827.515977:0:21340:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713540827.515978:0:7341:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713540827.515979:0:22800:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058560 00000100:00100000:3.0:1713540827.515980:0:21340:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085066d80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-OST0000_UUID+5:7341:x1796772644058368:12345-0@lo:400:kworker.0 00000100:00000040:2.0:1713540827.515981:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713540827.515981:0:22800:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:1.0:1713540827.515982:0:9747:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000200:3.0:1713540827.515983:0:21340:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058368 00000020:00000001:0.0:1713540827.515984:0:22800:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.515985:0:21340:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540827.515985:0:22800:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.515986:0:21340:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000400:00000200:1.0:1713540827.515986:0:9747:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc7f8 00000400:00000010:1.0:1713540827.515987:0:9747:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc7f8. 00000020:00000001:0.0:1713540827.515987:0:22800:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.515988:0:21340:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.515989:0:7341:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88005ee65f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:7341:1796772644058304:0@lo:400:kworker.0 00000100:00000001:1.0:1713540827.515989:0:9747:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:0.0:1713540827.515989:0:22800:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:3.0:1713540827.515990:0:21340:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1713540827.515990:0:9747:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:3.0:1713540827.515991:0:21340:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:0.0:1713540827.515991:0:22800:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:2.0:1713540827.515993:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.515993:0:9747:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.515994:0:21340:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540827.515994:0:22800:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.515995:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713540827.515996:0:9747:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00000020:00000001:0.0:1713540827.515996:0:22800:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.515997:0:21340:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540827.515997:0:22800:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000040:2.0:1713540827.515998:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88005ee65f80 x1796772644058304/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.515998:0:9747:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.515999:0:21340:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540827.515999:0:22800:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.516000:0:21340:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.516000:0:9747:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.516001:0:9747:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000020:00000001:0.0:1713540827.516001:0:22800:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:3.0:1713540827.516002:0:21340:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.516004:0:21340:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:2.0:1713540827.516004:0:7341:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000100:00000001:0.0:1713540827.516004:0:22800:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540827.516005:0:7341:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:1.0:1713540827.516005:0:9747:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4a300 x1796772644058496/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713540827.516005:0:22800:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:3.0:1713540827.516006:0:21340:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.516007:0:21340:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540827.516008:0:7341:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88011f8a0e00. 02000000:00000010:0.0:1713540827.516008:0:22800:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88011b568800. 02000000:00000001:2.0:1713540827.516010:0:7341:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 02000000:00000001:0.0:1713540827.516010:0:22800:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713540827.516011:0:21340:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88005ad05400. 00000020:00000001:2.0:1713540827.516011:0:7341:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000001:0.0:1713540827.516012:0:22800:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.516013:0:21340:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540827.516013:0:7341:0:(genops.c:1140:class_import_put()) import ffff880132463000 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000100:00100000:1.0:1713540827.516014:0:9747:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b4a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:7340:x1796772644058496:12345-0@lo:400:kworker.0 Request processed in 172us (735us total) trans 0 rc 0/0 00000020:00000001:0.0:1713540827.516014:0:22800:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.516015:0:21340:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.516015:0:7341:0:(genops.c:1147:class_import_put()) Process leaving 00000020:00000001:3.0:1713540827.516017:0:21340:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540827.516017:0:7341:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88005b597f00. 00010000:00000040:0.0:1713540827.516017:0:22800:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644058560 00010000:00000040:3.0:1713540827.516019:0:21340:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644058368 02000000:00000001:2.0:1713540827.516019:0:7341:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00010000:00000001:0.0:1713540827.516019:0:22800:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000001:3.0:1713540827.516021:0:21340:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 02000000:00000001:2.0:1713540827.516021:0:7341:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00100000:1.0:1713540827.516021:0:9747:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2528 00000100:00000010:2.0:1713540827.516022:0:7341:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65f80. 00000100:00000040:1.0:1713540827.516023:0:9747:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009c145800 : new rpc_count 0 00010000:00000200:0.0:1713540827.516023:0:22800:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012fd01880 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000200:3.0:1713540827.516025:0:21340:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085066d80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.516025:0:9747:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540827.516026:0:7341:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713540827.516027:0:9747:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713540827.516028:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1713540827.516029:0:9747:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd600. 00000100:00000001:2.0:1713540827.516030:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540827.516030:0:22800:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.516032:0:21340:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:2.0:1713540827.516032:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000010:1.0:1713540827.516032:0:9747:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00010000:00000001:0.0:1713540827.516032:0:22800:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.516033:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00010000:00000001:3.0:1713540827.516034:0:21340:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.516034:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713540827.516034:0:9747:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ee20e00. 00000100:00001000:0.0:1713540827.516034:0:22800:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=52 v=5 (1 1 1 1) 00000100:00001000:3.0:1713540827.516036:0:21340:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=52 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.516036:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.516037:0:22800:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:1.0:1713540827.516038:0:9747:0:(genops.c:906:class_export_put()) PUTting export ffff88009c145800 : new refcount 4 00000100:00000001:3.0:1713540827.516039:0:21340:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1713540827.516040:0:9747:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713540827.516040:0:22800:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000040:3.0:1713540827.516041:0:21340:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 32 to 0@lo 00000100:00000001:0.0:1713540827.516042:0:22800:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 00000100:00000001:3.0:1713540827.516044:0:21340:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:0.0:1713540827.516044:0:22800:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.516045:0:21340:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:2.0:1713540827.516046:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:0.0:1713540827.516046:0:22800:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.516047:0:21340:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.516047:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.516048:0:22800:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713540827.516049:0:21340:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540827.516050:0:22800:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000040:3.0:1713540827.516051:0:21340:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713540827.516053:0:21340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcfb28. 00000400:00000010:0.0:1713540827.516053:0:22800:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3d48. 00000100:00000200:0.0:1713540827.516057:0:22800:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772644058560, offset 224 00000100:00000200:3.0:1713540827.516058:0:21340:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772644058368, offset 224 00000100:00080000:1.0:1713540827.516060:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713540797 00000400:00000200:0.0:1713540827.516062:0:22800:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000040:1.0:1713540827.516063:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000400:00000200:3.0:1713540827.516066:0:21340:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00080000:1.0:1713540827.516066:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540797 00000020:00000040:1.0:1713540827.516068:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00080000:1.0:1713540827.516070:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713540797 00000400:00000200:0.0:1713540827.516071:0:22800:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000040:1.0:1713540827.516072:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000400:00000200:3.0:1713540827.516073:0:21340:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540827.516078:0:22800:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x66227bb30f5c0 00000400:00000200:3.0:1713540827.516080:0:21340:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x66227bb30f500 00000100:00000001:2.0:1713540827.516081:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540827.516083:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000200:0.0:1713540827.516084:0:22800:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28cca5 [1] + 224 00000400:00000200:0.0:1713540827.516089:0:22800:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713540827.516090:0:21340:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28ccb9 [1] + 224 00000400:00000200:0.0:1713540827.516093:0:22800:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:3.0:1713540827.516095:0:21340:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000001:2.0:1713540827.516095:0:7339:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713540827.516096:0:7339:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000200:3.0:1713540827.516099:0:21340:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000010:2.0:1713540827.516099:0:7339:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801359bacb8. 00000400:00000200:2.0:1713540827.516101:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cb28 00000400:00000010:2.0:1713540827.516103:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cb28. 00000100:00000001:2.0:1713540827.516106:0:7339:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:0.0:1713540827.516107:0:22800:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713540827.516108:0:21340:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713540827.516110:0:7339:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713540827.516111:0:22800:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713540827.516112:0:21340:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713540827.516119:0:7339:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540827.516120:0:22800:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713540827.516121:0:21340:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.516126:0:7339:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713540827.516127:0:7339:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.516129:0:7339:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:2.0:1713540827.516131:0:7339:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713540827.516132:0:7339:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540827.516132:0:22800:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713540827.516134:0:21340:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713540827.516134:0:7339:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.516136:0:7339:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540827.516138:0:22800:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000100:00001000:2.0:1713540827.516140:0:7339:0:(import.c:1933:obd_at_measure()) add 5 to ffff880091adb438 time=63 v=5 (5 5 5 5) 00000400:00000010:0.0:1713540827.516141:0:22800:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00001000:2.0:1713540827.516144:0:7339:0:(import.c:1933:obd_at_measure()) add 1 to ffff880091adb3f0 time=63 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540827.516144:0:22800:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.516145:0:22800:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713540827.516146:0:7339:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713540827.516148:0:7339:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.516148:0:22800:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713540827.516149:0:7339:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1713540827.516151:0:7339:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540827.516151:0:22800:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000400:00000200:3.0:1713540827.516152:0:21340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfb28 00010000:00000001:0.0:1713540827.516153:0:22800:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000010:3.0:1713540827.516154:0:21340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfb28. 00000100:00000001:2.0:1713540827.516154:0:7339:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713540827.516155:0:7339:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003902 00000020:00000001:0.0:1713540827.516155:0:22800:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.516156:0:7339:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000020:00000001:0.0:1713540827.516156:0:22800:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:3.0:1713540827.516157:0:21340:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713540827.516158:0:21340:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713540827.516158:0:7339:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540827.516160:0:22800:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012fd01880 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.516161:0:21340:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.516162:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713540827.516164:0:21340:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00010000:00000001:3.0:1713540827.516166:0:21340:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.516168:0:21340:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.516168:0:7339:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00100000:0.0:1713540827.516169:0:22800:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012fd01880 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-MDT0000_UUID+5:7341:x1796772644058560:12345-0@lo:400:kworker.0 Request processed in 196us (573us total) trans 0 rc 0/0 00000020:00000001:3.0:1713540827.516170:0:21340:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:2.0:1713540827.516170:0:7339:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713540827.516172:0:7339:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713540827.516173:0:21340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085066d80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:388/0 lens 224/224 e 0 to 0 dl 1713540838 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713540827.516175:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540827.516178:0:22800:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 838 00000100:00000040:0.0:1713540827.516180:0:22800:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc97800 : new rpc_count 0 00000100:00100000:2.0:1713540827.516183:0:7339:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88009bf64380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644058432:0@lo:400:kworker.0 00000100:00000001:0.0:1713540827.516183:0:22800:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00100000:3.0:1713540827.516184:0:21340:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085066d80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-OST0000_UUID+5:7341:x1796772644058368:12345-0@lo:400:kworker.0 Request processed in 205us (331us total) trans 0 rc 0/0 00000100:00000001:0.0:1713540827.516184:0:22800:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713540827.516187:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1713540827.516187:0:22800:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237480. 00000100:00000001:2.0:1713540827.516188:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000020:00000010:0.0:1713540827.516190:0:22800:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b000. 00000100:00100000:3.0:1713540827.516192:0:21340:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 839 00000100:00000040:2.0:1713540827.516192:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88009bf64380 x1796772644058432/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:0.0:1713540827.516193:0:22800:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093380200. 00000100:00000040:3.0:1713540827.516194:0:21340:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880098841800 : new rpc_count 0 00000100:00000001:3.0:1713540827.516196:0:21340:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000040:0.0:1713540827.516197:0:22800:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc97800 : new refcount 4 00000100:00000001:3.0:1713540827.516198:0:21340:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713540827.516198:0:7339:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713540827.516199:0:7339:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000020:00000010:3.0:1713540827.516200:0:21340:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c80. 00000100:00000001:0.0:1713540827.516200:0:22800:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:2.0:1713540827.516201:0:7339:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88011f8a1e00. 00000020:00000010:3.0:1713540827.516203:0:21340:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eed8. 02000000:00000001:2.0:1713540827.516203:0:7339:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713540827.516204:0:7339:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000010:3.0:1713540827.516206:0:21340:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008000ea00. 00000020:00000040:2.0:1713540827.516206:0:7339:0:(genops.c:1140:class_import_put()) import ffff880091adb000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:2.0:1713540827.516207:0:7339:0:(genops.c:1147:class_import_put()) Process leaving 00000020:00000040:3.0:1713540827.516209:0:21340:0:(genops.c:906:class_export_put()) PUTting export ffff880098841800 : new refcount 4 02000000:00000010:2.0:1713540827.516209:0:7339:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801245d4900. 00000100:00000001:3.0:1713540827.516211:0:21340:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713540827.516213:0:7339:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713540827.516214:0:7339:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713540827.516215:0:7339:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf64380. 00000100:00000001:2.0:1713540827.516217:0:7339:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540827.516217:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540827.516218:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.516219:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713540827.516220:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.516223:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000400:00000001:0.0:1713540827.516223:0:7340:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:2.0:1713540827.516224:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:0.0:1713540827.516224:0:7340:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1713540827.516226:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000400:00000010:0.0:1713540827.516227:0:7340:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008b7e6160. 00000100:00000001:2.0:1713540827.516228:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540827.516229:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf5d8 00000400:00000010:0.0:1713540827.516231:0:7340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf5d8. 00000100:00000001:2.0:1713540827.516234:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540827.516234:0:7340:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713540827.516235:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:2.0:1713540827.516238:0:7341:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000200:0.0:1713540827.516238:0:7340:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000001:2.0:1713540827.516239:0:7341:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:2.0:1713540827.516242:0:7341:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801359ba0b0. 00000400:00000200:2.0:1713540827.516244:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c5d8 00000400:00000010:2.0:1713540827.516246:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c5d8. 00000100:00000200:0.0:1713540827.516247:0:7340:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.516248:0:7341:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713540827.516252:0:7341:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.516254:0:7340:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540827.516255:0:7340:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.516257:0:7340:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540827.516258:0:7340:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540827.516259:0:7340:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000200:2.0:1713540827.516260:0:7341:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.516261:0:7340:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540827.516263:0:7340:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.516266:0:7341:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00001000:0.0:1713540827.516267:0:7340:0:(import.c:1933:obd_at_measure()) add 5 to ffff88012b2ddc38 time=63 v=5 (5 5 5 5) 00000100:00000001:2.0:1713540827.516268:0:7341:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.516269:0:7341:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:2.0:1713540827.516270:0:7341:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00001000:0.0:1713540827.516270:0:7340:0:(import.c:1933:obd_at_measure()) add 1 to ffff88012b2ddbf0 time=63 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.516271:0:7341:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.516273:0:7341:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.516273:0:7340:0:(client.c:1377:ptlrpc_check_status()) Process entered 02000000:00000001:2.0:1713540827.516274:0:7341:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.516274:0:7340:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540827.516276:0:7340:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00001000:2.0:1713540827.516277:0:7341:0:(import.c:1933:obd_at_measure()) add 5 to ffff88009b698c38 time=87 v=5 (5 5 5 5) 00010000:00000001:0.0:1713540827.516278:0:7340:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.516280:0:7341:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009b698bf0 time=52 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540827.516281:0:7340:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000001:2.0:1713540827.516282:0:7341:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713540827.516283:0:7341:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540827.516283:0:7340:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884925649 00010000:00000001:2.0:1713540827.516285:0:7341:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:0.0:1713540827.516285:0:7340:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00010000:00000001:2.0:1713540827.516286:0:7341:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.516286:0:7340:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.516288:0:7341:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713540827.516289:0:7341:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:2.0:1713540827.516290:0:7341:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000040:0.0:1713540827.516290:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.516292:0:7341:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.516295:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.516296:0:7340:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540827.516298:0:7340:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540827.516300:0:7340:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.516301:0:7341:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713540827.516303:0:7341:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000040:0.0:1713540827.516303:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.516304:0:7341:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713540827.516307:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540827.516310:0:7340:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88009bf64700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7340:1796772644058496:0@lo:400:kworker.0 00000100:00100000:2.0:1713540827.516315:0:7341:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88005ee67b80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0000_UUID:7341:1796772644058368:0@lo:400:kworker.0 00000100:00000001:0.0:1713540827.516315:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.516316:0:7340:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000400:00000001:2.0:1713540827.516319:0:7341:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000040:0.0:1713540827.516319:0:7340:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88009bf64700 x1796772644058496/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000001:2.0:1713540827.516321:0:7341:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:2.0:1713540827.516323:0:7341:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801359ba898. 00000400:00000200:2.0:1713540827.516325:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c880 00000100:00000001:0.0:1713540827.516325:0:7340:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000400:00000010:2.0:1713540827.516326:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c880. 02000000:00000001:0.0:1713540827.516327:0:7340:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:2.0:1713540827.516328:0:7341:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000010:0.0:1713540827.516328:0:7340:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008000fa00. 00000100:00000200:2.0:1713540827.516331:0:7341:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713540827.516331:0:7340:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540827.516332:0:7340:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540827.516333:0:7340:0:(genops.c:1140:class_import_put()) import ffff88012b2dd800 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:0.0:1713540827.516335:0:7340:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540827.516336:0:7340:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801245d4200. 00000100:00000200:2.0:1713540827.516339:0:7341:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713540827.516340:0:7340:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540827.516341:0:7340:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540827.516342:0:7340:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf64700. 00000100:00000001:2.0:1713540827.516344:0:7341:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540827.516345:0:7340:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713540827.516346:0:7341:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.516346:0:7340:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.516347:0:7341:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:2.0:1713540827.516348:0:7341:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540827.516348:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.516349:0:7341:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.516350:0:7341:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.516351:0:7340:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:2.0:1713540827.516352:0:7341:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.516353:0:7340:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.516354:0:7341:0:(import.c:1933:obd_at_measure()) add 5 to ffff88008aaa3c38 time=52 v=5 (5 5 5 5) 00000100:00000001:0.0:1713540827.516355:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00001000:2.0:1713540827.516357:0:7341:0:(import.c:1933:obd_at_measure()) add 1 to ffff88008aaa3bf0 time=52 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540827.516357:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.516359:0:7341:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713540827.516360:0:7341:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713540827.516361:0:7341:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:2.0:1713540827.516363:0:7341:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.516364:0:7341:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713540827.516365:0:7341:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:2.0:1713540827.516367:0:7341:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1713540827.516368:0:7341:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.516371:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.516376:0:7341:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713540827.516378:0:7341:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713540827.516379:0:7341:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713540827.516382:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.516388:0:7341:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88005a4eca80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:7341:1796772644058560:0@lo:400:kworker.0 00000100:00000001:2.0:1713540827.516395:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.516397:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:2.0:1713540827.516399:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88005ee67b80 x1796772644058368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.516406:0:7341:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713540827.516407:0:7341:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1713540827.516408:0:7341:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88011f8a0400. 02000000:00000001:2.0:1713540827.516410:0:7341:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713540827.516411:0:7341:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713540827.516412:0:7341:0:(genops.c:1140:class_import_put()) import ffff88009b698800 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000020:00000001:2.0:1713540827.516413:0:7341:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:2.0:1713540827.516415:0:7341:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88005b597700. 02000000:00000001:2.0:1713540827.516417:0:7341:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713540827.516418:0:7341:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713540827.516419:0:7341:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67b80. 00000100:00000001:2.0:1713540827.516422:0:7341:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713540827.516423:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.516425:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:2.0:1713540827.516427:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88005a4eca80 x1796772644058560/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.516433:0:7341:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713540827.516434:0:7341:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1713540827.516435:0:7341:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88011f8a0200. 02000000:00000001:2.0:1713540827.516437:0:7341:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713540827.516438:0:7341:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713540827.516438:0:7341:0:(genops.c:1140:class_import_put()) import ffff88008aaa3800 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:2.0:1713540827.516440:0:7341:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:2.0:1713540827.516441:0:7341:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008f883200. 02000000:00000001:2.0:1713540827.516443:0:7341:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713540827.516444:0:7341:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713540827.516446:0:7341:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005a4eca80. 00000100:00000001:2.0:1713540827.516448:0:7341:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713540827.516449:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.516451:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.516453:0:7341:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713540827.516454:0:7341:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.516456:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540827.516457:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.536905:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540827.536911:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540827.536913:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540827.536916:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926508 is committed 00000001:00000040:2.0:1713540827.536920:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00080000:00000001:1.0:1713540827.536922:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540827.536923:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540827.536927:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1120. 00000020:00000001:1.0:1713540827.536927:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.536932:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540827.536932:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.536934:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540827.536936:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540827.536938:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000001:1.0:1713540827.536938:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713540827.536940:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1540. 00002000:00000001:1.0:1713540827.536941:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:2.0:1713540827.536943:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540827.536945:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713540827.536945:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713540827.536947:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1a71c00. 00002000:00000001:1.0:1713540827.536947:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:2.0:1713540827.536950:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713540827.536950:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:2.0:1713540827.536952:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540827.536953:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540827.536954:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540827.536955:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1a70800. 00010000:00000040:1.0:1713540827.536955:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926508, transno 0, xid 1796772687580352 00080000:00000001:2.0:1713540827.536957:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540827.536958:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540827.536967:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c79c700 x1796772687580352/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.536976:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.536978:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.536981:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.536986:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.536989:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.536991:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.536994:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.536996:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.536998:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.537001:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.537005:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc7f8. 00000100:00000200:1.0:1713540827.537010:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687580352, offset 224 00000400:00000200:1.0:1713540827.537015:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.537025:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.537031:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526737:526737:256:4294967295] 192.168.202.41@tcp LPNI seq info [526737:526737:8:4294967295] 00000400:00000200:1.0:1713540827.537041:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.537047:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.537051:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645e00. 00000800:00000200:1.0:1713540827.537056:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.537063:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.537066:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.537093:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.537097:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.537099:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.537101:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.537103:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.537107:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c79c700 x1796772687580352/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.537119:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c79c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687580352:12345-192.168.202.41@tcp:16:dd.0 Request processed in 24816us (25088us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540827.537127:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63227 00000100:00000040:1.0:1713540827.537131:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.537133:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540827.537134:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.537139:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf80. 00000020:00000010:1.0:1713540827.537143:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:1.0:1713540827.537146:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011b0a3800. 00000020:00000040:1.0:1713540827.537150:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540827.537152:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.537173:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.537178:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645e00. 00000400:00000200:0.0:1713540827.537182:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.537189:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.537194:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc7f8 00000400:00000010:0.0:1713540827.537197:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc7f8. 00000100:00000001:0.0:1713540827.537200:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.537201:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.544392:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.544401:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.544404:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.544407:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.544415:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.544431:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90d40 00000400:00000200:0.0:1713540827.544437:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 258152 00000800:00000001:0.0:1713540827.544443:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.544455:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.544457:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.544462:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.544466:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.544468:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540827.544473:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd9b480. 00000100:00000040:0.0:1713540827.544476:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd9b480 x1796772687580480 msgsize 488 00000100:00100000:0.0:1713540827.544481:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.544499:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.544505:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.544508:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.544601:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540827.544629:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687580480 02000000:00000001:2.0:1713540827.544632:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.544634:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.544636:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.544682:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.544686:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687580480 00000020:00000001:2.0:1713540827.544688:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540827.544690:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540827.544692:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.544695:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540827.544698:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540827.544700:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540827.544705:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.544707:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540827.544712:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a1400. 00000020:00000010:2.0:1713540827.544716:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540827.544719:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540827.544726:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540827.544729:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540827.544730:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540827.544732:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540827.544734:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.544736:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540827.544738:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.544740:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540827.544742:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540827.544744:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.544746:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.544748:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.544750:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.544751:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.544753:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.544754:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.544756:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.544757:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.544758:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540827.544761:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.544762:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.544764:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.544766:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540827.544768:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.544770:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.544778:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (899678208->900726783) req@ffff88007bd9b480 x1796772687580480/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.544788:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.544790:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bd9b480 with x1796772687580480 ext(899678208->900726783) 00010000:00000001:2.0:1713540827.544793:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.544794:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.544801:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540827.544804:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.544806:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.544809:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.544811:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.544812:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540827.544813:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bd9b480 00002000:00000001:2.0:1713540827.544815:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.544817:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.544822:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.544837:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.544845:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540827.544847:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540827.544851:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65839 00000100:00000040:2.0:1713540827.544854:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540827.544856:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392083584 : -131939317468032 : ffff88007bd9b480) 00000100:00000040:2.0:1713540827.544861:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd9b480 x1796772687580480/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.544870:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.544872:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540827.544875:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd9b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687580480:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540827.544879:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687580480 00000020:00000001:2.0:1713540827.544881:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540827.544883:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540827.544885:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.544886:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.544887:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540827.544890:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540827.544893:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540827.544894:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540827.544896:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.544897:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.544900:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540827.544903:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540827.544905:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540827.544909:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b1a70800. 02000000:00000001:2.0:1713540827.544911:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.544913:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.544916:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540827.544918:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.544920:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540827.544922:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.544925:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540827.544927:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540827.544929:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540827.544930:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540827.544933:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3813670912 00000020:00000001:2.0:1713540827.544936:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540827.544938:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3813670912 left=3300917248 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713540827.544942:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:2.0:1713540827.544944:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540827.544945:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713540827.544948:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540827.544949:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540827.544951:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713540827.544954:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540827.544955:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540827.544957:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713540827.544960:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713540827.544962:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540827.544964:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540827.544966:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540827.544967:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540827.544971:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540827.544973:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540827.544978:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.544982:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540827.547850:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540827.547858:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.547860:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.547862:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.547864:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540827.547868:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b1a71c00. 00000100:00000010:2.0:1713540827.547871:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b5381000. 00000020:00000040:2.0:1713540827.547874:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540827.547883:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540827.547885:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540827.547891:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540827.547899:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe620. 00000400:00000200:2.0:1713540827.547904:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.547913:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.547919:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526738:526738:256:4294967295] 192.168.202.41@tcp LPNI seq info [526738:526738:8:4294967295] 00000400:00000200:2.0:1713540827.547925:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540827.547932:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540827.547938:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.547941:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f883800. 00000800:00000200:2.0:1713540827.547946:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.547952:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.547957:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f883800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540827.547982:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90d40-0x66227bdc90d40 00000100:00000001:2.0:1713540827.547986:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.548060:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.548066:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f883800. 00000400:00000200:0.0:1713540827.548071:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.548078:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.548082:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.548084:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b1a71c00 00000100:00000001:0.0:1713540827.548086:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.550695:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.550734:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.550738:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.550741:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.550750:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.550761:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ccd1 00000800:00000001:0.0:1713540827.550769:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.552115:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.552119:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.552573:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.552576:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.552582:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.552587:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540827.552590:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540827.552594:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.552596:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b1a71c00 00000100:00000001:0.0:1713540827.552636:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.552665:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.552670:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540827.552738:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.552743:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540827.552750:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.552760:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.552767:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.552770:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.552772:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.552775:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.552776:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.552778:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.552779:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.552781:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.552782:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.552783:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.552784:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.552786:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540827.552788:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540827.552789:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.552794:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.552796:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.552803:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1a72000. 00080000:00000001:2.0:1713540827.552806:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135294738432 : -131938414813184 : ffff8800b1a72000) 00080000:00000001:2.0:1713540827.552809:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.552824:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.552827:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.552837:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.552839:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.552840:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.552842:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540827.552844:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.552846:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540827.552849:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540827.552858:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540827.552861:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540827.552863:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.552866:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1a73800. 00080000:00000001:2.0:1713540827.552868:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135294744576 : -131938414807040 : ffff8800b1a73800) 00080000:00000001:2.0:1713540827.552873:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540827.552879:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.552881:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.552883:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540827.552903:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540827.552905:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.552908:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.552913:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.552920:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.552924:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540827.552961:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.552964:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540827.552967:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1c00. 00000020:00000040:2.0:1713540827.552969:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540827.552972:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.552975:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.552977:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540827.552979:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540827.552982:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540827.552984:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540827.553017:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540827.553020:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926509, last_committed = 12884926508 00000001:00000010:2.0:1713540827.553023:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1e40. 00000001:00000040:2.0:1713540827.553026:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540827.553028:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540827.553032:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540827.553064:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540827.553067:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.553076:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540827.556153:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540827.556157:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.556160:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.556163:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.556167:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540827.556168:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540827.556170:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540827.556172:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540827.556176:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b5381000. 00000100:00000010:2.0:1713540827.556180:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b1a71c00. 00000100:00000001:2.0:1713540827.556182:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540827.556184:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540827.556187:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926508, transno 12884926509, xid 1796772687580480 00010000:00000001:2.0:1713540827.556191:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.556199:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd9b480 x1796772687580480/t12884926509(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.556209:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.556211:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.556214:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.556218:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.556221:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.556223:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.556226:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.556227:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.556229:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.556232:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.556236:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1ae58. 00000100:00000200:2.0:1713540827.556240:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687580480, offset 224 00000400:00000200:2.0:1713540827.556244:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.556252:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.556258:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526739:526739:256:4294967295] 192.168.202.41@tcp LPNI seq info [526739:526739:8:4294967295] 00000400:00000200:2.0:1713540827.556268:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.556273:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.556276:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f883200. 00000800:00000200:2.0:1713540827.556281:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.556287:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.556290:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f883200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.556312:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.556316:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.556318:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.556320:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.556321:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.556326:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd9b480 x1796772687580480/t12884926509(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.556349:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd9b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687580480:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11476us (11870us total) trans 12884926509 rc 0/0 00000100:00100000:2.0:1713540827.556358:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65839 00000100:00000040:2.0:1713540827.556361:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.556363:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540827.556365:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.556371:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (899678208->900726783) req@ffff88007bd9b480 x1796772687580480/t12884926509(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.556380:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.556382:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bd9b480 with x1796772687580480 ext(899678208->900726783) 00010000:00000001:2.0:1713540827.556385:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.556387:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.556389:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540827.556391:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.556393:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.556396:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.556397:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.556398:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540827.556399:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bd9b480 00002000:00000001:2.0:1713540827.556401:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.556403:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540827.556406:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540827.556410:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540827.556414:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a1400. 00000020:00000040:2.0:1713540827.556418:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540827.556420:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.556457:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.556463:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883200. 00000400:00000200:0.0:1713540827.556467:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.556475:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.556479:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1ae58 00000400:00000010:0.0:1713540827.556481:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1ae58. 00000100:00000001:0.0:1713540827.556485:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.556487:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.558280:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.558289:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.558292:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.558295:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.558303:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.558313:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90d80 00000400:00000200:0.0:1713540827.558320:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 11008 00000800:00000001:0.0:1713540827.558325:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.558338:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.558341:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.558346:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.558350:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.558352:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.558357:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd9b800. 00000100:00000040:0.0:1713540827.558360:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd9b800 x1796772687580544 msgsize 440 00000100:00100000:0.0:1713540827.558364:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.558386:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.558392:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.558395:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.558500:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.558504:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687580544 02000000:00000001:1.0:1713540827.558507:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.558509:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.558512:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.558516:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.558519:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687580544 00000020:00000001:1.0:1713540827.558521:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.558523:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.558525:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.558527:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.558530:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.558533:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.558537:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.558538:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.558542:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ee20200. 00000020:00000010:1.0:1713540827.558546:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf80. 00000020:00000010:1.0:1713540827.558549:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540827.558555:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540827.558557:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.558558:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540827.558560:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.558565:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.558585:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.558592:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.558594:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.558600:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63228 00000100:00000040:1.0:1713540827.558628:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.558631:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392084480 : -131939317467136 : ffff88007bd9b800) 00000100:00000040:1.0:1713540827.558637:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd9b800 x1796772687580544/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.558676:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.558677:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.558681:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd9b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687580544:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540827.558685:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687580544 00000020:00000001:1.0:1713540827.558688:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.558691:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.558693:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.558696:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.558698:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540827.558700:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.558704:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.558705:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.558707:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.558709:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.558712:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.558714:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.558716:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.558718:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.558720:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.558722:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.558723:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.558725:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.558726:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.558727:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.558729:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.558731:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.558734:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.558735:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.558739:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012b76b800. 02000000:00000001:1.0:1713540827.558741:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.558743:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.558746:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540827.558747:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.558749:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.558752:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.558755:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540827.558757:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540827.558759:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540827.558764:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540827.558766:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540827.578915:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540827.578919:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540827.578921:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540827.578923:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926509 is committed 00000001:00000040:2.0:1713540827.578928:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540827.578931:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00080000:00000001:1.0:1713540827.578934:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713540827.578935:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1e40. 00000020:00000001:2.0:1713540827.578938:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540827.578940:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713540827.578940:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540827.578941:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540827.578943:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540827.578946:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1c00. 00000020:00000001:1.0:1713540827.578946:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:2.0:1713540827.578948:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540827.578949:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540827.578951:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1a73800. 00000020:00000001:1.0:1713540827.578953:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.578954:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713540827.578956:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:2.0:1713540827.578957:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540827.578958:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540827.578960:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713540827.578960:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713540827.578961:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1a72000. 00002000:00000001:1.0:1713540827.578963:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:2.0:1713540827.578964:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713540827.578966:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540827.578971:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926509, transno 0, xid 1796772687580544 00010000:00000001:1.0:1713540827.578974:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540827.578982:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd9b800 x1796772687580544/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.578991:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.578993:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.578996:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.579000:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.579004:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.579006:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.579009:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.579011:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.579013:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.579016:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.579020:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc000. 00000100:00000200:1.0:1713540827.579024:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687580544, offset 224 00000400:00000200:1.0:1713540827.579029:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.579038:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.579044:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526740:526740:256:4294967295] 192.168.202.41@tcp LPNI seq info [526740:526740:8:4294967295] 00000400:00000200:1.0:1713540827.579055:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.579061:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.579065:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645a00. 00000800:00000200:1.0:1713540827.579070:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.579077:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.579081:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.579102:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.579106:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.579109:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.579110:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.579113:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.579117:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd9b800 x1796772687580544/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.579129:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd9b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687580544:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20451us (20766us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540827.579138:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63228 00000100:00000040:1.0:1713540827.579141:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.579143:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540827.579145:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.579149:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf80. 00000020:00000010:1.0:1713540827.579153:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:1.0:1713540827.579157:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ee20200. 00000020:00000040:1.0:1713540827.579161:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540827.579164:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.579165:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.579171:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645a00. 00000400:00000200:0.0:1713540827.579175:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.579183:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.579187:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc000 00000400:00000010:0.0:1713540827.579189:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc000. 00000100:00000001:0.0:1713540827.579193:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.579194:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.586267:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.586276:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.586278:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.586281:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.586288:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.586298:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90e00 00000400:00000200:0.0:1713540827.586305:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 258640 00000800:00000001:0.0:1713540827.586310:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.586322:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.586324:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.586329:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.586333:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.586335:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540827.586339:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bd9bb80. 00000100:00000040:0.0:1713540827.586342:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007bd9bb80 x1796772687580672 msgsize 488 00000100:00100000:0.0:1713540827.586348:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.586365:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.586370:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.586373:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.586470:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540827.586473:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687580672 02000000:00000001:2.0:1713540827.586477:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.586479:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.586481:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.586484:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.586487:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687580672 00000020:00000001:2.0:1713540827.586490:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540827.586491:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540827.586493:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.586496:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540827.586499:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540827.586502:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540827.586506:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.586508:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540827.586512:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008000e800. 00000020:00000010:2.0:1713540827.586516:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540827.586519:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540827.586526:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540827.586528:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540827.586530:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540827.586532:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540827.586534:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.586536:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540827.586538:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.586540:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540827.586542:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540827.586544:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.586546:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.586548:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.586550:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.586551:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.586553:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.586554:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.586555:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.586556:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.586558:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540827.586560:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.586562:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.586564:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.586566:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540827.586568:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.586570:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.586577:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (900726784->901775359) req@ffff88007bd9bb80 x1796772687580672/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.586588:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.586590:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bd9bb80 with x1796772687580672 ext(900726784->901775359) 00010000:00000001:2.0:1713540827.586592:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.586594:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.586595:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540827.586597:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.586599:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.586602:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.586631:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.586634:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540827.586635:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bd9bb80 00002000:00000001:2.0:1713540827.586638:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.586667:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.586672:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.586690:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.586698:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540827.586700:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540827.586705:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65840 00000100:00000040:2.0:1713540827.586708:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540827.586710:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134392085376 : -131939317466240 : ffff88007bd9bb80) 00000100:00000040:2.0:1713540827.586716:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bd9bb80 x1796772687580672/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.586725:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.586726:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540827.586729:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bd9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687580672:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540827.586734:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687580672 00000020:00000001:2.0:1713540827.586736:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540827.586738:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540827.586740:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.586742:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.586743:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540827.586745:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540827.586748:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540827.586750:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540827.586751:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.586752:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.586754:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540827.586758:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540827.586759:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540827.586763:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800687f0400. 02000000:00000001:2.0:1713540827.586765:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.586768:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.586771:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540827.586773:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.586775:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540827.586777:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.586780:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540827.586782:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540827.586785:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540827.586787:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540827.586789:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3812622336 00000020:00000001:2.0:1713540827.586793:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540827.586795:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3812622336 left=3300917248 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713540827.586798:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:2.0:1713540827.586800:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540827.586801:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713540827.586804:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540827.586805:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540827.586807:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713540827.586810:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540827.586811:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540827.586813:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713540827.586816:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713540827.586818:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540827.586820:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540827.586821:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540827.586823:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540827.586826:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540827.586828:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540827.586832:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.586836:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540827.589740:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540827.589748:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.589750:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.589753:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.589755:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540827.589759:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800687f3400. 00000100:00000010:2.0:1713540827.589762:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b2776000. 00000020:00000040:2.0:1713540827.589765:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540827.589773:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540827.589775:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540827.589780:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540827.589787:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe5e8. 00000400:00000200:2.0:1713540827.589792:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.589802:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.589808:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526741:526741:256:4294967295] 192.168.202.41@tcp LPNI seq info [526741:526741:8:4294967295] 00000400:00000200:2.0:1713540827.589813:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540827.589820:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540827.589826:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.589829:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597700. 00000800:00000200:2.0:1713540827.589834:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.589840:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.589844:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540827.589869:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90e00-0x66227bdc90e00 00000100:00000001:2.0:1713540827.589872:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.589935:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.589943:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597700. 00000400:00000200:0.0:1713540827.589946:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.589952:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.589960:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.589962:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800687f3400 00000100:00000001:0.0:1713540827.589964:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.592490:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.592523:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.592526:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.592528:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.592536:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.592546:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ccdd 00000800:00000001:0.0:1713540827.592553:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.593684:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.593689:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.594203:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.594207:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.594446:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.594449:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.594455:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.594460:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540827.594463:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540827.594467:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.594468:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800687f3400 00000100:00000001:0.0:1713540827.594482:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.594487:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.594491:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540827.594588:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.594594:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540827.594596:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.594602:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.594631:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.594634:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.594636:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.594638:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.594668:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.594670:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.594672:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.594674:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.594676:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.594677:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.594679:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.594681:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540827.594683:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540827.594685:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.594689:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.594692:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.594698:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800687f1000. 00080000:00000001:2.0:1713540827.594701:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134067376128 : -131939642175488 : ffff8800687f1000) 00080000:00000001:2.0:1713540827.594704:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.594720:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.594722:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.594733:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.594735:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.594737:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.594739:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540827.594741:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.594743:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540827.594746:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540827.594753:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540827.594755:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540827.594758:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.594760:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800687f0800. 00080000:00000001:2.0:1713540827.594762:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134067374080 : -131939642177536 : ffff8800687f0800) 00080000:00000001:2.0:1713540827.594767:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540827.594774:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.594776:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.594779:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540827.594798:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540827.594800:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.594802:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.594808:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.594815:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.594818:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540827.594856:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.594860:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540827.594862:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1300. 00000020:00000040:2.0:1713540827.594865:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540827.594867:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.594870:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.594872:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540827.594874:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540827.594877:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540827.594879:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540827.594913:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540827.594916:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926510, last_committed = 12884926509 00000001:00000010:2.0:1713540827.594919:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1a20. 00000001:00000040:2.0:1713540827.594921:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540827.594924:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540827.594928:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540827.594960:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540827.594962:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.594970:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540827.598043:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540827.598051:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.598054:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.598056:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.598065:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540827.598067:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540827.598068:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540827.598070:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540827.598074:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b2776000. 00000100:00000010:2.0:1713540827.598078:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800687f3400. 00000100:00000001:2.0:1713540827.598080:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540827.598082:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540827.598085:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926509, transno 12884926510, xid 1796772687580672 00010000:00000001:2.0:1713540827.598088:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.598097:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bd9bb80 x1796772687580672/t12884926510(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.598106:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.598109:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.598112:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.598116:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.598119:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.598121:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.598124:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.598126:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.598127:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.598130:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.598133:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56cdd0. 00000100:00000200:2.0:1713540827.598138:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687580672, offset 224 00000400:00000200:2.0:1713540827.598142:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.598150:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.598156:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526742:526742:256:4294967295] 192.168.202.41@tcp LPNI seq info [526742:526742:8:4294967295] 00000400:00000200:2.0:1713540827.598166:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.598172:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.598175:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 00000800:00000200:2.0:1713540827.598180:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.598186:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.598189:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.598215:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.598219:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.598221:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.598222:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.598224:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.598229:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bd9bb80 x1796772687580672/t12884926510(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.598240:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bd9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687580672:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11513us (11895us total) trans 12884926510 rc 0/0 00000100:00100000:2.0:1713540827.598249:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65840 00000100:00000040:2.0:1713540827.598253:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.598255:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540827.598257:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.598263:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (900726784->901775359) req@ffff88007bd9bb80 x1796772687580672/t12884926510(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.598272:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.598274:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bd9bb80 with x1796772687580672 ext(900726784->901775359) 00010000:00000001:2.0:1713540827.598277:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.598279:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.598281:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540827.598283:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.598285:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.598288:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.598289:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.598290:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540827.598291:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bd9bb80 00002000:00000001:2.0:1713540827.598293:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.598295:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540827.598299:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540827.598303:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540827.598306:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008000e800. 00000020:00000040:2.0:1713540827.598309:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540827.598311:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.598352:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.598362:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:0.0:1713540827.598367:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.598374:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.598379:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cdd0 00000400:00000010:0.0:1713540827.598381:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cdd0. 00000100:00000001:0.0:1713540827.598384:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.598386:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.600223:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.600233:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.600236:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.600239:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.600247:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.600257:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90e40 00000400:00000200:0.0:1713540827.600263:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 11448 00000800:00000001:0.0:1713540827.600269:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.600282:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.600284:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.600289:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.600293:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.600295:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.600301:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67b80. 00000100:00000040:0.0:1713540827.600304:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee67b80 x1796772687580736 msgsize 440 00000100:00100000:0.0:1713540827.600309:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.600330:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.600335:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.600339:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.600440:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.600444:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687580736 02000000:00000001:1.0:1713540827.600447:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.600449:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.600452:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.600456:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.600459:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687580736 00000020:00000001:1.0:1713540827.600461:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.600463:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.600465:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.600468:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.600471:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.600474:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.600478:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.600479:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.600484:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ee20200. 00000020:00000010:1.0:1713540827.600488:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf80. 00000020:00000010:1.0:1713540827.600492:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540827.600497:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540827.600500:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.600501:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540827.600503:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.600508:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.600528:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.600535:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.600537:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.600544:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63229 00000100:00000040:1.0:1713540827.600547:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.600549:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906381696 : -131939803169920 : ffff88005ee67b80) 00000100:00000040:1.0:1713540827.600556:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee67b80 x1796772687580736/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.600566:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.600567:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.600571:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687580736:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540827.600575:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687580736 00000020:00000001:1.0:1713540827.600577:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.600579:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.600581:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.600583:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.600585:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540827.600588:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.600592:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.600593:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.600595:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.600597:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.600599:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.600601:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.600632:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.600634:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.600637:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.600639:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.600666:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.600668:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.600669:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.600671:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.600673:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.600675:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.600678:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.600680:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.600684:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009030ec00. 02000000:00000001:1.0:1713540827.600687:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.600689:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.600692:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540827.600694:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.600696:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.600700:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.600702:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540827.600704:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540827.600707:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540827.600712:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540827.600714:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540827.618932:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540827.618937:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.618939:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540827.618941:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926510 is committed 00000001:00000040:3.0:1713540827.618946:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.618949:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540827.618953:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1a20. 00000020:00000001:3.0:1713540827.618957:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540827.618959:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.618961:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540827.618963:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.618965:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1300. 00040000:00000001:3.0:1713540827.618968:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.618969:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.618971:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f0800. 00080000:00000001:3.0:1713540827.618974:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.618975:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.618977:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.618978:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.618979:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f1000. 00080000:00000001:3.0:1713540827.618982:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540827.618998:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.619004:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.619009:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.619015:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.619018:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540827.619024:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.619026:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540827.619030:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540827.619036:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926510, transno 0, xid 1796772687580736 00010000:00000001:2.0:1713540827.619039:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.619049:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee67b80 x1796772687580736/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.619059:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.619061:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.619065:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.619069:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.619072:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.619075:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.619078:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.619080:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.619082:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.619085:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.619089:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c2a8. 00000100:00000200:2.0:1713540827.619094:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687580736, offset 224 00000400:00000200:2.0:1713540827.619098:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.619107:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.619113:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526743:526743:256:4294967295] 192.168.202.41@tcp LPNI seq info [526743:526743:8:4294967295] 00000400:00000200:2.0:1713540827.619123:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.619129:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.619134:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12400. 00000800:00000200:2.0:1713540827.619138:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.619145:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.619149:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.619175:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.619178:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.619181:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.619183:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.619185:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.619190:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee67b80 x1796772687580736/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.619202:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687580736:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18633us (18895us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540827.619212:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63229 00000100:00000040:2.0:1713540827.619216:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.619218:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540827.619220:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540827.619224:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf80. 00000020:00000010:2.0:1713540827.619229:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:2.0:1713540827.619234:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ee20200. 00000020:00000040:2.0:1713540827.619237:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540827.619240:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.619249:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.619255:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:0.0:1713540827.619260:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.619267:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.619270:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c2a8 00000400:00000010:0.0:1713540827.619273:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c2a8. 00000100:00000001:0.0:1713540827.619276:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.619278:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.626429:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.626439:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.626442:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.626444:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.626458:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.626469:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90ec0 00000400:00000200:0.0:1713540827.626475:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 259128 00000800:00000001:0.0:1713540827.626481:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.626494:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.626497:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.626501:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.626505:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.626507:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540827.626512:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65f80. 00000100:00000040:0.0:1713540827.626515:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65f80 x1796772687580864 msgsize 488 00000100:00100000:0.0:1713540827.626520:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.626539:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.626545:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.626548:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.626677:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540827.626680:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687580864 02000000:00000001:2.0:1713540827.626683:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.626685:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.626688:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.626691:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.626695:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687580864 00000020:00000001:2.0:1713540827.626697:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540827.626698:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540827.626700:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.626703:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540827.626706:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540827.626709:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540827.626713:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.626714:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540827.626719:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008000fa00. 00000020:00000010:2.0:1713540827.626722:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540827.626726:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540827.626731:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540827.626734:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540827.626735:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540827.626737:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540827.626739:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.626741:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540827.626743:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.626746:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540827.626748:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540827.626750:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.626752:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.626754:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.626756:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.626757:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.626758:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.626759:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.626761:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.626762:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.626763:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540827.626766:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.626768:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.626769:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.626771:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540827.626773:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.626775:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.626783:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (901775360->902823935) req@ffff88005ee65f80 x1796772687580864/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.626793:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.626795:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee65f80 with x1796772687580864 ext(901775360->902823935) 00010000:00000001:2.0:1713540827.626798:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.626800:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.626801:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540827.626803:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.626806:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.626808:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.626809:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.626810:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540827.626812:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee65f80 00002000:00000001:2.0:1713540827.626814:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.626816:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.626821:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.626843:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.626851:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540827.626853:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540827.626858:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65841 00000100:00000040:2.0:1713540827.626860:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540827.626862:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906374528 : -131939803177088 : ffff88005ee65f80) 00000100:00000040:2.0:1713540827.626867:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65f80 x1796772687580864/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.626875:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.626876:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540827.626880:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687580864:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540827.626884:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687580864 00000020:00000001:2.0:1713540827.626886:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540827.626888:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540827.626890:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.626892:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.626893:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540827.626895:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540827.626898:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540827.626900:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540827.626901:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.626902:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.626904:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540827.626908:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540827.626909:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540827.626914:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800687f1000. 02000000:00000001:2.0:1713540827.626916:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.626918:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.626921:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540827.626922:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.626925:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540827.626926:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.626929:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540827.626932:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540827.626934:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540827.626936:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540827.626938:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3811573760 00000020:00000001:2.0:1713540827.626941:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540827.626943:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3811573760 left=3298820096 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713540827.626946:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:2.0:1713540827.626948:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540827.626950:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713540827.626953:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540827.626954:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540827.626956:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713540827.626959:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540827.626960:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540827.626962:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713540827.626964:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713540827.626967:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540827.626969:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540827.626970:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540827.626972:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540827.626975:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540827.626977:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540827.626981:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.626985:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540827.629881:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540827.629888:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.629890:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.629892:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.629894:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540827.629897:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800687f0800. 00000100:00000010:2.0:1713540827.629900:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007a850000. 00000020:00000040:2.0:1713540827.629903:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540827.629917:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540827.629919:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540827.629924:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540827.629931:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe5b0. 00000400:00000200:2.0:1713540827.629936:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.629945:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.629951:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526744:526744:256:4294967295] 192.168.202.41@tcp LPNI seq info [526744:526744:8:4294967295] 00000400:00000200:2.0:1713540827.629957:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540827.629963:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540827.629969:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.629972:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880077b12f00. 00000800:00000200:2.0:1713540827.629977:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.629983:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.629987:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540827.630012:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90ec0-0x66227bdc90ec0 00000100:00000001:2.0:1713540827.630016:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.630086:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.630095:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12f00. 00000400:00000200:0.0:1713540827.630103:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.630109:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.630113:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.630115:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800687f0800 00000100:00000001:0.0:1713540827.630117:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.632476:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.632507:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.632509:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.632512:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.632520:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.632529:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cce9 00000800:00000001:0.0:1713540827.632536:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.633837:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.633841:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.634417:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.634421:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.634426:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.634432:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540827.634434:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540827.634438:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.634440:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800687f0800 00000100:00000001:0.0:1713540827.634454:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.634459:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.634463:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540827.634563:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.634569:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540827.634571:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.634577:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.634583:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.634586:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.634588:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.634590:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.634592:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.634593:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.634595:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.634596:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.634597:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.634599:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.634600:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.634602:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540827.634623:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540827.634625:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.634630:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.634633:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.634668:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800687f3400. 00080000:00000001:2.0:1713540827.634672:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134067385344 : -131939642166272 : ffff8800687f3400) 00080000:00000001:2.0:1713540827.634675:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.634692:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.634694:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.634705:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.634707:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.634709:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.634711:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540827.634713:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.634715:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540827.634718:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540827.634727:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540827.634730:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540827.634733:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.634735:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800687f3800. 00080000:00000001:2.0:1713540827.634737:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134067386368 : -131939642165248 : ffff8800687f3800) 00080000:00000001:2.0:1713540827.634742:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540827.634749:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.634751:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.634753:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540827.634773:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540827.634774:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.634776:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.634782:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.634788:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.634792:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540827.634830:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.634833:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540827.634835:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b14e0. 00000020:00000040:2.0:1713540827.634838:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540827.634841:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.634843:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.634845:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540827.634848:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540827.634851:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540827.634852:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540827.634887:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540827.634889:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926511, last_committed = 12884926510 00000001:00000010:2.0:1713540827.634893:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1ba0. 00000001:00000040:2.0:1713540827.634896:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540827.634898:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540827.634902:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540827.634932:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540827.634934:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.634943:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540827.638029:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540827.638032:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.638035:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.638037:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.638041:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540827.638043:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540827.638044:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540827.638046:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540827.638050:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007a850000. 00000100:00000010:2.0:1713540827.638054:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800687f0800. 00000100:00000001:2.0:1713540827.638056:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540827.638057:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540827.638061:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926510, transno 12884926511, xid 1796772687580864 00010000:00000001:2.0:1713540827.638064:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.638072:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65f80 x1796772687580864/t12884926511(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.638081:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.638083:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.638087:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.638090:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.638093:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.638095:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.638098:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.638101:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.638103:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.638106:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.638109:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1abb0. 00000100:00000200:2.0:1713540827.638113:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687580864, offset 224 00000400:00000200:2.0:1713540827.638118:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.638126:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.638132:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526745:526745:256:4294967295] 192.168.202.41@tcp LPNI seq info [526745:526745:8:4294967295] 00000400:00000200:2.0:1713540827.638142:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.638147:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.638151:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12f00. 00000800:00000200:2.0:1713540827.638156:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.638161:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.638165:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.638191:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.638195:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.638197:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.638199:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.638201:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.638205:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65f80 x1796772687580864/t12884926511(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.638216:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687580864:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11338us (11699us total) trans 12884926511 rc 0/0 00000100:00100000:2.0:1713540827.638225:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65841 00000100:00000040:2.0:1713540827.638228:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.638230:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540827.638232:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.638238:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (901775360->902823935) req@ffff88005ee65f80 x1796772687580864/t12884926511(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.638255:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.638257:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee65f80 with x1796772687580864 ext(901775360->902823935) 00000800:00000200:0.0:1713540827.638257:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713540827.638259:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:0.0:1713540827.638260:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12f00. 00000020:00000001:2.0:1713540827.638261:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.638263:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000400:00000200:0.0:1713540827.638264:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713540827.638265:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.638268:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00000400:00000200:0.0:1713540827.638268:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00010000:00000001:2.0:1713540827.638270:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.638271:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713540827.638271:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1abb0 00002000:00000001:2.0:1713540827.638272:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:0.0:1713540827.638273:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1abb0. 00002000:00010000:2.0:1713540827.638274:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee65f80 00002000:00000001:2.0:1713540827.638276:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.638277:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.638278:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713540827.638279:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713540827.638281:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540827.638284:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540827.638287:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008000fa00. 00000020:00000040:2.0:1713540827.638291:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540827.638293:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.639943:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.639950:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.639952:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.639955:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.639961:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.639970:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90f00 00000400:00000200:0.0:1713540827.639975:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 11888 00000800:00000001:0.0:1713540827.639981:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.639992:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.639994:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.639998:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.640002:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.640004:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.640008:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65c00. 00000100:00000040:0.0:1713540827.640011:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65c00 x1796772687580928 msgsize 440 00000100:00100000:0.0:1713540827.640016:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.640032:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.640037:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.640040:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.640147:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540827.640151:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687580928 02000000:00000001:2.0:1713540827.640154:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.640156:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.640158:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.640162:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.640165:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687580928 00000020:00000001:2.0:1713540827.640168:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540827.640169:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540827.640171:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.640174:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.640177:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540827.640179:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540827.640183:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.640185:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540827.640190:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008000fa00. 00000020:00000010:2.0:1713540827.640194:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540827.640197:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540827.640204:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540827.640206:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540827.640207:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540827.640209:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.640213:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.640237:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.640244:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540827.640246:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540827.640252:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63230 00000100:00000040:2.0:1713540827.640255:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540827.640257:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906373632 : -131939803177984 : ffff88005ee65c00) 00000100:00000040:2.0:1713540827.640263:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65c00 x1796772687580928/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.640273:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.640274:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540827.640277:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687580928:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540827.640281:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687580928 00000020:00000001:2.0:1713540827.640284:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540827.640286:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540827.640288:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.640290:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.640291:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540827.640294:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540827.640297:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540827.640299:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540827.640300:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.640303:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540827.640305:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540827.640307:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.640309:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.640311:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.640313:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.640314:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.640316:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.640317:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.640319:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.640320:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.640322:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.640323:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.640326:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540827.640328:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540827.640331:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800687f0800. 02000000:00000001:2.0:1713540827.640333:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.640336:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.640338:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540827.640340:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540827.640341:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540827.640345:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540827.640347:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540827.640349:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540827.640352:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540827.640357:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540827.640359:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540827.659339:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540827.659343:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713540827.659344:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.659349:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713540827.659349:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540827.659351:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540827.659353:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926511 is committed 00000020:00000001:2.0:1713540827.659355:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540827.659358:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:2.0:1713540827.659358:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713540827.659361:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:2.0:1713540827.659363:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713540827.659365:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1ba0. 00002000:00000001:2.0:1713540827.659365:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540827.659368:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540827.659369:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540827.659371:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.659373:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000040:2.0:1713540827.659374:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926511, transno 0, xid 1796772687580928 00000020:00000040:3.0:1713540827.659375:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540827.659377:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b14e0. 00010000:00000001:2.0:1713540827.659377:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540827.659380:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.659381:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.659383:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f3800. 00010000:00000200:2.0:1713540827.659385:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65c00 x1796772687580928/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540827.659386:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.659391:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.659392:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.659393:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.659395:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800687f3400. 00010000:00000001:2.0:1713540827.659395:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540827.659397:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540827.659398:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.659402:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.659406:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.659409:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.659411:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.659414:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.659416:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.659418:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.659421:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.659425:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cf1a330. 00000100:00000200:2.0:1713540827.659429:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687580928, offset 224 00000400:00000200:2.0:1713540827.659434:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.659442:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.659448:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526746:526746:256:4294967295] 192.168.202.41@tcp LPNI seq info [526746:526746:8:4294967295] 00000400:00000200:2.0:1713540827.659458:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.659464:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.659468:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061a2d200. 00000800:00000200:2.0:1713540827.659473:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.659479:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.659483:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.659508:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.659512:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.659514:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.659515:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.659517:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.659522:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65c00 x1796772687580928/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.659533:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687580928:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19258us (19519us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540827.659543:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63230 00000100:00000040:2.0:1713540827.659547:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.659550:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540827.659551:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540827.659555:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540827.659560:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540827.659563:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008000fa00. 00000020:00000040:2.0:1713540827.659568:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540827.659570:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.659582:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.659587:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061a2d200. 00000400:00000200:0.0:1713540827.659591:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.659598:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.659602:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cf1a330 00000400:00000010:0.0:1713540827.659626:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cf1a330. 00000100:00000001:0.0:1713540827.659632:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.659634:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.666812:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.666822:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.666825:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.666828:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.666836:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.666846:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc90f80 00000400:00000200:0.0:1713540827.666852:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ebb9 [128] + 259616 00000400:00000010:0.0:1713540827.666858:0:7332:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88009891caa8. 00000400:00000200:0.0:1713540827.666864:0:7332:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880130f88000 00000800:00000001:0.0:1713540827.666868:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.666881:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.666883:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.666888:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.666891:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130f88000 00000400:00000010:0.0:1713540827.666894:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 2168 at ffff880130f88000. 00000100:00000001:0.0:1713540827.666898:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.666899:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000040:0.0:1713540827.666903:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800924eb850 x1796772687581056 msgsize 488 00000100:00100000:0.0:1713540827.666908:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:0.0:1713540827.666910:0:7332:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713540827.666929:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.666935:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.666938:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.667036:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540827.667040:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687581056 02000000:00000001:2.0:1713540827.667043:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540827.667045:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540827.667047:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.667051:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540827.667054:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687581056 00000020:00000001:2.0:1713540827.667056:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540827.667057:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540827.667059:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.667062:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540827.667065:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540827.667068:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540827.667072:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.667073:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540827.667078:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a72a8400. 00000020:00000010:2.0:1713540827.667082:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540827.667085:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540827.667091:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540827.667094:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540827.667095:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540827.667097:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540827.667099:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.667101:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540827.667104:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.667106:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540827.667108:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540827.667111:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.667113:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.667114:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.667116:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.667118:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.667119:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.667120:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.667121:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.667122:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.667124:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540827.667126:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.667128:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.667130:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.667132:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540827.667133:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.667135:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.667143:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (902823936->903872511) req@ffff8800924eb850 x1796772687581056/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.667153:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540827.667155:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800924eb850 with x1796772687581056 ext(902823936->903872511) 00010000:00000001:2.0:1713540827.667158:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.667159:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.667161:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540827.667163:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.667165:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.667167:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.667169:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.667170:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540827.667172:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800924eb850 00002000:00000001:2.0:1713540827.667174:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.667176:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.667180:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.667203:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540827.667211:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540827.667214:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540827.667218:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65842 00000100:00000040:2.0:1713540827.667221:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540827.667223:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134768851024 : -131938940700592 : ffff8800924eb850) 00000100:00000040:2.0:1713540827.667228:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800924eb850 x1796772687581056/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540827.667236:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540827.667237:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540827.667241:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800924eb850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687581056:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540827.667245:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687581056 00000020:00000001:2.0:1713540827.667247:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540827.667249:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540827.667251:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.667252:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540827.667254:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540827.667256:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540827.667259:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540827.667260:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540827.667261:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540827.667263:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.667264:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540827.667268:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540827.667270:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540827.667274:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012b769c00. 02000000:00000001:2.0:1713540827.667276:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.667279:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.667281:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540827.667283:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.667286:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540827.667287:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.667290:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540827.667292:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540827.667294:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540827.667296:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540827.667299:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3810525184 00000020:00000001:2.0:1713540827.667302:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540827.667304:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3810525184 left=3297771520 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713540827.667307:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:2.0:1713540827.667309:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540827.667311:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713540827.667314:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540827.667315:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540827.667317:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713540827.667319:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540827.667321:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540827.667322:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713540827.667325:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713540827.667328:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540827.667329:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540827.667331:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540827.667332:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540827.667336:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540827.667338:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540827.667342:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.667345:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540827.670279:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540827.670287:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.670288:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.670290:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.670292:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540827.670298:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880081ed3c00. 00000100:00000010:2.0:1713540827.670301:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013258d000. 00000020:00000040:2.0:1713540827.670304:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540827.670312:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540827.670314:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540827.670319:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540827.670326:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe578. 00000400:00000200:2.0:1713540827.670331:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.670341:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.670346:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526747:526747:256:4294967295] 192.168.202.41@tcp LPNI seq info [526747:526747:8:4294967295] 00000400:00000200:2.0:1713540827.670352:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540827.670358:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540827.670364:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.670367:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880061a2d200. 00000800:00000200:2.0:1713540827.670372:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.670378:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.670381:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540827.670406:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc90f80-0x66227bdc90f80 00000100:00000001:2.0:1713540827.670410:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.670478:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.670485:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880061a2d200. 00000400:00000200:0.0:1713540827.670489:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.670497:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.670501:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.670504:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081ed3c00 00000100:00000001:0.0:1713540827.670506:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.672831:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.672865:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.672868:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.672872:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.672879:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.672890:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ccf5 00000800:00000001:0.0:1713540827.672897:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.674574:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.674577:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.675241:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.675245:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.675250:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.675256:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540827.675258:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540827.675262:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.675263:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081ed3c00 00000100:00000001:0.0:1713540827.675279:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.675285:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.675289:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540827.675382:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.675388:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540827.675390:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.675396:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.675402:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.675404:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.675406:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.675408:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540827.675410:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.675412:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.675413:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.675414:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.675415:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540827.675417:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540827.675418:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.675420:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540827.675422:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540827.675423:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.675427:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.675431:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.675438:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060966c00. 00080000:00000001:2.0:1713540827.675441:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133934689280 : -131939774862336 : ffff880060966c00) 00080000:00000001:2.0:1713540827.675444:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.675460:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.675462:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.675473:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.675475:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540827.675477:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.675479:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540827.675481:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.675483:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540827.675485:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540827.675492:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540827.675495:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540827.675497:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540827.675500:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060964c00. 00080000:00000001:2.0:1713540827.675502:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133934681088 : -131939774870528 : ffff880060964c00) 00080000:00000001:2.0:1713540827.675507:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540827.675514:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.675516:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540827.675519:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540827.675539:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540827.675541:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.675543:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540827.675549:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.675556:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.675559:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540827.675597:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.675600:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540827.675632:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1e40. 00000020:00000040:2.0:1713540827.675636:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540827.675674:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540827.675677:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.675679:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540827.675682:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540827.675686:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540827.675688:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540827.675728:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540827.675730:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926512, last_committed = 12884926511 00000001:00000010:2.0:1713540827.675734:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1720. 00000001:00000040:2.0:1713540827.675737:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540827.675739:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540827.675743:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540827.675779:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540827.675781:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540827.675790:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540827.678951:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540827.678955:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.678958:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.678965:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.678969:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540827.678971:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540827.678972:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540827.678975:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540827.678978:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013258d000. 00000100:00000010:2.0:1713540827.678981:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880081ed3c00. 00000100:00000001:2.0:1713540827.678986:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540827.678987:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540827.678991:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926511, transno 12884926512, xid 1796772687581056 00010000:00000001:2.0:1713540827.678994:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.679002:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800924eb850 x1796772687581056/t12884926512(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.679012:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.679014:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.679017:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.679021:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.679024:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.679026:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.679029:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.679032:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.679034:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.679037:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.679040:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c198. 00000100:00000200:2.0:1713540827.679044:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687581056, offset 224 00000400:00000200:2.0:1713540827.679049:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.679057:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.679063:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526748:526748:256:4294967295] 192.168.202.41@tcp LPNI seq info [526748:526748:8:4294967295] 00000400:00000200:2.0:1713540827.679073:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.679079:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.679082:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061a2d200. 00000800:00000200:2.0:1713540827.679087:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.679093:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.679097:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.679123:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.679127:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.679130:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.679131:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.679133:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.679138:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800924eb850 x1796772687581056/t12884926512(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.679149:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800924eb850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687581056:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11910us (12243us total) trans 12884926512 rc 0/0 00000100:00100000:2.0:1713540827.679158:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65842 00000100:00000040:2.0:1713540827.679161:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.679163:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540827.679165:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540827.679171:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (902823936->903872511) req@ffff8800924eb850 x1796772687581056/t12884926512(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540827.679188:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00000800:00000200:0.0:1713540827.679189:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:2.0:1713540827.679190:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800924eb850 with x1796772687581056 ext(902823936->903872511) 00000800:00000010:0.0:1713540827.679192:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061a2d200. 00010000:00000001:2.0:1713540827.679193:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540827.679194:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540827.679196:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000400:00000200:0.0:1713540827.679196:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713540827.679198:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540827.679201:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00000400:00000200:0.0:1713540827.679201:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00010000:00000001:2.0:1713540827.679203:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540827.679204:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540827.679205:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713540827.679205:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c198 00002000:00010000:2.0:1713540827.679207:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800924eb850 00000400:00000010:0.0:1713540827.679207:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c198. 00002000:00000001:2.0:1713540827.679209:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.679210:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.679211:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713540827.679212:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713540827.679214:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540827.679218:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540827.679221:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a72a8400. 00000020:00000040:2.0:1713540827.679226:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 02000000:00000001:2.0:1713540827.679356:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679359:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b769c00. 02000000:00000001:2.0:1713540827.679362:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713540827.679364:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679365:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800687f1000. 02000000:00000001:2.0:1713540827.679367:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679369:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65f80. 02000000:00000001:2.0:1713540827.679373:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679374:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800687f0400. 02000000:00000001:2.0:1713540827.679376:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679377:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd9bb80. 02000000:00000001:2.0:1713540827.679381:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679382:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b1a70800. 02000000:00000001:2.0:1713540827.679384:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679386:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd9b480. 02000000:00000001:2.0:1713540827.679388:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679389:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011be1e400. 02000000:00000001:2.0:1713540827.679392:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679393:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220ad80. 02000000:00000001:2.0:1713540827.679397:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679398:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b1a73000. 02000000:00000001:2.0:1713540827.679401:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679402:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd9ad80. 02000000:00000001:2.0:1713540827.679405:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679406:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800687f2400. 02000000:00000001:2.0:1713540827.679408:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679409:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e49bb80. 02000000:00000001:2.0:1713540827.679412:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679413:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013053b000. 02000000:00000001:2.0:1713540827.679415:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679416:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e49b480. 02000000:00000001:2.0:1713540827.679419:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679420:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084444400. 02000000:00000001:2.0:1713540827.679422:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679423:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e49ad80. 02000000:00000001:2.0:1713540827.679425:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679426:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084445800. 02000000:00000001:2.0:1713540827.679428:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679429:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e49a680. 02000000:00000001:2.0:1713540827.679431:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679432:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084444c00. 02000000:00000001:2.0:1713540827.679435:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679436:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e499f80. 02000000:00000001:2.0:1713540827.679438:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679440:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084447000. 02000000:00000001:2.0:1713540827.679442:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679443:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e499880. 02000000:00000001:2.0:1713540827.679445:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679446:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a75e800. 02000000:00000001:2.0:1713540827.679448:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679449:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044380. 02000000:00000001:2.0:1713540827.679452:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679453:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084447c00. 02000000:00000001:2.0:1713540827.679455:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679456:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044000. 02000000:00000001:2.0:1713540827.679459:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679460:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880130539800. 02000000:00000001:2.0:1713540827.679462:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679463:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f3b80. 02000000:00000001:2.0:1713540827.679466:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679467:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084447800. 02000000:00000001:2.0:1713540827.679469:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679470:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f3800. 02000000:00000001:2.0:1713540827.679472:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679473:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009901f800. 02000000:00000001:2.0:1713540827.679475:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679476:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f3480. 02000000:00000001:2.0:1713540827.679478:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679479:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013207a000. 02000000:00000001:2.0:1713540827.679481:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679482:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f3100. 02000000:00000001:2.0:1713540827.679484:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679485:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009901f000. 02000000:00000001:2.0:1713540827.679487:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679488:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f2d80. 02000000:00000001:2.0:1713540827.679491:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679492:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a7379800. 02000000:00000001:2.0:1713540827.679495:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679496:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e499180. 02000000:00000001:2.0:1713540827.679499:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679500:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a737b400. 02000000:00000001:2.0:1713540827.679504:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679505:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f2a00. 02000000:00000001:2.0:1713540827.679507:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679508:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a737a000. 02000000:00000001:2.0:1713540827.679511:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679512:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e498700. 02000000:00000001:2.0:1713540827.679515:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679516:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009901e000. 02000000:00000001:2.0:1713540827.679518:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679519:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f2300. 02000000:00000001:2.0:1713540827.679521:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679522:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009901e800. 02000000:00000001:2.0:1713540827.679525:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679526:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f1f80. 02000000:00000001:2.0:1713540827.679529:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679530:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a7379c00. 02000000:00000001:2.0:1713540827.679532:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679533:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f1880. 02000000:00000001:2.0:1713540827.679536:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679537:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092120000. 02000000:00000001:2.0:1713540827.679539:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679540:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f1180. 02000000:00000001:2.0:1713540827.679542:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679543:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d464000. 02000000:00000001:2.0:1713540827.679545:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679546:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f0a80. 02000000:00000001:2.0:1713540827.679549:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679550:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d465c00. 02000000:00000001:2.0:1713540827.679552:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679553:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f0380. 02000000:00000001:2.0:1713540827.679555:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679556:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012de87000. 02000000:00000001:2.0:1713540827.679558:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679559:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f0000. 02000000:00000001:2.0:1713540827.679561:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679562:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d467800. 02000000:00000001:2.0:1713540827.679564:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679565:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936f800. 02000000:00000001:2.0:1713540827.679568:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679569:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d467000. 02000000:00000001:2.0:1713540827.679571:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679572:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936f100. 02000000:00000001:2.0:1713540827.679574:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679575:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009108a400. 02000000:00000001:2.0:1713540827.679578:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679579:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd99180. 02000000:00000001:2.0:1713540827.679582:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679583:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c121400. 02000000:00000001:2.0:1713540827.679585:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679587:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd98e00. 02000000:00000001:2.0:1713540827.679590:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679591:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c121800. 02000000:00000001:2.0:1713540827.679593:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679594:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd98a80. 02000000:00000001:2.0:1713540827.679597:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679598:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c123000. 02000000:00000001:2.0:1713540827.679600:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679601:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd98700. 02000000:00000001:2.0:1713540827.679623:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679624:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b485c00. 02000000:00000001:2.0:1713540827.679627:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679628:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd98380. 02000000:00000001:2.0:1713540827.679631:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679632:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b486400. 02000000:00000001:2.0:1713540827.679634:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679635:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd98000. 02000000:00000001:2.0:1713540827.679638:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679662:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005aa2e400. 02000000:00000001:2.0:1713540827.679666:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679667:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936d500. 02000000:00000001:2.0:1713540827.679672:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679673:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880083637400. 02000000:00000001:2.0:1713540827.679675:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679677:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936ce00. 02000000:00000001:2.0:1713540827.679681:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679682:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090bea800. 02000000:00000001:2.0:1713540827.679684:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679686:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace6bb80. 02000000:00000001:2.0:1713540827.679690:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679691:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129ae7800. 02000000:00000001:2.0:1713540827.679693:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679694:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace6b800. 02000000:00000001:2.0:1713540827.679698:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679699:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084e5d800. 02000000:00000001:2.0:1713540827.679702:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679704:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace6b100. 02000000:00000001:2.0:1713540827.679706:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679708:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b485800. 02000000:00000001:2.0:1713540827.679711:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679712:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008936c380. 02000000:00000001:2.0:1713540827.679715:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679716:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008503fc00. 02000000:00000001:2.0:1713540827.679719:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679720:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e498000. 02000000:00000001:2.0:1713540827.679722:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679723:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800991ae400. 02000000:00000001:2.0:1713540827.679725:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679726:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4ea00. 02000000:00000001:2.0:1713540827.679729:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679730:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012395a400. 02000000:00000001:2.0:1713540827.679732:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679733:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800676bc000. 02000000:00000001:2.0:1713540827.679736:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679737:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123958800. 02000000:00000001:2.0:1713540827.679739:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679740:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d663800. 02000000:00000001:2.0:1713540827.679742:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679743:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123959c00. 02000000:00000001:2.0:1713540827.679745:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679746:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085066300. 02000000:00000001:2.0:1713540827.679749:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679750:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012395b000. 02000000:00000001:2.0:1713540827.679752:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679753:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e33100. 02000000:00000001:2.0:1713540827.679770:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679772:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123958000. 02000000:00000001:2.0:1713540827.679774:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679776:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a59f80. 02000000:00000001:2.0:1713540827.679781:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679783:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123959400. 02000000:00000001:2.0:1713540827.679785:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679786:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a5b800. 02000000:00000001:2.0:1713540827.679790:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679791:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e251800. 02000000:00000001:2.0:1713540827.679793:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679795:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace6aa00. 02000000:00000001:2.0:1713540827.679800:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679801:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087c6ac00. 02000000:00000001:2.0:1713540827.679804:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679805:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace6a680. 02000000:00000001:2.0:1713540827.679809:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679810:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087c68400. 02000000:00000001:2.0:1713540827.679812:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679813:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace6a300. 02000000:00000001:2.0:1713540827.679816:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679816:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087c69800. 02000000:00000001:2.0:1713540827.679818:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679819:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace69f80. 02000000:00000001:2.0:1713540827.679824:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679825:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b485400. 02000000:00000001:2.0:1713540827.679827:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679828:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840bad80. 02000000:00000001:2.0:1713540827.679831:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679832:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b486000. 02000000:00000001:2.0:1713540827.679834:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679835:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee66d80. 02000000:00000001:2.0:1713540827.679839:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679840:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b487400. 02000000:00000001:2.0:1713540827.679843:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679844:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace69880. 02000000:00000001:2.0:1713540827.679847:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679848:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880064dcc400. 02000000:00000001:2.0:1713540827.679850:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679851:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace69500. 02000000:00000001:2.0:1713540827.679854:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679855:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880079c67400. 02000000:00000001:2.0:1713540827.679857:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679858:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace69180. 02000000:00000001:2.0:1713540827.679861:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679862:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009b61fc00. 02000000:00000001:2.0:1713540827.679864:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679865:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace68e00. 02000000:00000001:2.0:1713540827.679869:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679870:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c3c7c00. 02000000:00000001:2.0:1713540827.679873:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679874:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace68a80. 02000000:00000001:2.0:1713540827.679876:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679878:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c3c6c00. 02000000:00000001:2.0:1713540827.679883:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679885:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace68700. 02000000:00000001:2.0:1713540827.679887:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679888:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800653d9c00. 02000000:00000001:2.0:1713540827.679890:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679891:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace68380. 02000000:00000001:2.0:1713540827.679894:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679895:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800653d9800. 02000000:00000001:2.0:1713540827.679897:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679898:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ace68000. 02000000:00000001:2.0:1713540827.679901:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679902:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b40c1000. 02000000:00000001:2.0:1713540827.679905:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679906:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da8b480. 02000000:00000001:2.0:1713540827.679909:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679910:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b40c3c00. 02000000:00000001:2.0:1713540827.679912:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679913:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c332a00. 02000000:00000001:2.0:1713540827.679916:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679917:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b40c2800. 02000000:00000001:2.0:1713540827.679919:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679920:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005eef8e00. 02000000:00000001:2.0:1713540827.679923:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679924:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880115232c00. 02000000:00000001:2.0:1713540827.679926:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679927:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005eef8700. 02000000:00000001:2.0:1713540827.679930:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679931:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093751800. 02000000:00000001:2.0:1713540827.679933:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679934:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005eefb480. 02000000:00000001:2.0:1713540827.679937:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679938:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093752c00. 02000000:00000001:2.0:1713540827.679940:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679942:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e32680. 02000000:00000001:2.0:1713540827.679944:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679946:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093753400. 02000000:00000001:2.0:1713540827.679948:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679949:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e30a80. 02000000:00000001:2.0:1713540827.679952:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679953:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c223000. 02000000:00000001:2.0:1713540827.679955:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679957:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4a680. 02000000:00000001:2.0:1713540827.679960:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679960:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c223400. 02000000:00000001:2.0:1713540827.679962:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679963:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800643a1f80. 02000000:00000001:2.0:1713540827.679967:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679968:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c221c00. 02000000:00000001:2.0:1713540827.679971:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679972:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2ce00. 02000000:00000001:2.0:1713540827.679975:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679977:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f19b400. 02000000:00000001:2.0:1713540827.679979:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679981:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3dc00. 02000000:00000001:2.0:1713540827.679983:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679984:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d994000. 02000000:00000001:2.0:1713540827.679987:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679988:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e31180. 02000000:00000001:2.0:1713540827.679991:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679992:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880061810800. 02000000:00000001:2.0:1713540827.679994:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.679996:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e31500. 02000000:00000001:2.0:1713540827.679998:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.679999:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013064cc00. 02000000:00000001:2.0:1713540827.680001:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680002:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e31880. 02000000:00000001:2.0:1713540827.680005:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680006:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f198400. 02000000:00000001:2.0:1713540827.680010:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680011:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79d880. 02000000:00000001:2.0:1713540827.680015:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680016:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801221dc800. 02000000:00000001:2.0:1713540827.680019:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680021:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79e300. 02000000:00000001:2.0:1713540827.680023:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680024:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f19b800. 02000000:00000001:2.0:1713540827.680027:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680028:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3f100. 02000000:00000001:2.0:1713540827.680030:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680031:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801221dec00. 02000000:00000001:2.0:1713540827.680034:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680035:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e5500. 02000000:00000001:2.0:1713540827.680037:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680038:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f199000. 02000000:00000001:2.0:1713540827.680041:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680042:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e5c00. 02000000:00000001:2.0:1713540827.680045:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680046:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f19a000. 02000000:00000001:2.0:1713540827.680048:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680049:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e4380. 02000000:00000001:2.0:1713540827.680052:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680053:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800926ab400. 02000000:00000001:2.0:1713540827.680057:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680058:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e6300. 02000000:00000001:2.0:1713540827.680061:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680062:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b556400. 02000000:00000001:2.0:1713540827.680064:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680065:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc5f80. 02000000:00000001:2.0:1713540827.680068:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680069:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013064fc00. 02000000:00000001:2.0:1713540827.680071:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680072:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc5c00. 02000000:00000001:2.0:1713540827.680075:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680076:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b4b7bc00. 02000000:00000001:2.0:1713540827.680078:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680080:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc7480. 02000000:00000001:2.0:1713540827.680084:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680085:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880115231800. 02000000:00000001:2.0:1713540827.680088:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680090:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008cda5c00. 02000000:00000001:2.0:1713540827.680093:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680094:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880115230400. 02000000:00000001:2.0:1713540827.680098:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680099:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008cda5180. 02000000:00000001:2.0:1713540827.680102:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680103:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801320c1400. 02000000:00000001:2.0:1713540827.680105:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680106:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008cda6680. 02000000:00000001:2.0:1713540827.680108:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680109:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b4b79800. 02000000:00000001:2.0:1713540827.680112:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680113:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aab100. 02000000:00000001:2.0:1713540827.680116:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680117:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880061810c00. 02000000:00000001:2.0:1713540827.680119:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680120:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aa9500. 02000000:00000001:2.0:1713540827.680124:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680125:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092dd5c00. 02000000:00000001:2.0:1713540827.680127:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680128:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aaa300. 02000000:00000001:2.0:1713540827.680131:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680132:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801320c1c00. 02000000:00000001:2.0:1713540827.680134:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680135:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aa9180. 02000000:00000001:2.0:1713540827.680138:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680139:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b4b7a400. 02000000:00000001:2.0:1713540827.680142:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680143:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091d880. 02000000:00000001:2.0:1713540827.680147:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680148:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092dd6c00. 02000000:00000001:2.0:1713540827.680150:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680151:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f6ad80. 02000000:00000001:2.0:1713540827.680155:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680156:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b093c00. 02000000:00000001:2.0:1713540827.680158:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680159:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893ea300. 02000000:00000001:2.0:1713540827.680163:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680164:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bdf4c00. 02000000:00000001:2.0:1713540827.680166:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680167:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e8700. 02000000:00000001:2.0:1713540827.680170:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680172:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005e99a000. 02000000:00000001:2.0:1713540827.680176:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680177:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c1c00. 02000000:00000001:2.0:1713540827.680180:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680180:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bdf7c00. 02000000:00000001:2.0:1713540827.680182:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680183:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e9880. 02000000:00000001:2.0:1713540827.680187:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680188:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087f25c00. 02000000:00000001:2.0:1713540827.680190:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680191:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091dc00. 02000000:00000001:2.0:1713540827.680194:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680195:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801320c2c00. 02000000:00000001:2.0:1713540827.680197:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680198:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091e680. 02000000:00000001:2.0:1713540827.680201:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680202:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801320c2400. 02000000:00000001:2.0:1713540827.680204:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680205:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091f800. 02000000:00000001:2.0:1713540827.680209:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680210:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800651c8c00. 02000000:00000001:2.0:1713540827.680212:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680213:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091e300. 02000000:00000001:2.0:1713540827.680216:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680217:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b092400. 02000000:00000001:2.0:1713540827.680219:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680220:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bb13b80. 02000000:00000001:2.0:1713540827.680223:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680224:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093752000. 02000000:00000001:2.0:1713540827.680226:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680227:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e9500. 02000000:00000001:2.0:1713540827.680229:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680230:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880093751000. 02000000:00000001:2.0:1713540827.680232:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680234:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a59500. 02000000:00000001:2.0:1713540827.680237:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680238:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800992cfc00. 02000000:00000001:2.0:1713540827.680240:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680241:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da89180. 02000000:00000001:2.0:1713540827.680244:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680245:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084e5d400. 02000000:00000001:2.0:1713540827.680248:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680249:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da8a300. 02000000:00000001:2.0:1713540827.680252:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680253:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e16a000. 02000000:00000001:2.0:1713540827.680255:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680256:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132093b80. 02000000:00000001:2.0:1713540827.680259:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680260:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123021c00. 02000000:00000001:2.0:1713540827.680263:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680264:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b626300. 02000000:00000001:2.0:1713540827.680267:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680268:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005f328000. 02000000:00000001:2.0:1713540827.680271:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680272:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a59880. 02000000:00000001:2.0:1713540827.680274:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680275:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801339cdc00. 02000000:00000001:2.0:1713540827.680277:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680278:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893eb480. 02000000:00000001:2.0:1713540827.680281:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680282:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880082961c00. 02000000:00000001:2.0:1713540827.680285:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680287:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220a300. 02000000:00000001:2.0:1713540827.680289:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680290:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d691800. 02000000:00000001:2.0:1713540827.680293:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680294:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893ead80. 02000000:00000001:2.0:1713540827.680297:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680298:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c529c00. 02000000:00000001:2.0:1713540827.680301:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680302:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893ea680. 02000000:00000001:2.0:1713540827.680305:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680306:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880065ac2c00. 02000000:00000001:2.0:1713540827.680309:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680310:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e9180. 02000000:00000001:2.0:1713540827.680312:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680314:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880065ac1800. 02000000:00000001:2.0:1713540827.680317:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680318:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bc3d500. 02000000:00000001:2.0:1713540827.680320:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680321:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d693000. 02000000:00000001:2.0:1713540827.680323:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680324:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f68000. 02000000:00000001:2.0:1713540827.680327:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680328:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880065ac1400. 02000000:00000001:2.0:1713540827.680330:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680331:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3d880. 02000000:00000001:2.0:1713540827.680333:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680334:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b40c1c00. 02000000:00000001:2.0:1713540827.680336:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680337:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3ea00. 02000000:00000001:2.0:1713540827.680340:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680341:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b40c2000. 02000000:00000001:2.0:1713540827.680343:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680344:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005a4ed180. 02000000:00000001:2.0:1713540827.680347:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680348:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800870d8c00. 02000000:00000001:2.0:1713540827.680350:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680352:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008cda4e00. 02000000:00000001:2.0:1713540827.680354:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680355:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a888c00. 02000000:00000001:2.0:1713540827.680358:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680359:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008cda5880. 02000000:00000001:2.0:1713540827.680361:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680362:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d692400. 02000000:00000001:2.0:1713540827.680365:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680366:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b49880. 02000000:00000001:2.0:1713540827.680368:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680369:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a9e3000. 02000000:00000001:2.0:1713540827.680372:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680374:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10d500. 02000000:00000001:2.0:1713540827.680377:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680378:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a9e2000. 02000000:00000001:2.0:1713540827.680380:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680382:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4ad80. 02000000:00000001:2.0:1713540827.680384:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680386:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b0b2800. 02000000:00000001:2.0:1713540827.680387:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680388:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4b100. 02000000:00000001:2.0:1713540827.680391:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680392:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009109b400. 02000000:00000001:2.0:1713540827.680394:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680395:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b49180. 02000000:00000001:2.0:1713540827.680397:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680398:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b0b2000. 02000000:00000001:2.0:1713540827.680400:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680401:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10dc00. 02000000:00000001:2.0:1713540827.680403:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680404:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b0b3000. 02000000:00000001:2.0:1713540827.680406:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680407:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b49500. 02000000:00000001:2.0:1713540827.680409:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680410:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b0b2400. 02000000:00000001:2.0:1713540827.680412:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680413:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4aa00. 02000000:00000001:2.0:1713540827.680415:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680416:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091099800. 02000000:00000001:2.0:1713540827.680419:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680420:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4b480. 02000000:00000001:2.0:1713540827.680422:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680423:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800863e6000. 02000000:00000001:2.0:1713540827.680425:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680426:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10e300. 02000000:00000001:2.0:1713540827.680430:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680431:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800863e7000. 02000000:00000001:2.0:1713540827.680433:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680434:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a58000. 02000000:00000001:2.0:1713540827.680437:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680438:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800870da400. 02000000:00000001:2.0:1713540827.680441:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680442:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf66680. 02000000:00000001:2.0:1713540827.680445:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680446:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091053400. 02000000:00000001:2.0:1713540827.680449:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680450:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf65f80. 02000000:00000001:2.0:1713540827.680453:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680454:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091051800. 02000000:00000001:2.0:1713540827.680456:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680457:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf67b80. 02000000:00000001:2.0:1713540827.680460:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680461:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091050c00. 02000000:00000001:2.0:1713540827.680463:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680464:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf66a00. 02000000:00000001:2.0:1713540827.680467:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680468:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091051c00. 02000000:00000001:2.0:1713540827.680469:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680470:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012fd01180. 02000000:00000001:2.0:1713540827.680473:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680474:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091052400. 02000000:00000001:2.0:1713540827.680476:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680477:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085065180. 02000000:00000001:2.0:1713540827.680480:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680481:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800918b2800. 02000000:00000001:2.0:1713540827.680483:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680485:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085064e00. 02000000:00000001:2.0:1713540827.680487:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680488:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080040800. 02000000:00000001:2.0:1713540827.680490:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680491:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d662d80. 02000000:00000001:2.0:1713540827.680494:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680495:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800918b2000. 02000000:00000001:2.0:1713540827.680497:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680498:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3d500. 02000000:00000001:2.0:1713540827.680500:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680501:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080040c00. 02000000:00000001:2.0:1713540827.680503:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680505:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3d880. 02000000:00000001:2.0:1713540827.680508:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680509:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880130661800. 02000000:00000001:2.0:1713540827.680511:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680513:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3e300. 02000000:00000001:2.0:1713540827.680515:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680516:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800870d8800. 02000000:00000001:2.0:1713540827.680518:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680519:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c882300. 02000000:00000001:2.0:1713540827.680523:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680524:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080043000. 02000000:00000001:2.0:1713540827.680527:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680528:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c883b80. 02000000:00000001:2.0:1713540827.680531:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680532:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800870db400. 02000000:00000001:2.0:1713540827.680534:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680535:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c880e00. 02000000:00000001:2.0:1713540827.680539:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680540:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800870db800. 02000000:00000001:2.0:1713540827.680542:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680543:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098903800. 02000000:00000001:2.0:1713540827.680546:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680547:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800870da000. 02000000:00000001:2.0:1713540827.680549:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680550:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091657800. 02000000:00000001:2.0:1713540827.680553:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680554:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800870db000. 02000000:00000001:2.0:1713540827.680556:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680557:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79f480. 02000000:00000001:2.0:1713540827.680560:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680561:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880130661000. 02000000:00000001:2.0:1713540827.680563:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680564:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79fb80. 02000000:00000001:2.0:1713540827.680566:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680567:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880130660000. 02000000:00000001:2.0:1713540827.680570:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680571:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79f800. 02000000:00000001:2.0:1713540827.680573:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680575:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880130661c00. 02000000:00000001:2.0:1713540827.680577:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680578:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79ce00. 02000000:00000001:2.0:1713540827.680581:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680582:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098d7f000. 02000000:00000001:2.0:1713540827.680584:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680585:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bd4700. 02000000:00000001:2.0:1713540827.680588:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680588:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880130661400. 02000000:00000001:2.0:1713540827.680590:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680591:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e6a00. 02000000:00000001:2.0:1713540827.680594:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680595:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098d7d800. 02000000:00000001:2.0:1713540827.680597:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680598:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e5880. 02000000:00000001:2.0:1713540827.680600:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680601:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098d7f800. 02000000:00000001:2.0:1713540827.680624:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680626:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e6680. 02000000:00000001:2.0:1713540827.680628:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680629:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098d7d000. 02000000:00000001:2.0:1713540827.680631:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680632:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f68380. 02000000:00000001:2.0:1713540827.680635:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680636:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b43c4800. 02000000:00000001:2.0:1713540827.680638:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680660:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f69f80. 02000000:00000001:2.0:1713540827.680665:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680666:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800863e5400. 02000000:00000001:2.0:1713540827.680668:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680669:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e7480. 02000000:00000001:2.0:1713540827.680672:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680673:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005ef25000. 02000000:00000001:2.0:1713540827.680676:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680677:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f6b100. 02000000:00000001:2.0:1713540827.680679:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680680:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005ef27800. 02000000:00000001:2.0:1713540827.680682:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680684:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc4380. 02000000:00000001:2.0:1713540827.680691:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680692:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005ef27000. 02000000:00000001:2.0:1713540827.680694:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680695:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc5c00. 02000000:00000001:2.0:1713540827.680699:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680700:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008241e800. 02000000:00000001:2.0:1713540827.680703:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680704:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc6680. 02000000:00000001:2.0:1713540827.680708:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680709:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008241f000. 02000000:00000001:2.0:1713540827.680711:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680712:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a5b100. 02000000:00000001:2.0:1713540827.680715:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680716:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008241f400. 02000000:00000001:2.0:1713540827.680718:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680720:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a5ad80. 02000000:00000001:2.0:1713540827.680724:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680725:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012cd09c00. 02000000:00000001:2.0:1713540827.680728:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680729:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a5bb80. 02000000:00000001:2.0:1713540827.680732:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680733:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091f0c400. 02000000:00000001:2.0:1713540827.680735:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680736:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c4f1c00. 02000000:00000001:2.0:1713540827.680739:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680740:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009897c400. 02000000:00000001:2.0:1713540827.680744:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680745:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3ca80. 02000000:00000001:2.0:1713540827.680748:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680749:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008be79800. 02000000:00000001:2.0:1713540827.680751:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680752:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3c380. 02000000:00000001:2.0:1713540827.680755:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680756:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b43c5c00. 02000000:00000001:2.0:1713540827.680758:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680760:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3c700. 02000000:00000001:2.0:1713540827.680762:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680764:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800913c9400. 02000000:00000001:2.0:1713540827.680767:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680768:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880116d3f480. 02000000:00000001:2.0:1713540827.680771:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680772:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6e19800. 02000000:00000001:2.0:1713540827.680775:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680776:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c883480. 02000000:00000001:2.0:1713540827.680779:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680779:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a82cc00. 02000000:00000001:2.0:1713540827.680781:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680782:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c883100. 02000000:00000001:2.0:1713540827.680785:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680786:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800913c9c00. 02000000:00000001:2.0:1713540827.680788:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680789:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c881880. 02000000:00000001:2.0:1713540827.680791:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680792:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091a72c00. 02000000:00000001:2.0:1713540827.680794:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680795:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c881c00. 02000000:00000001:2.0:1713540827.680798:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680798:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800913c9000. 02000000:00000001:2.0:1713540827.680800:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680801:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c882680. 02000000:00000001:2.0:1713540827.680804:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680805:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800913c9800. 02000000:00000001:2.0:1713540827.680807:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680808:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c880a80. 02000000:00000001:2.0:1713540827.680810:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680811:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800913cb400. 02000000:00000001:2.0:1713540827.680814:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680815:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c881f80. 02000000:00000001:2.0:1713540827.680818:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680819:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800836fc400. 02000000:00000001:2.0:1713540827.680821:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680823:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c880000. 02000000:00000001:2.0:1713540827.680825:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680826:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800836fe000. 02000000:00000001:2.0:1713540827.680829:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680831:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091657100. 02000000:00000001:2.0:1713540827.680833:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680834:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800914b7400. 02000000:00000001:2.0:1713540827.680836:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680838:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091657480. 02000000:00000001:2.0:1713540827.680840:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680841:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800914b4c00. 02000000:00000001:2.0:1713540827.680843:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680844:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091656d80. 02000000:00000001:2.0:1713540827.680847:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680848:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122cb3400. 02000000:00000001:2.0:1713540827.680850:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680851:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79ed80. 02000000:00000001:2.0:1713540827.680854:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680855:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122cb0000. 02000000:00000001:2.0:1713540827.680857:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000001:0.0:1713540827.680857:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000010:2.0:1713540827.680858:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79d500. 02000000:00000001:2.0:1713540827.680860:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680861:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087f09000. 02000000:00000001:2.0:1713540827.680864:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000001:0.0:1713540827.680864:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:2.0:1713540827.680865:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79f100. 02000000:00000001:2.0:1713540827.680867:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000800:00000001:0.0:1713540827.680867:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000010:2.0:1713540827.680868:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081331c00. 00000800:00000001:0.0:1713540827.680869:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713540827.680871:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680872:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79c380. 02000000:00000001:2.0:1713540827.680875:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680876:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098ac1c00. 00000400:00000200:0.0:1713540827.680876:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 02000000:00000001:2.0:1713540827.680878:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680879:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79dc00. 02000000:00000001:2.0:1713540827.680881:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680882:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d51cc00. 02000000:00000001:2.0:1713540827.680884:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:0.0:1713540827.680884:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc90fc0 00000100:00000010:2.0:1713540827.680886:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f872a00. 02000000:00000001:2.0:1713540827.680889:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680890:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800829abc00. 00000400:00000200:0.0:1713540827.680890:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 12328 02000000:00000001:2.0:1713540827.680893:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680894:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007d9e5180. 00000800:00000001:0.0:1713540827.680896:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:2.0:1713540827.680897:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680898:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b67f800. 02000000:00000001:2.0:1713540827.680901:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680902:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f873100. 02000000:00000001:2.0:1713540827.680905:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680906:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b67dc00. 00000800:00000001:0.0:1713540827.680908:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713540827.680909:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680910:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f873800. 00000400:00000200:0.0:1713540827.680910:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:2.0:1713540827.680912:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680913:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b67ec00. 00000400:00000200:0.0:1713540827.680914:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 02000000:00000001:2.0:1713540827.680915:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680917:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f872680. 00000100:00000001:0.0:1713540827.680918:0:7334:0:(events.c:305:request_in_callback()) Process entered 02000000:00000001:2.0:1713540827.680919:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680920:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b67c000. 00000100:00000200:0.0:1713540827.680920:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 02000000:00000001:2.0:1713540827.680922:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680923:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f870700. 00000100:00000010:0.0:1713540827.680925:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee66d80. 02000000:00000001:2.0:1713540827.680926:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680927:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098ac1800. 02000000:00000001:2.0:1713540827.680928:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000040:0.0:1713540827.680928:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee66d80 x1796772687581120 msgsize 440 00000100:00000010:2.0:1713540827.680929:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f871500. 02000000:00000001:2.0:1713540827.680932:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680933:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880082252000. 00000100:00100000:0.0:1713540827.680933:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 02000000:00000001:2.0:1713540827.680935:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680936:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79ea00. 02000000:00000001:2.0:1713540827.680938:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680940:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880082253400. 02000000:00000001:2.0:1713540827.680942:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680943:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79d180. 02000000:00000001:2.0:1713540827.680945:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680946:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098ac1000. 02000000:00000001:2.0:1713540827.680948:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680949:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880073bdaa00. 02000000:00000001:2.0:1713540827.680952:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680953:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880082251800. 00000100:00000001:0.0:1713540827.680953:0:7334:0:(events.c:392:request_in_callback()) Process leaving 02000000:00000001:2.0:1713540827.680955:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680956:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880073bd8e00. 00000800:00000001:0.0:1713540827.680958:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:2.0:1713540827.680961:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680962:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091b93c00. 00000800:00000001:0.0:1713540827.680962:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713540827.680965:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680967:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005eefb800. 02000000:00000001:2.0:1713540827.680970:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680971:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d51fc00. 02000000:00000001:2.0:1713540827.680973:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680974:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005eef9180. 02000000:00000001:2.0:1713540827.680976:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680977:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800829aa800. 02000000:00000001:2.0:1713540827.680981:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680982:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005eef8380. 02000000:00000001:2.0:1713540827.680985:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680986:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008ee0c800. 02000000:00000001:2.0:1713540827.680988:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680989:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e31c00. 02000000:00000001:2.0:1713540827.680992:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.680993:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800824c3c00. 02000000:00000001:2.0:1713540827.680995:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.680996:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e30e00. 02000000:00000001:2.0:1713540827.681000:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681001:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800869d4400. 02000000:00000001:2.0:1713540827.681005:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681006:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e32a00. 02000000:00000001:2.0:1713540827.681009:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681010:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012d41ac00. 02000000:00000001:2.0:1713540827.681012:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681013:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e32300. 02000000:00000001:2.0:1713540827.681016:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681017:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801191f2800. 02000000:00000001:2.0:1713540827.681020:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681021:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e30380. 02000000:00000001:2.0:1713540827.681024:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681025:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880082250400. 02000000:00000001:2.0:1713540827.681026:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681028:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e30700. 02000000:00000001:2.0:1713540827.681030:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681031:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880082250800. 02000000:00000001:2.0:1713540827.681034:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681035:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880068e32d80. 02000000:00000001:2.0:1713540827.681038:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681039:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e415000. 02000000:00000001:2.0:1713540827.681041:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681043:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aa9f80. 02000000:00000001:2.0:1713540827.681047:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681048:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a54ee000. 02000000:00000001:2.0:1713540827.681051:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681052:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aa9c00. 02000000:00000001:2.0:1713540827.681054:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681055:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090ccdc00. 02000000:00000001:2.0:1713540827.681058:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681059:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aa8000. 02000000:00000001:2.0:1713540827.681062:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681063:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098ac3000. 02000000:00000001:2.0:1713540827.681066:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681067:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098aaad80. 00000100:00000001:3.0:1713540827.681070:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:2.0:1713540827.681070:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681071:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b56b400. 02000000:00000001:2.0:1713540827.681073:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00100000:3.0:1713540827.681074:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687581120 00000100:00000010:2.0:1713540827.681075:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6bd7b80. 02000000:00000001:3.0:1713540827.681077:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 02000000:00000001:2.0:1713540827.681077:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681078:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009915bc00. 00000100:00000001:3.0:1713540827.681080:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:2.0:1713540827.681080:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713540827.681082:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713540827.681082:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e8e00. 02000000:00000001:2.0:1713540827.681085:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:3.0:1713540827.681086:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540827.681086:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880060964400. 00000100:00100000:3.0:1713540827.681089:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687581120 02000000:00000001:2.0:1713540827.681090:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:3.0:1713540827.681091:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000010:2.0:1713540827.681091:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e8000. 00000020:00000040:3.0:1713540827.681093:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.681094:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 02000000:00000001:2.0:1713540827.681094:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681095:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099158000. 00000020:00000040:3.0:1713540827.681097:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 02000000:00000001:2.0:1713540827.681098:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681099:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e9f80. 00000020:00000001:3.0:1713540827.681100:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 02000000:00000001:2.0:1713540827.681102:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:3.0:1713540827.681103:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 02000000:00000010:2.0:1713540827.681103:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099159000. 02000000:00000001:2.0:1713540827.681106:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713540827.681107:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000010:2.0:1713540827.681107:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e8380. 00000100:00000001:3.0:1713540827.681109:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:2.0:1713540827.681110:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681111:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a63ca800. 02000000:00000001:2.0:1713540827.681113:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000010:3.0:1713540827.681114:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007cf72a00. 00000100:00000010:2.0:1713540827.681115:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893eb800. 00000020:00000010:3.0:1713540827.681118:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5880. 02000000:00000001:2.0:1713540827.681118:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681119:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a63c9400. 00000020:00000010:3.0:1713540827.681121:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eed8. 02000000:00000001:2.0:1713540827.681121:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681123:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893eb100. 02000000:00000001:2.0:1713540827.681126:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000040:3.0:1713540827.681127:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 02000000:00000010:2.0:1713540827.681127:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880060966800. 02000000:00000001:2.0:1713540827.681129:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713540827.681130:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000010:2.0:1713540827.681130:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893eaa00. 00000100:00000001:3.0:1713540827.681131:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540827.681133:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.681133:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681134:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880060965800. 02000000:00000001:2.0:1713540827.681137:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713540827.681138:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713540827.681138:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800893e9c00. 02000000:00000001:2.0:1713540827.681141:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681142:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880120db5400. 02000000:00000001:2.0:1713540827.681144:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681145:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f6a300. 02000000:00000001:2.0:1713540827.681148:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681149:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a54edc00. 02000000:00000001:2.0:1713540827.681151:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681152:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081f68a80. 02000000:00000001:2.0:1713540827.681154:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681155:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880060ad2400. 02000000:00000001:2.0:1713540827.681157:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681158:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f870e00. 02000000:00000001:2.0:1713540827.681161:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681162:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880060ad1400. 00000100:00000001:3.0:1713540827.681163:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713540827.681164:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681166:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012cd2d880. 02000000:00000001:2.0:1713540827.681169:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:3.0:1713540827.681170:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 02000000:00000010:2.0:1713540827.681170:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880060ad1000. 00000100:00000001:3.0:1713540827.681172:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 02000000:00000001:2.0:1713540827.681172:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681174:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ea12a00. 02000000:00000001:2.0:1713540827.681177:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681178:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880082a7f000. 00000100:00100000:3.0:1713540827.681179:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63231 02000000:00000001:2.0:1713540827.681181:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000040:3.0:1713540827.681182:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000010:2.0:1713540827.681182:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc4e00. 00000100:00000001:3.0:1713540827.681184:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906378112 : -131939803173504 : ffff88005ee66d80) 02000000:00000001:2.0:1713540827.681186:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681188:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a54ef400. 02000000:00000001:2.0:1713540827.681190:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000040:3.0:1713540827.681191:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee66d80 x1796772687581120/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000010:2.0:1713540827.681191:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc7b80. 02000000:00000001:2.0:1713540827.681194:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681195:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800687f2800. 02000000:00000001:2.0:1713540827.681197:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681199:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc6d80. 00000100:00000001:3.0:1713540827.681201:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:2.0:1713540827.681201:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681202:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880120db7000. 00000100:00000001:3.0:1713540827.681203:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:2.0:1713540827.681204:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681205:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc5500. 00000100:00100000:3.0:1713540827.681207:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee66d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687581120:12345-192.168.202.41@tcp:16:dd.0 02000000:00000001:2.0:1713540827.681208:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681209:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880120db7800. 00000100:00000200:3.0:1713540827.681211:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687581120 02000000:00000001:2.0:1713540827.681211:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681212:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc6300. 00000020:00000001:3.0:1713540827.681213:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 02000000:00000001:2.0:1713540827.681214:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681215:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009bce0800. 00000020:00000001:3.0:1713540827.681216:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.681217:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.681218:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:3.0:1713540827.681219:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000010:2.0:1713540827.681219:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc4a80. 00000020:00000001:3.0:1713540827.681221:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 02000000:00000001:2.0:1713540827.681221:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681222:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800880dd800. 00000020:00000001:3.0:1713540827.681223:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:2.0:1713540827.681224:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681225:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc5880. 00000020:00000001:3.0:1713540827.681227:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.681228:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:2.0:1713540827.681228:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:3.0:1713540827.681229:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 02000000:00000010:2.0:1713540827.681229:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800665d4800. 02000000:00000001:2.0:1713540827.681231:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:3.0:1713540827.681232:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000100:00000010:2.0:1713540827.681233:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc4700. 00000020:00000001:3.0:1713540827.681234:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.681235:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.681235:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681236:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013207b000. 00000001:00000001:3.0:1713540827.681238:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 02000000:00000001:2.0:1713540827.681238:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000001:00000001:3.0:1713540827.681239:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713540827.681239:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc4000. 00000001:00000001:3.0:1713540827.681241:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.681242:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.681242:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681243:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005ad05000. 00000001:00000001:3.0:1713540827.681244:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.681245:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.681246:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000001:00000001:3.0:1713540827.681247:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000100:00000010:2.0:1713540827.681247:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc7800. 00000001:00000001:3.0:1713540827.681248:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.681250:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.681250:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681251:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005ad05800. 00000020:00000001:3.0:1713540827.681252:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.681253:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681254:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc7100. 00000100:00000001:3.0:1713540827.681255:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.681256:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:2.0:1713540827.681257:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681259:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6eed800. 02000000:00000010:3.0:1713540827.681261:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005ad05800. 02000000:00000001:2.0:1713540827.681261:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681262:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080fc6a00. 02000000:00000001:3.0:1713540827.681264:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540827.681265:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:3.0:1713540827.681266:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540827.681267:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013207ac00. 00002000:00000001:3.0:1713540827.681268:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 02000000:00000001:2.0:1713540827.681269:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00002000:00000001:3.0:1713540827.681270:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000100:00000010:2.0:1713540827.681270:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ed07800. 00000020:00000001:3.0:1713540827.681272:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 02000000:00000001:2.0:1713540827.681273:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681274:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800687f0000. 00000020:00000001:3.0:1713540827.681275:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 02000000:00000001:2.0:1713540827.681276:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681277:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800666a1c00. 00002000:00000001:3.0:1713540827.681278:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 02000000:00000001:2.0:1713540827.681279:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:3.0:1713540827.681280:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 02000000:00000010:2.0:1713540827.681280:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084447400. 02000000:00000001:2.0:1713540827.681282:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00080000:00000001:3.0:1713540827.681283:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00000100:00000010:2.0:1713540827.681283:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bb12a00. 02000000:00000001:2.0:1713540827.681286:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681287:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6eec400. 00080000:00000001:3.0:1713540827.681288:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540827.681290:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 02000000:00000001:2.0:1713540827.681290:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681291:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bb11c00. 02000000:00000001:2.0:1713540827.681293:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681294:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d466c00. 02000000:00000001:2.0:1713540827.681296:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681297:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132091f80. 02000000:00000001:2.0:1713540827.681300:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681301:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6eeec00. 02000000:00000001:2.0:1713540827.681304:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681305:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da8aa00. 02000000:00000001:2.0:1713540827.681308:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681310:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6eedc00. 02000000:00000001:2.0:1713540827.681311:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681312:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da89f80. 02000000:00000001:2.0:1713540827.681315:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681316:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6eee800. 02000000:00000001:2.0:1713540827.681318:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681319:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da8b800. 02000000:00000001:2.0:1713540827.681322:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681323:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800687f1800. 02000000:00000001:2.0:1713540827.681325:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681327:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c4a80. 02000000:00000001:2.0:1713540827.681330:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681331:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800687f1400. 02000000:00000001:2.0:1713540827.681333:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681334:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b625f80. 02000000:00000001:2.0:1713540827.681337:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681338:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091088c00. 02000000:00000001:2.0:1713540827.681341:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681342:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b625500. 02000000:00000001:2.0:1713540827.681344:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681345:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009108b000. 02000000:00000001:2.0:1713540827.681348:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681349:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc4000. 02000000:00000001:2.0:1713540827.681351:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681353:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099b81000. 02000000:00000001:2.0:1713540827.681355:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681356:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c2300. 02000000:00000001:2.0:1713540827.681359:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681360:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db51800. 02000000:00000001:2.0:1713540827.681362:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681363:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c0a80. 02000000:00000001:2.0:1713540827.681366:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681367:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880083634800. 02000000:00000001:2.0:1713540827.681369:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681370:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091d180. 02000000:00000001:2.0:1713540827.681373:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681374:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129ae4c00. 02000000:00000001:2.0:1713540827.681376:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681377:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091ed80. 02000000:00000001:2.0:1713540827.681380:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681381:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129ae6c00. 02000000:00000001:2.0:1713540827.681383:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681384:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091df80. 02000000:00000001:2.0:1713540827.681386:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681387:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b769000. 02000000:00000001:2.0:1713540827.681390:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681391:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4c700. 02000000:00000001:2.0:1713540827.681394:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681396:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005aa2d400. 02000000:00000001:2.0:1713540827.681398:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681399:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65500. 02000000:00000001:2.0:1713540827.681403:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681404:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005aa2f800. 02000000:00000001:2.0:1713540827.681407:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681408:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee64380. 02000000:00000001:2.0:1713540827.681410:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681411:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005aa2ec00. 02000000:00000001:2.0:1713540827.681413:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681414:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b7b80. 02000000:00000001:2.0:1713540827.681419:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681420:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005aa2fc00. 02000000:00000001:2.0:1713540827.681423:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681425:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b5f80. 02000000:00000001:2.0:1713540827.681428:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681429:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c979000. 02000000:00000001:2.0:1713540827.681432:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681433:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b4700. 02000000:00000001:2.0:1713540827.681436:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681437:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b3dc800. 02000000:00000001:2.0:1713540827.681440:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681441:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b7100. 02000000:00000001:2.0:1713540827.681444:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681445:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b769800. 02000000:00000001:2.0:1713540827.681447:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681449:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091ce00. 02000000:00000001:2.0:1713540827.681452:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681453:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b768c00. 02000000:00000001:2.0:1713540827.681456:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681457:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091ca80. 02000000:00000001:2.0:1713540827.681459:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681460:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b76ac00. 02000000:00000001:2.0:1713540827.681462:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681463:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091c700. 02000000:00000001:2.0:1713540827.681466:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681467:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f999800. 02000000:00000001:2.0:1713540827.681469:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681470:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091fb80. 02000000:00000001:2.0:1713540827.681473:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681474:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092122400. 02000000:00000001:2.0:1713540827.681476:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681478:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009091ea00. 02000000:00000001:2.0:1713540827.681480:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681481:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f99b400. 02000000:00000001:2.0:1713540827.681483:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681484:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123083b80. 02000000:00000001:2.0:1713540827.681487:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681488:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880083637000. 02000000:00000001:2.0:1713540827.681490:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681491:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4ce00. 02000000:00000001:2.0:1713540827.681494:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681495:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db50000. 02000000:00000001:2.0:1713540827.681497:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681498:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4c380. 02000000:00000001:2.0:1713540827.681500:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681501:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db50800. 02000000:00000001:2.0:1713540827.681503:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681504:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bc3f480. 02000000:00000001:2.0:1713540827.681507:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681508:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db53000. 02000000:00000001:2.0:1713540827.681509:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681510:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bc3c700. 02000000:00000001:2.0:1713540827.681513:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681514:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f998000. 02000000:00000001:2.0:1713540827.681516:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681518:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091f18000. 02000000:00000001:2.0:1713540827.681521:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681522:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f99b000. 02000000:00000001:2.0:1713540827.681524:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681525:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012fd03100. 02000000:00000001:2.0:1713540827.681528:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681529:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f999c00. 02000000:00000001:2.0:1713540827.681531:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681533:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c861880. 02000000:00000001:2.0:1713540827.681535:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681537:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f99a400. 02000000:00000001:2.0:1713540827.681539:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681540:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2dc00. 02000000:00000001:2.0:1713540827.681542:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681543:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f99bc00. 02000000:00000001:2.0:1713540827.681545:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681546:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aeea00. 02000000:00000001:2.0:1713540827.681549:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681550:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012f99b800. 02000000:00000001:2.0:1713540827.681552:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681553:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10c380. 02000000:00000001:2.0:1713540827.681556:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681557:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084445400. 02000000:00000001:2.0:1713540827.681559:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681560:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a1f80. 02000000:00000001:2.0:1713540827.681563:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681564:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084446800. 02000000:00000001:2.0:1713540827.681566:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681567:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a0380. 02000000:00000001:2.0:1713540827.681570:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681570:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880083637800. 02000000:00000001:2.0:1713540827.681573:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681574:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080d80380. 02000000:00000001:2.0:1713540827.681577:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681578:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880082604000. 02000000:00000001:2.0:1713540827.681580:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681581:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080d83480. 02000000:00000001:2.0:1713540827.681583:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681584:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880083636000. 02000000:00000001:2.0:1713540827.681586:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681587:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080d80000. 02000000:00000001:2.0:1713540827.681590:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681591:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012de84000. 02000000:00000001:2.0:1713540827.681594:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681595:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf67480. 02000000:00000001:2.0:1713540827.681597:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681599:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012de85000. 02000000:00000001:2.0:1713540827.681601:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681619:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012fd02d80. 02000000:00000001:2.0:1713540827.681623:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681624:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880079c66c00. 02000000:00000001:2.0:1713540827.681626:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681627:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012fd03800. 02000000:00000001:2.0:1713540827.681630:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681631:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099b81c00. 02000000:00000001:2.0:1713540827.681633:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681634:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012fd02300. 02000000:00000001:2.0:1713540827.681637:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681637:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800991acc00. 02000000:00000001:2.0:1713540827.681661:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681662:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085064a80. 02000000:00000001:2.0:1713540827.681665:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681666:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880061738c00. 02000000:00000001:2.0:1713540827.681668:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681669:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085067800. 02000000:00000001:2.0:1713540827.681672:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681673:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006173b800. 02000000:00000001:2.0:1713540827.681675:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681676:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085065500. 02000000:00000001:2.0:1713540827.681679:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681680:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087c69400. 02000000:00000001:2.0:1713540827.681682:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681683:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800676bca80. 02000000:00000001:2.0:1713540827.681685:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681686:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800991ad800. 02000000:00000001:2.0:1713540827.681688:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681689:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a5a680. 02000000:00000001:2.0:1713540827.681693:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681694:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800991ac800. 02000000:00000001:2.0:1713540827.681696:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681697:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a5aa00. 02000000:00000001:2.0:1713540827.681699:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681700:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880061739400. 02000000:00000001:2.0:1713540827.681702:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681703:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a59180. 02000000:00000001:2.0:1713540827.681706:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681708:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e252c00. 02000000:00000001:2.0:1713540827.681709:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681711:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a58700. 02000000:00000001:2.0:1713540827.681714:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681715:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006173a400. 02000000:00000001:2.0:1713540827.681717:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681718:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a58380. 02000000:00000001:2.0:1713540827.681720:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681721:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800991adc00. 02000000:00000001:2.0:1713540827.681723:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681724:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a5a300. 02000000:00000001:2.0:1713540827.681726:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681727:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c978000. 02000000:00000001:2.0:1713540827.681729:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681730:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a58a80. 02000000:00000001:2.0:1713540827.681733:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681734:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009901f400. 02000000:00000001:2.0:1713540827.681735:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681736:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086a5b480. 02000000:00000001:2.0:1713540827.681740:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681741:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009901e400. 02000000:00000001:2.0:1713540827.681742:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681743:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c4f2300. 02000000:00000001:2.0:1713540827.681746:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681747:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880064b74c00. 02000000:00000001:2.0:1713540827.681749:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681751:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c4f1500. 02000000:00000001:2.0:1713540827.681754:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681755:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880130fa2000. 02000000:00000001:2.0:1713540827.681759:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681761:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c4f0a80. 02000000:00000001:2.0:1713540827.681764:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681765:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b0f3000. 02000000:00000001:2.0:1713540827.681769:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681770:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c4f0380. 02000000:00000001:2.0:1713540827.681773:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681775:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b0f1000. 02000000:00000001:2.0:1713540827.681779:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681780:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f873480. 02000000:00000001:2.0:1713540827.681783:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681784:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880064b77800. 02000000:00000001:2.0:1713540827.681786:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681787:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f872300. 02000000:00000001:2.0:1713540827.681790:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681791:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b0f3400. 02000000:00000001:2.0:1713540827.681793:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681794:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f870a80. 02000000:00000001:2.0:1713540827.681797:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681798:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b0f3c00. 02000000:00000001:2.0:1713540827.681800:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681801:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf66300. 02000000:00000001:2.0:1713540827.681805:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681806:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b0f0800. 02000000:00000001:2.0:1713540827.681808:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681809:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf65c00. 02000000:00000001:2.0:1713540827.681812:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681813:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b0f0c00. 02000000:00000001:2.0:1713540827.681815:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681816:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf65500. 02000000:00000001:2.0:1713540827.681819:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681820:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b0f2000. 02000000:00000001:2.0:1713540827.681824:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681825:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf67100. 02000000:00000001:2.0:1713540827.681827:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681828:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012b0f1400. 02000000:00000001:2.0:1713540827.681830:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681831:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf66d80. 02000000:00000001:2.0:1713540827.681834:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681835:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880064b75800. 02000000:00000001:2.0:1713540827.681837:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681838:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf64000. 02000000:00000001:2.0:1713540827.681841:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681842:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801221dd800. 02000000:00000001:2.0:1713540827.681844:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681846:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012cd2e300. 02000000:00000001:2.0:1713540827.681849:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681850:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b557000. 02000000:00000001:2.0:1713540827.681853:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681854:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012cd2ed80. 02000000:00000001:2.0:1713540827.681857:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681858:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009b61c400. 02000000:00000001:2.0:1713540827.681860:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681861:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012cd2d500. 02000000:00000001:2.0:1713540827.681863:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681864:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008503c800. 02000000:00000001:2.0:1713540827.681866:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681867:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ea12d80. 02000000:00000001:2.0:1713540827.681871:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681872:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008503d400. 02000000:00000001:2.0:1713540827.681874:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681875:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ea12680. 02000000:00000001:2.0:1713540827.681877:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681878:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c3c7400. 02000000:00000001:2.0:1713540827.681880:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681881:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4d500. 02000000:00000001:2.0:1713540827.681884:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681885:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c3c5800. 02000000:00000001:2.0:1713540827.681887:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681888:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4c000. 02000000:00000001:2.0:1713540827.681890:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681891:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c3c5000. 02000000:00000001:2.0:1713540827.681893:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681895:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3d180. 02000000:00000001:2.0:1713540827.681897:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681899:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c3c5400. 02000000:00000001:2.0:1713540827.681901:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681902:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132208e00. 02000000:00000001:2.0:1713540827.681905:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681906:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c3c7000. 02000000:00000001:2.0:1713540827.681908:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681909:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3c000. 02000000:00000001:2.0:1713540827.681913:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681914:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a8cadc00. 02000000:00000001:2.0:1713540827.681917:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681918:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ea12300. 02000000:00000001:2.0:1713540827.681921:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681922:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880064b77c00. 02000000:00000001:2.0:1713540827.681924:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681925:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ea11880. 02000000:00000001:2.0:1713540827.681928:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681929:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800926aa800. 02000000:00000001:2.0:1713540827.681931:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681932:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bc3d180. 02000000:00000001:2.0:1713540827.681934:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681935:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800926a8400. 02000000:00000001:2.0:1713540827.681939:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681940:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bc3d880. 02000000:00000001:2.0:1713540827.681942:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681943:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880064b74400. 02000000:00000001:2.0:1713540827.681945:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681946:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bc3ca80. 02000000:00000001:2.0:1713540827.681949:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681950:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880061810000. 02000000:00000001:2.0:1713540827.681952:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681953:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bc3c380. 02000000:00000001:2.0:1713540827.681955:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681956:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b554000. 02000000:00000001:2.0:1713540827.681958:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681960:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800643a2a00. 02000000:00000001:2.0:1713540827.681962:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681963:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801354ebc00. 02000000:00000001:2.0:1713540827.681966:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681967:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bc3f800. 02000000:00000001:2.0:1713540827.681969:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681970:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005e998400. 02000000:00000001:2.0:1713540827.681974:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681975:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c862a00. 02000000:00000001:2.0:1713540827.681978:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681979:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009b61cc00. 02000000:00000001:2.0:1713540827.681981:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681983:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c863100. 02000000:00000001:2.0:1713540827.681988:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681989:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092dd4800. 02000000:00000001:2.0:1713540827.681991:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681992:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2f480. 02000000:00000001:2.0:1713540827.681995:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.681996:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092dd7000. 02000000:00000001:2.0:1713540827.681998:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.681999:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098baf480. 02000000:00000001:2.0:1713540827.682002:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682003:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092dd5000. 02000000:00000001:2.0:1713540827.682005:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682006:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aef800. 02000000:00000001:2.0:1713540827.682008:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682009:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009b61e000. 02000000:00000001:2.0:1713540827.682011:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682013:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c861f80. 02000000:00000001:2.0:1713540827.682015:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682016:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087f25800. 02000000:00000001:2.0:1713540827.682019:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682020:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c860000. 02000000:00000001:2.0:1713540827.682023:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682024:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009b61f400. 02000000:00000001:2.0:1713540827.682025:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682026:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c863480. 02000000:00000001:2.0:1713540827.682029:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682030:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d618400. 02000000:00000001:2.0:1713540827.682033:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682034:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b625880. 02000000:00000001:2.0:1713540827.682037:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682038:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008bbc8400. 02000000:00000001:2.0:1713540827.682040:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682041:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b624e00. 02000000:00000001:2.0:1713540827.682044:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682045:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e251400. 02000000:00000001:2.0:1713540827.682047:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682048:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b624000. 02000000:00000001:2.0:1713540827.682050:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682052:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e253800. 02000000:00000001:2.0:1713540827.682054:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682055:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b624a80. 02000000:00000001:2.0:1713540827.682058:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682059:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cf4a800. 02000000:00000001:2.0:1713540827.682062:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682063:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c4380. 02000000:00000001:2.0:1713540827.682066:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682067:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cf4bc00. 02000000:00000001:2.0:1713540827.682069:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682070:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc7800. 02000000:00000001:2.0:1713540827.682073:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682074:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cf4b000. 02000000:00000001:2.0:1713540827.682076:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682077:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b627800. 02000000:00000001:2.0:1713540827.682079:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682080:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cf48c00. 02000000:00000001:2.0:1713540827.682083:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682084:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b627100. 02000000:00000001:2.0:1713540827.682086:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682087:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092dd7c00. 02000000:00000001:2.0:1713540827.682089:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682090:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b626d80. 02000000:00000001:2.0:1713540827.682093:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682094:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092dd6000. 02000000:00000001:2.0:1713540827.682096:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682097:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c1f80. 02000000:00000001:2.0:1713540827.682099:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682100:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d618000. 02000000:00000001:2.0:1713540827.682102:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682103:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c2a00. 02000000:00000001:2.0:1713540827.682105:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682106:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bdf7000. 02000000:00000001:2.0:1713540827.682108:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682109:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c3800. 02000000:00000001:2.0:1713540827.682112:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682113:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092dd7400. 02000000:00000001:2.0:1713540827.682115:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682117:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c0700. 02000000:00000001:2.0:1713540827.682120:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682121:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092dd4400. 02000000:00000001:2.0:1713540827.682123:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682124:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c0000. 02000000:00000001:2.0:1713540827.682127:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682128:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b091c00. 02000000:00000001:2.0:1713540827.682130:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682131:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c3b80. 02000000:00000001:2.0:1713540827.682134:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682135:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009bafec00. 02000000:00000001:2.0:1713540827.682136:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682137:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c3100. 02000000:00000001:2.0:1713540827.682140:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682141:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009baffc00. 02000000:00000001:2.0:1713540827.682143:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682144:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c2680. 02000000:00000001:2.0:1713540827.682146:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682147:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b554800. 02000000:00000001:2.0:1713540827.682150:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682151:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b6d80. 02000000:00000001:2.0:1713540827.682153:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682154:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d994800. 02000000:00000001:2.0:1713540827.682156:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682157:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b5180. 02000000:00000001:2.0:1713540827.682159:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682160:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880089abf800. 02000000:00000001:2.0:1713540827.682162:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682163:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b4000. 02000000:00000001:2.0:1713540827.682166:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682167:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087c6a800. 02000000:00000001:2.0:1713540827.682169:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682170:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b6680. 02000000:00000001:2.0:1713540827.682172:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682173:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d619c00. 02000000:00000001:2.0:1713540827.682175:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682176:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c1500. 02000000:00000001:2.0:1713540827.682179:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682180:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009baff000. 02000000:00000001:2.0:1713540827.682183:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682184:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4e300. 02000000:00000001:2.0:1713540827.682188:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682189:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123021000. 02000000:00000001:2.0:1713540827.682191:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682192:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4d880. 02000000:00000001:2.0:1713540827.682195:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682196:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009bafd400. 02000000:00000001:2.0:1713540827.682198:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682199:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4ea00. 02000000:00000001:2.0:1713540827.682202:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682203:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d997800. 02000000:00000001:2.0:1713540827.682204:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682206:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132209880. 02000000:00000001:2.0:1713540827.682208:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682209:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d997400. 02000000:00000001:2.0:1713540827.682211:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682212:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132208a80. 02000000:00000001:2.0:1713540827.682214:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682215:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009bafd800. 02000000:00000001:2.0:1713540827.682217:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682218:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220b100. 02000000:00000001:2.0:1713540827.682220:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682221:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009bafc000. 02000000:00000001:2.0:1713540827.682224:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682226:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132209500. 02000000:00000001:2.0:1713540827.682228:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682229:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d994c00. 02000000:00000001:2.0:1713540827.682231:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682232:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840b9500. 02000000:00000001:2.0:1713540827.682234:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682235:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009baff400. 02000000:00000001:2.0:1713540827.682237:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682238:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c2d80. 02000000:00000001:2.0:1713540827.682241:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682242:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d995400. 02000000:00000001:2.0:1713540827.682244:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682246:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123080700. 02000000:00000001:2.0:1713540827.682249:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682250:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e168c00. 02000000:00000001:2.0:1713540827.682252:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682253:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123081f80. 02000000:00000001:2.0:1713540827.682256:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682257:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b557c00. 02000000:00000001:2.0:1713540827.682259:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682260:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123081180. 02000000:00000001:2.0:1713540827.682262:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682263:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800992cec00. 02000000:00000001:2.0:1713540827.682266:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682267:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4c380. 02000000:00000001:2.0:1713540827.682269:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682270:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b555400. 02000000:00000001:2.0:1713540827.682272:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682273:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c1880. 02000000:00000001:2.0:1713540827.682276:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682277:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800992ce800. 02000000:00000001:2.0:1713540827.682279:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682280:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e2c0e00. 02000000:00000001:2.0:1713540827.682282:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682283:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a88a400. 02000000:00000001:2.0:1713540827.682285:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682286:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098baca80. 02000000:00000001:2.0:1713540827.682289:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682290:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880079c65400. 02000000:00000001:2.0:1713540827.682292:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682293:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bad880. 02000000:00000001:2.0:1713540827.682295:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682296:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800992cf800. 02000000:00000001:2.0:1713540827.682298:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682299:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bac380. 02000000:00000001:2.0:1713540827.682301:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682302:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880079c66800. 02000000:00000001:2.0:1713540827.682304:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682305:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bafb80. 02000000:00000001:2.0:1713540827.682307:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682309:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800992cdc00. 02000000:00000001:2.0:1713540827.682311:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682312:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098baed80. 02000000:00000001:2.0:1713540827.682315:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682316:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800992ce000. 02000000:00000001:2.0:1713540827.682318:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682319:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bac000. 02000000:00000001:2.0:1713540827.682322:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682323:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880079c64800. 02000000:00000001:2.0:1713540827.682326:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682327:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098baea00. 02000000:00000001:2.0:1713540827.682329:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682330:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800651cbc00. 02000000:00000001:2.0:1713540827.682333:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682334:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da88380. 02000000:00000001:2.0:1713540827.682337:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682338:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880079c64000. 02000000:00000001:2.0:1713540827.682340:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682341:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da88e00. 02000000:00000001:2.0:1713540827.682343:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682344:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880133466000. 02000000:00000001:2.0:1713540827.682346:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682347:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da89c00. 02000000:00000001:2.0:1713540827.682350:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682351:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880133464800. 02000000:00000001:2.0:1713540827.682353:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682354:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da8bb80. 02000000:00000001:2.0:1713540827.682357:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682358:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880133466400. 02000000:00000001:2.0:1713540827.682359:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682360:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da8a680. 02000000:00000001:2.0:1713540827.682363:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682364:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880133467c00. 02000000:00000001:2.0:1713540827.682366:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682367:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bace00. 02000000:00000001:2.0:1713540827.682369:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682370:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801339ce800. 02000000:00000001:2.0:1713540827.682375:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682376:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b4380. 02000000:00000001:2.0:1713540827.682379:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682380:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084e5ec00. 02000000:00000001:2.0:1713540827.682382:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682383:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bac700. 02000000:00000001:2.0:1713540827.682386:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682387:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084e5dc00. 02000000:00000001:2.0:1713540827.682390:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682391:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bad500. 02000000:00000001:2.0:1713540827.682393:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682394:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bdf6000. 02000000:00000001:2.0:1713540827.682396:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682397:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012f1d4a80. 02000000:00000001:2.0:1713540827.682401:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682402:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800653d9000. 02000000:00000001:2.0:1713540827.682404:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682405:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012f1d4700. 02000000:00000001:2.0:1713540827.682407:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682408:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c52ac00. 02000000:00000001:2.0:1713540827.682410:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682411:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aec380. 02000000:00000001:2.0:1713540827.682414:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682415:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800653dbc00. 02000000:00000001:2.0:1713540827.682417:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682419:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aedf80. 02000000:00000001:2.0:1713540827.682421:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682422:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800653db000. 02000000:00000001:2.0:1713540827.682425:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682426:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aef480. 02000000:00000001:2.0:1713540827.682428:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682429:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e168400. 02000000:00000001:2.0:1713540827.682432:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682433:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c7800. 02000000:00000001:2.0:1713540827.682435:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682436:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007bdf5000. 02000000:00000001:2.0:1713540827.682438:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682440:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c6680. 02000000:00000001:2.0:1713540827.682443:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682445:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880131c7e400. 02000000:00000001:2.0:1713540827.682448:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682449:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b4a80. 02000000:00000001:2.0:1713540827.682452:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682453:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880131c7c400. 02000000:00000001:2.0:1713540827.682455:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682456:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800996b5c00. 02000000:00000001:2.0:1713540827.682459:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682460:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880131c7f400. 02000000:00000001:2.0:1713540827.682463:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682464:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc5500. 02000000:00000001:2.0:1713540827.682467:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682468:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880131c7dc00. 02000000:00000001:2.0:1713540827.682470:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682471:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc4380. 02000000:00000001:2.0:1713540827.682473:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682474:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880131c7d000. 02000000:00000001:2.0:1713540827.682476:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682477:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc5880. 02000000:00000001:2.0:1713540827.682479:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682480:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880075a3b800. 02000000:00000001:2.0:1713540827.682482:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682483:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008edc5180. 02000000:00000001:2.0:1713540827.682486:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682487:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c528c00. 02000000:00000001:2.0:1713540827.682488:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682489:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2ca80. 02000000:00000001:2.0:1713540827.682492:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682493:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b0b0c00. 02000000:00000001:2.0:1713540827.682495:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682496:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2e680. 02000000:00000001:2.0:1713540827.682499:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682500:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b0b3c00. 02000000:00000001:2.0:1713540827.682502:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682503:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2d500. 02000000:00000001:2.0:1713540827.682505:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682506:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091098800. 02000000:00000001:2.0:1713540827.682508:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682510:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4c700. 02000000:00000001:2.0:1713540827.682513:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682514:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009109a400. 02000000:00000001:2.0:1713540827.682517:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682518:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4df80. 02000000:00000001:2.0:1713540827.682520:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682522:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880075a38400. 02000000:00000001:2.0:1713540827.682523:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682525:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4d500. 02000000:00000001:2.0:1713540827.682527:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682528:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008203b000. 02000000:00000001:2.0:1713540827.682530:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682531:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4c000. 02000000:00000001:2.0:1713540827.682533:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682534:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008203bc00. 02000000:00000001:2.0:1713540827.682536:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682537:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4ed80. 02000000:00000001:2.0:1713540827.682540:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682541:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a9e0800. 02000000:00000001:2.0:1713540827.682543:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682544:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132209180. 02000000:00000001:2.0:1713540827.682546:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682547:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880065ac3c00. 02000000:00000001:2.0:1713540827.682550:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682551:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132209c00. 02000000:00000001:2.0:1713540827.682553:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682554:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e16b000. 02000000:00000001:2.0:1713540827.682556:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682557:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132208380. 02000000:00000001:2.0:1713540827.682559:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682560:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e16b800. 02000000:00000001:2.0:1713540827.682562:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682563:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132209f80. 02000000:00000001:2.0:1713540827.682566:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682567:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e169000. 02000000:00000001:2.0:1713540827.682569:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682570:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132208000. 02000000:00000001:2.0:1713540827.682573:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682574:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880065ac1c00. 02000000:00000001:2.0:1713540827.682577:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682578:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c6a00. 02000000:00000001:2.0:1713540827.682581:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682582:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880065ac2400. 02000000:00000001:2.0:1713540827.682584:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682585:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c4000. 02000000:00000001:2.0:1713540827.682588:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682589:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801233ec400. 02000000:00000001:2.0:1713540827.682591:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682592:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c6d80. 02000000:00000001:2.0:1713540827.682595:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682596:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801233ee000. 02000000:00000001:2.0:1713540827.682598:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682599:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840b8a80. 02000000:00000001:2.0:1713540827.682616:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682618:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801233ed400. 02000000:00000001:2.0:1713540827.682621:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682623:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840ba680. 02000000:00000001:2.0:1713540827.682625:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682626:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e16b400. 02000000:00000001:2.0:1713540827.682628:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682629:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840b9880. 02000000:00000001:2.0:1713540827.682631:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682632:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013264d400. 02000000:00000001:2.0:1713540827.682635:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682636:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123081500. 02000000:00000001:2.0:1713540827.682638:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682662:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c1a9400. 02000000:00000001:2.0:1713540827.682667:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682670:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123082680. 02000000:00000001:2.0:1713540827.682674:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682676:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c1a9000. 02000000:00000001:2.0:1713540827.682679:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682681:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123082d80. 02000000:00000001:2.0:1713540827.682685:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682687:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005b566c00. 02000000:00000001:2.0:1713540827.682691:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682693:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123083480. 02000000:00000001:2.0:1713540827.682696:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682698:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c1ab400. 02000000:00000001:2.0:1713540827.682702:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682704:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4f100. 02000000:00000001:2.0:1713540827.682708:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682710:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c9db800. 02000000:00000001:2.0:1713540827.682714:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682716:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4e680. 02000000:00000001:2.0:1713540827.682720:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682724:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c9dbc00. 02000000:00000001:2.0:1713540827.682726:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682727:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4e300. 02000000:00000001:2.0:1713540827.682730:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682731:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801238ddc00. 02000000:00000001:2.0:1713540827.682733:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682734:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4fb80. 02000000:00000001:2.0:1713540827.682737:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682738:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c9d9800. 02000000:00000001:2.0:1713540827.682742:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682743:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4f800. 02000000:00000001:2.0:1713540827.682746:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682746:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005d571c00. 02000000:00000001:2.0:1713540827.682749:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682750:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3fb80. 02000000:00000001:2.0:1713540827.682753:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682754:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800925be400. 02000000:00000001:2.0:1713540827.682757:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682758:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3ce00. 02000000:00000001:2.0:1713540827.682762:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682763:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800925bcc00. 02000000:00000001:2.0:1713540827.682766:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682767:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3d500. 02000000:00000001:2.0:1713540827.682770:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682771:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006eab2c00. 02000000:00000001:2.0:1713540827.682774:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682775:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3f800. 02000000:00000001:2.0:1713540827.682778:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682780:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006eab3c00. 02000000:00000001:2.0:1713540827.682782:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682784:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092f3ed80. 02000000:00000001:2.0:1713540827.682786:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682788:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009345f400. 02000000:00000001:2.0:1713540827.682790:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682791:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800643a0000. 02000000:00000001:2.0:1713540827.682795:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682796:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013163f400. 02000000:00000001:2.0:1713540827.682798:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682799:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800643a2680. 02000000:00000001:2.0:1713540827.682801:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682802:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800925bec00. 02000000:00000001:2.0:1713540827.682804:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682805:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800643a1880. 02000000:00000001:2.0:1713540827.682808:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682809:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013163f000. 02000000:00000001:2.0:1713540827.682811:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682812:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800643a1500. 02000000:00000001:2.0:1713540827.682815:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682817:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013163dc00. 02000000:00000001:2.0:1713540827.682819:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682820:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10f100. 02000000:00000001:2.0:1713540827.682823:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682824:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013163d000. 02000000:00000001:2.0:1713540827.682826:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682827:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10c700. 02000000:00000001:2.0:1713540827.682829:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682830:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013163c800. 02000000:00000001:2.0:1713540827.682832:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682834:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10f800. 02000000:00000001:2.0:1713540827.682836:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682837:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800925bdc00. 02000000:00000001:2.0:1713540827.682839:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682840:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10df80. 02000000:00000001:2.0:1713540827.682842:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682843:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009344e400. 02000000:00000001:2.0:1713540827.682845:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682847:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008c10ed80. 02000000:00000001:2.0:1713540827.682850:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682851:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800925bc800. 02000000:00000001:2.0:1713540827.682853:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682854:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a0e00. 02000000:00000001:2.0:1713540827.682857:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682858:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800925bc400. 02000000:00000001:2.0:1713540827.682860:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682861:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da8b100. 02000000:00000001:2.0:1713540827.682864:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682865:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800925bfc00. 02000000:00000001:2.0:1713540827.682867:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682868:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a1880. 02000000:00000001:2.0:1713540827.682870:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682871:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800925bd400. 02000000:00000001:2.0:1713540827.682873:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682874:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a2a00. 02000000:00000001:2.0:1713540827.682877:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682878:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801163dac00. 02000000:00000001:2.0:1713540827.682880:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682881:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007da88000. 02000000:00000001:2.0:1713540827.682883:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682884:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801163da000. 02000000:00000001:2.0:1713540827.682886:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682887:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a3100. 02000000:00000001:2.0:1713540827.682890:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682891:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b43c6800. 02000000:00000001:2.0:1713540827.682895:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682896:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a1c00. 02000000:00000001:2.0:1713540827.682899:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682900:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c1a8c00. 02000000:00000001:2.0:1713540827.682903:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682904:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a1180. 02000000:00000001:2.0:1713540827.682907:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682908:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801163dbc00. 02000000:00000001:2.0:1713540827.682910:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682911:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a0000. 02000000:00000001:2.0:1713540827.682914:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682915:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c1a8000. 02000000:00000001:2.0:1713540827.682917:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682918:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d662a00. 02000000:00000001:2.0:1713540827.682921:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682922:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801163d9000. 02000000:00000001:2.0:1713540827.682924:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682926:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d660e00. 02000000:00000001:2.0:1713540827.682928:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682929:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801238dd400. 02000000:00000001:2.0:1713540827.682931:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682932:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b625180. 02000000:00000001:2.0:1713540827.682935:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682936:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098d7c800. 02000000:00000001:2.0:1713540827.682938:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682939:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b624700. 02000000:00000001:2.0:1713540827.682941:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682942:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098d7d400. 02000000:00000001:2.0:1713540827.682944:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682945:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005b50d880. 02000000:00000001:2.0:1713540827.682948:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682948:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098d7e800. 02000000:00000001:2.0:1713540827.682951:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682952:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005b50c700. 02000000:00000001:2.0:1713540827.682954:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682955:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098d7c000. 02000000:00000001:2.0:1713540827.682957:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682958:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005b50d500. 02000000:00000001:2.0:1713540827.682961:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682962:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098d7f400. 02000000:00000001:2.0:1713540827.682963:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682964:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b627480. 02000000:00000001:2.0:1713540827.682967:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682968:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801238dd000. 02000000:00000001:2.0:1713540827.682970:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682971:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b624380. 02000000:00000001:2.0:1713540827.682974:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682975:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013297e400. 02000000:00000001:2.0:1713540827.682979:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682980:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b626680. 02000000:00000001:2.0:1713540827.682983:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682984:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800913cb000. 02000000:00000001:2.0:1713540827.682986:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682987:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b626a00. 02000000:00000001:2.0:1713540827.682990:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.682991:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013297c000. 02000000:00000001:2.0:1713540827.682994:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.682995:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b625c00. 02000000:00000001:2.0:1713540827.683006:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683008:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091a73000. 02000000:00000001:2.0:1713540827.683010:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683012:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67100. 02000000:00000001:2.0:1713540827.683015:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683016:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091a71000. 02000000:00000001:2.0:1713540827.683018:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683020:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee66300. 02000000:00000001:2.0:1713540827.683022:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683023:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091a70000. 02000000:00000001:2.0:1713540827.683026:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683027:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee66680. 02000000:00000001:2.0:1713540827.683029:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683030:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091a72000. 02000000:00000001:2.0:1713540827.683033:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683034:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee66a00. 02000000:00000001:2.0:1713540827.683036:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683037:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091a72800. 02000000:00000001:2.0:1713540827.683039:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683040:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65880. 02000000:00000001:2.0:1713540827.683043:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683044:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091a72400. 02000000:00000001:2.0:1713540827.683046:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683047:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65180. 02000000:00000001:2.0:1713540827.683049:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683050:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091a70800. 02000000:00000001:2.0:1713540827.683052:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683053:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee64000. 02000000:00000001:2.0:1713540827.683056:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683058:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a82d400. 02000000:00000001:2.0:1713540827.683061:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683062:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67800. 02000000:00000001:2.0:1713540827.683064:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683065:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a82fc00. 02000000:00000001:2.0:1713540827.683071:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683072:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67480. 02000000:00000001:2.0:1713540827.683075:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683076:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a82e400. 02000000:00000001:2.0:1713540827.683078:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683079:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ed07480. 02000000:00000001:2.0:1713540827.683082:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683083:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a82c800. 02000000:00000001:2.0:1713540827.683085:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683086:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ed04700. 02000000:00000001:2.0:1713540827.683089:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683090:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a82ec00. 02000000:00000001:2.0:1713540827.683093:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683094:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ed07100. 02000000:00000001:2.0:1713540827.683097:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683098:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a82f000. 02000000:00000001:2.0:1713540827.683100:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683101:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ed04000. 02000000:00000001:2.0:1713540827.683104:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683105:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005a82c000. 02000000:00000001:2.0:1713540827.683107:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683108:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220bb80. 02000000:00000001:2.0:1713540827.683110:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683111:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091b93400. 02000000:00000001:2.0:1713540827.683113:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683114:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2c700. 02000000:00000001:2.0:1713540827.683117:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683118:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091b92c00. 02000000:00000001:2.0:1713540827.683120:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683121:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220b480. 02000000:00000001:2.0:1713540827.683124:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683124:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880116d70c00. 02000000:00000001:2.0:1713540827.683128:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683130:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220a680. 02000000:00000001:2.0:1713540827.683133:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683134:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b67d400. 02000000:00000001:2.0:1713540827.683136:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683138:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132208700. 02000000:00000001:2.0:1713540827.683140:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683141:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b67cc00. 02000000:00000001:2.0:1713540827.683143:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683144:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bb12300. 02000000:00000001:2.0:1713540827.683147:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683148:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880116d71c00. 02000000:00000001:2.0:1713540827.683149:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683150:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bb13480. 02000000:00000001:2.0:1713540827.683153:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683154:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b50c000. 02000000:00000001:2.0:1713540827.683156:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683157:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bb10a80. 02000000:00000001:2.0:1713540827.683161:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683162:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b50f000. 02000000:00000001:2.0:1713540827.683164:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683165:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132091c00. 02000000:00000001:2.0:1713540827.683167:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683168:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b50e000. 02000000:00000001:2.0:1713540827.683170:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683171:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2fb80. 02000000:00000001:2.0:1713540827.683174:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683175:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b50e800. 02000000:00000001:2.0:1713540827.683177:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683179:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4e680. 02000000:00000001:2.0:1713540827.683181:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683182:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011b50c400. 02000000:00000001:2.0:1713540827.683184:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683185:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4d180. 02000000:00000001:2.0:1713540827.683188:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683188:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880116d72000. 02000000:00000001:2.0:1713540827.683190:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683191:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4fb80. 02000000:00000001:2.0:1713540827.683194:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683196:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880135abd000. 02000000:00000001:2.0:1713540827.683198:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683199:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2ed80. 02000000:00000001:2.0:1713540827.683202:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683203:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d822800. 02000000:00000001:2.0:1713540827.683205:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683206:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4dc00. 02000000:00000001:2.0:1713540827.683209:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683210:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880088ce1400. 02000000:00000001:2.0:1713540827.683212:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683213:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2df80. 02000000:00000001:2.0:1713540827.683215:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683216:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011d411800. 02000000:00000001:2.0:1713540827.683218:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683219:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2d880. 02000000:00000001:2.0:1713540827.683222:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683223:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011d412000. 02000000:00000001:2.0:1713540827.683225:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683226:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2f800. 02000000:00000001:2.0:1713540827.683228:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683229:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e414c00. 02000000:00000001:2.0:1713540827.683231:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683232:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2f100. 02000000:00000001:2.0:1713540827.683234:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683235:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011d411c00. 02000000:00000001:2.0:1713540827.683237:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683238:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2ea00. 02000000:00000001:2.0:1713540827.683240:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683241:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880123947800. 02000000:00000001:2.0:1713540827.683244:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683245:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008fb2e300. 02000000:00000001:2.0:1713540827.683247:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683248:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013297ec00. 02000000:00000001:2.0:1713540827.683250:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683251:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4ca80. 02000000:00000001:2.0:1713540827.683253:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683254:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800829aa400. 02000000:00000001:2.0:1713540827.683257:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683259:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4f800. 02000000:00000001:2.0:1713540827.683261:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683262:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e414800. 02000000:00000001:2.0:1713540827.683264:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683265:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4f480. 02000000:00000001:2.0:1713540827.683268:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683269:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e414000. 02000000:00000001:2.0:1713540827.683270:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683272:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4f100. 02000000:00000001:2.0:1713540827.683274:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683275:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800829a8800. 02000000:00000001:2.0:1713540827.683278:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683279:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840b9c00. 02000000:00000001:2.0:1713540827.683281:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683282:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800824c3400. 02000000:00000001:2.0:1713540827.683285:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683286:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840b9180. 02000000:00000001:2.0:1713540827.683288:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683289:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081ed0800. 02000000:00000001:2.0:1713540827.683291:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683292:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840b8e00. 02000000:00000001:2.0:1713540827.683295:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683296:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012457ec00. 02000000:00000001:2.0:1713540827.683298:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683299:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840bb100. 02000000:00000001:2.0:1713540827.683302:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683303:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012457d800. 02000000:00000001:2.0:1713540827.683305:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683306:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800840b8000. 02000000:00000001:2.0:1713540827.683308:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683309:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012457c400. 02000000:00000001:2.0:1713540827.683312:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683313:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aece00. 02000000:00000001:2.0:1713540827.683316:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683318:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880116d70800. 02000000:00000001:2.0:1713540827.683320:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683321:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aee300. 02000000:00000001:2.0:1713540827.683324:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683325:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122cb1c00. 02000000:00000001:2.0:1713540827.683327:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683329:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aeca80. 02000000:00000001:2.0:1713540827.683331:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683333:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122ca1400. 02000000:00000001:2.0:1713540827.683335:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683337:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aef100. 02000000:00000001:2.0:1713540827.683339:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683340:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012d419c00. 02000000:00000001:2.0:1713540827.683342:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683343:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aeed80. 02000000:00000001:2.0:1713540827.683345:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683346:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122ca1c00. 02000000:00000001:2.0:1713540827.683348:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683349:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080d80e00. 02000000:00000001:2.0:1713540827.683352:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683353:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122cb3000. 02000000:00000001:2.0:1713540827.683355:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683356:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080d81180. 02000000:00000001:2.0:1713540827.683359:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683360:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122ca0400. 02000000:00000001:2.0:1713540827.683362:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683363:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c5180. 02000000:00000001:2.0:1713540827.683365:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683366:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122ca0800. 02000000:00000001:2.0:1713540827.683368:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683369:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c7480. 02000000:00000001:2.0:1713540827.683372:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683373:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122ca0000. 02000000:00000001:2.0:1713540827.683374:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683376:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c7100. 02000000:00000001:2.0:1713540827.683379:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683380:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122cb2000. 02000000:00000001:2.0:1713540827.683382:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683383:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c5880. 02000000:00000001:2.0:1713540827.683386:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683388:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b18c800. 02000000:00000001:2.0:1713540827.683390:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683392:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c5500. 02000000:00000001:2.0:1713540827.683395:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683396:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b1a72400. 02000000:00000001:2.0:1713540827.683398:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683400:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c4e00. 02000000:00000001:2.0:1713540827.683403:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683404:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801360b1400. 02000000:00000001:2.0:1713540827.683406:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683407:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c6300. 02000000:00000001:2.0:1713540827.683410:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683411:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880116d73400. 02000000:00000001:2.0:1713540827.683413:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683414:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c7b80. 02000000:00000001:2.0:1713540827.683416:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683417:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b40cb400. 02000000:00000001:2.0:1713540827.683419:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683420:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009b8c5f80. 02000000:00000001:2.0:1713540827.683423:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683424:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880098ac0c00. 02000000:00000001:2.0:1713540827.683427:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683428:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005b50dc00. 02000000:00000001:2.0:1713540827.683430:0:30273:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540827.683431:0:30273:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b18c400. 02000000:00000001:2.0:1713540827.683433:0:30273:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713540827.683434:0:30273:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005b50c000. 00000100:00000001:2.0:1713540827.683437:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1713540827.683442:0:30273:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost_io: registering portal 6 00000400:00000010:1.0:1713540827.683905:0:30273:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007c166c60. 00000400:00000010:1.0:1713540827.683916:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 2168 at ffff880130181000. 00080000:00000001:3.0:1713540827.699940:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.699946:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.699951:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.699957:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.699960:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540827.699965:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.699966:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540827.699969:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540827.699974:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926511, transno 0, xid 1796772687581120 00010000:00000001:3.0:1713540827.699977:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.699986:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee66d80 x1796772687581120/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.699995:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.699997:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.700000:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.700005:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.700008:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.700010:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.700013:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.700015:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.700017:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.700020:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.700025:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf2a8. 00000100:00000200:3.0:1713540827.700029:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687581120, offset 224 00000400:00000200:3.0:1713540827.700034:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.700043:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.700050:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526749:526749:256:4294967295] 192.168.202.41@tcp LPNI seq info [526749:526749:8:4294967295] 00000400:00000200:3.0:1713540827.700060:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.700065:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.700070:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801245d4900. 00000800:00000200:3.0:1713540827.700076:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.700083:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.700087:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.700115:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.700119:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.700121:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.700123:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.700125:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.700130:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee66d80 x1796772687581120/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.700141:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee66d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687581120:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18938us (19210us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540827.700151:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63231 00000100:00000040:3.0:1713540827.700154:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.700157:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540827.700158:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.700162:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540827.700167:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eed8. 00000020:00000010:3.0:1713540827.700171:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007cf72a00. 00000020:00000040:3.0:1713540827.700174:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540827.700177:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.700180:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.700185:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4900. 00000400:00000200:0.0:1713540827.700190:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00080000:00000001:3.0:1713540827.700196:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713540827.700197:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:3.0:1713540827.700199:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540827.700201:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:0.0:1713540827.700202:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf2a8 00000001:00080000:3.0:1713540827.700203:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926512 is committed 00000400:00000010:0.0:1713540827.700204:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf2a8. 00000001:00000040:3.0:1713540827.700205:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540827.700207:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000100:00000001:0.0:1713540827.700208:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000001:00000010:3.0:1713540827.700209:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1720. 00000100:00000001:0.0:1713540827.700210:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:3.0:1713540827.700213:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540827.700214:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540827.700216:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540827.700217:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000020:00000010:3.0:1713540827.700220:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1e40. 00040000:00000001:3.0:1713540827.700222:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.700224:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.700225:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060964c00. 00080000:00000001:3.0:1713540827.700229:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.700231:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540827.700233:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540827.700233:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540827.700234:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060966c00. 00080000:00000001:3.0:1713540827.700237:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:0.0:1713540827.707348:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.707358:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.707361:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.707364:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.707372:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.707382:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91040 00000400:00000200:0.0:1713540827.707388:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 0 00000800:00000001:0.0:1713540827.707394:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.707408:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.707410:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.707414:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.707419:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.707421:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540827.707425:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65f80. 00000100:00000040:0.0:1713540827.707429:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65f80 x1796772687581248 msgsize 488 00000100:00100000:0.0:1713540827.707434:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.707455:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.707460:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.707464:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.707571:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.707574:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687581248 02000000:00000001:1.0:1713540827.707578:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.707580:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.707583:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.707586:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.707589:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687581248 00000020:00000001:1.0:1713540827.707592:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.707593:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.707595:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.707598:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:1.0:1713540827.707601:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.707633:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.707638:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.707671:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.707677:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011db66200. 00000020:00000010:1.0:1713540827.707681:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540827.707685:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540827.707691:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713540827.707694:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.707696:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713540827.707698:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713540827.707700:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.707702:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.707704:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.707707:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.707709:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.707711:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.707713:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.707715:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.707717:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.707718:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.707720:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.707721:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.707723:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.707724:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.707725:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713540827.707728:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.707730:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.707731:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.707734:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713540827.707735:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.707737:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.707745:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (903872512->904921087) req@ffff88005ee65f80 x1796772687581248/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.707755:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.707757:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee65f80 with x1796772687581248 ext(903872512->904921087) 00010000:00000001:1.0:1713540827.707760:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.707762:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.707764:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.707766:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.707769:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.707772:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.707773:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.707774:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.707776:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee65f80 00002000:00000001:1.0:1713540827.707778:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.707780:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.707784:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.707808:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.707816:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.707818:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.707822:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65843 00000100:00000040:1.0:1713540827.707825:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.707827:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906374528 : -131939803177088 : ffff88005ee65f80) 00000100:00000040:1.0:1713540827.707832:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65f80 x1796772687581248/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.707841:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.707843:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.707846:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687581248:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:1.0:1713540827.707850:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687581248 00000020:00000001:1.0:1713540827.707852:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.707854:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.707856:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.707857:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.707858:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.707861:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.707863:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.707865:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.707866:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.707869:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.707870:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713540827.707874:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.707876:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.707879:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880132078400. 02000000:00000001:1.0:1713540827.707882:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.707884:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.707887:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713540827.707888:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.707891:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713540827.707893:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.707896:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713540827.707898:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713540827.707899:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713540827.707901:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713540827.707904:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3809476608 00000020:00000001:1.0:1713540827.707907:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713540827.707909:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3809476608 left=3297771520 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:1.0:1713540827.707913:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:1.0:1713540827.707915:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713540827.707917:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:1.0:1713540827.707920:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713540827.707921:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713540827.707923:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:1.0:1713540827.707926:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713540827.707927:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713540827.707929:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:1.0:1713540827.707932:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:1.0:1713540827.707934:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713540827.707936:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713540827.707937:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.707939:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.707942:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.707945:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:1.0:1713540827.707950:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.707953:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713540827.710887:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713540827.710895:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.710897:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.710899:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.710901:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713540827.710905:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88013207ac00. 00000100:00000010:1.0:1713540827.710910:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880132410000. 00000020:00000040:1.0:1713540827.710913:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:1.0:1713540827.710921:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713540827.710924:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713540827.710931:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880116b62000. 00000400:00000010:1.0:1713540827.710939:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012a290230. 00000400:00000200:1.0:1713540827.710944:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.710954:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.710960:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526750:526750:256:4294967295] 192.168.202.41@tcp LPNI seq info [526750:526750:8:4294967295] 00000400:00000200:1.0:1713540827.710966:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:1.0:1713540827.710973:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:1.0:1713540827.710979:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.710982:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121645e00. 00000800:00000200:1.0:1713540827.710987:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.710993:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.710997:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713540827.711023:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91040-0x66227bdc91040 00000100:00000001:1.0:1713540827.711027:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.711184:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.711190:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121645e00. 00000400:00000200:0.0:1713540827.711195:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.711202:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.711207:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.711209:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013207ac00 00000100:00000001:0.0:1713540827.711211:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.713935:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.713976:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.713980:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.713983:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.713992:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.714003:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd05 00000800:00000001:0.0:1713540827.714011:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.715381:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.715386:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.715669:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.715673:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.715679:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.715685:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116b62000 00000400:00000010:0.0:1713540827.715687:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880116b62000. 00000100:00000001:0.0:1713540827.715692:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.715694:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013207ac00 00000100:00000001:0.0:1713540827.715709:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.715715:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.715719:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713540827.715827:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.715832:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713540827.715835:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.715840:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.715847:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.715850:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.715852:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.715855:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.715856:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.715858:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.715859:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.715860:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.715861:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.715863:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.715864:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.715866:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713540827.715868:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713540827.715869:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.715873:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.715875:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.715881:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207b000. 00080000:00000001:1.0:1713540827.715884:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448550400 : -131936261001216 : ffff88013207b000) 00080000:00000001:1.0:1713540827.715887:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.715904:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.715907:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.715918:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.715920:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.715921:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.715923:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713540827.715926:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.715928:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713540827.715930:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713540827.715938:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713540827.715941:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713540827.715943:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.715946:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207a000. 00080000:00000001:1.0:1713540827.715948:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448546304 : -131936261005312 : ffff88013207a000) 00080000:00000001:1.0:1713540827.715952:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713540827.715959:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.715961:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.715963:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713540827.715983:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713540827.715985:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.715988:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.715993:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.716000:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.716004:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713540827.716044:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.716047:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713540827.716050:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092bec7e0. 00000020:00000040:1.0:1713540827.716052:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540827.716055:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.716057:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.716059:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713540827.716062:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713540827.716065:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713540827.716066:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713540827.716101:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713540827.716104:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926513, last_committed = 12884926512 00000001:00000010:1.0:1713540827.716107:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092beccc0. 00000001:00000040:1.0:1713540827.716110:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:1.0:1713540827.716112:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:1.0:1713540827.716116:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713540827.716147:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713540827.716149:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.716158:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713540827.719276:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:1.0:1713540827.719279:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.719282:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.719285:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.719289:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713540827.719290:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713540827.719292:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713540827.719294:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:1.0:1713540827.719298:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880132410000. 00000100:00000010:1.0:1713540827.719301:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88013207ac00. 00000100:00000001:1.0:1713540827.719303:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713540827.719305:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540827.719308:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926512, transno 12884926513, xid 1796772687581248 00010000:00000001:1.0:1713540827.719311:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540827.719320:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65f80 x1796772687581248/t12884926513(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.719329:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.719332:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.719335:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.719339:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.719342:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.719344:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.719347:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.719349:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.719351:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.719354:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.719357:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801245a2d48. 00000100:00000200:1.0:1713540827.719361:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687581248, offset 224 00000400:00000200:1.0:1713540827.719366:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.719375:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.719382:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526751:526751:256:4294967295] 192.168.202.41@tcp LPNI seq info [526751:526751:8:4294967295] 00000400:00000200:1.0:1713540827.719392:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.719398:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.719402:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645400. 00000800:00000200:1.0:1713540827.719406:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.719413:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.719417:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.719446:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.719449:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.719452:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.719453:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.719455:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.719460:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65f80 x1796772687581248/t12884926513(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.719479:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687581248:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11635us (12047us total) trans 12884926513 rc 0/0 00000100:00100000:1.0:1713540827.719488:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65843 00000100:00000040:1.0:1713540827.719491:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.719494:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713540827.719496:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.719502:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (903872512->904921087) req@ffff88005ee65f80 x1796772687581248/t12884926513(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.719511:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.719513:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee65f80 with x1796772687581248 ext(903872512->904921087) 00010000:00000001:1.0:1713540827.719515:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.719517:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.719519:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.719521:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.719524:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.719526:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:0.0:1713540827.719526:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713540827.719527:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.719528:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.719530:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee65f80 00000800:00000010:0.0:1713540827.719530:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645400. 00002000:00000001:1.0:1713540827.719532:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.719534:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713540827.719534:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713540827.719537:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdb80. 00000400:00000200:0.0:1713540827.719540:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000010:1.0:1713540827.719541:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:1.0:1713540827.719545:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011db66200. 00000400:00000200:0.0:1713540827.719545:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801245a2d48 00000400:00000010:0.0:1713540827.719547:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801245a2d48. 00000020:00000040:1.0:1713540827.719548:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:1.0:1713540827.719550:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.719551:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.719553:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.721212:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.721219:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.721226:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.721229:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.721235:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.721244:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91080 00000400:00000200:0.0:1713540827.721250:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 12768 00000800:00000001:0.0:1713540827.721256:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.721267:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.721270:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.721274:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.721279:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.721280:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.721285:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67480. 00000100:00000040:0.0:1713540827.721288:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee67480 x1796772687581312 msgsize 440 00000100:00100000:0.0:1713540827.721293:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.721312:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.721317:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.721320:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.721423:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.721427:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687581312 02000000:00000001:3.0:1713540827.721430:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.721432:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.721435:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.721438:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.721441:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687581312 00000020:00000001:3.0:1713540827.721443:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.721445:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.721447:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.721450:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.721453:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.721455:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.721459:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.721461:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.721465:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800801d1a00. 00000020:00000010:3.0:1713540827.721469:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540827.721472:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eed8. 00000100:00000040:3.0:1713540827.721478:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540827.721480:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.721481:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540827.721483:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.721487:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.721511:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.721518:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.721520:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.721527:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63232 00000100:00000040:3.0:1713540827.721530:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.721532:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906379904 : -131939803171712 : ffff88005ee67480) 00000100:00000040:3.0:1713540827.721539:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee67480 x1796772687581312/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.721549:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.721550:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.721554:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687581312:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540827.721557:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687581312 00000020:00000001:3.0:1713540827.721560:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.721562:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.721564:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.721566:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.721568:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540827.721570:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.721573:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.721575:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.721576:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.721579:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.721581:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.721582:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.721584:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.721586:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.721588:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.721589:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.721590:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.721591:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.721593:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.721594:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.721596:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.721597:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.721600:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.721632:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.721636:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800687f2800. 02000000:00000001:3.0:1713540827.721639:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.721671:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.721674:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540827.721676:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.721678:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.721682:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.721684:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540827.721686:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540827.721688:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540827.721693:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540827.721695:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540827.746017:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540827.746023:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540827.746024:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540827.746027:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926513 is committed 00000001:00000040:2.0:1713540827.746032:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540827.746035:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540827.746039:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092beccc0. 00000020:00000001:2.0:1713540827.746043:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540827.746045:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540827.746046:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540827.746049:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540827.746051:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092bec7e0. 00040000:00000001:2.0:1713540827.746054:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540827.746056:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540827.746058:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207a000. 00080000:00000001:2.0:1713540827.746060:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540827.746062:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540827.746063:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540827.746064:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540827.746065:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207b000. 00080000:00000001:2.0:1713540827.746067:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540827.746069:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.746074:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.746079:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540827.746085:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.746088:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540827.746092:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.746094:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540827.746097:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540827.746102:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926513, transno 0, xid 1796772687581312 00010000:00000001:3.0:1713540827.746105:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.746113:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee67480 x1796772687581312/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.746123:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.746124:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.746128:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.746132:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.746135:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.746137:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.746140:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.746142:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.746144:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.746147:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.746151:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcff68. 00000100:00000200:3.0:1713540827.746156:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687581312, offset 224 00000400:00000200:3.0:1713540827.746161:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.746170:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.746178:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526752:526752:256:4294967295] 192.168.202.41@tcp LPNI seq info [526752:526752:8:4294967295] 00000400:00000200:3.0:1713540827.746188:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.746193:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.746197:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801337df700. 00000800:00000200:3.0:1713540827.746202:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.746209:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.746213:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801337df700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.746241:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.746245:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.746247:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.746249:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.746251:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.746256:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee67480 x1796772687581312/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.746267:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687581312:12345-192.168.202.41@tcp:16:dd.0 Request processed in 24716us (24976us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540827.746277:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63232 00000100:00000040:3.0:1713540827.746280:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.746282:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540827.746284:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.746288:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540827.746293:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eed8. 00000020:00000010:3.0:1713540827.746296:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800801d1a00. 00000020:00000040:3.0:1713540827.746300:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540827.746302:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.746319:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.746325:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df700. 00000400:00000200:0.0:1713540827.746330:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.746337:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.746341:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcff68 00000400:00000010:0.0:1713540827.746344:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcff68. 00000100:00000001:0.0:1713540827.746348:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.746350:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.753583:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.753598:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.753601:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.753636:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.753671:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.753682:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91100 00000400:00000200:0.0:1713540827.753688:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 488 00000800:00000001:0.0:1713540827.753694:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.753709:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.753712:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.753716:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.753721:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.753722:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540827.753727:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67800. 00000100:00000040:0.0:1713540827.753730:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee67800 x1796772687581440 msgsize 488 00000100:00100000:0.0:1713540827.753736:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.753757:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.753762:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.753766:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.753872:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.753876:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687581440 02000000:00000001:1.0:1713540827.753879:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.753882:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.753885:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.753888:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.753891:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687581440 00000020:00000001:1.0:1713540827.753894:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.753895:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.753897:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.753900:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:1.0:1713540827.753903:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.753906:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.753910:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.753911:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.753915:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080f60600. 00000020:00000010:1.0:1713540827.753919:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd400. 00000020:00000010:1.0:1713540827.753922:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540827.753928:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713540827.753930:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.753932:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713540827.753934:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713540827.753936:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.753938:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.753941:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.753943:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.753945:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.753947:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.753949:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.753950:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.753952:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.753954:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.753955:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.753957:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.753958:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.753960:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.753961:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713540827.753964:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.753966:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.753967:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.753970:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713540827.753972:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.753974:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.753982:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (904921088->905969663) req@ffff88005ee67800 x1796772687581440/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.753993:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.753995:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee67800 with x1796772687581440 ext(904921088->905969663) 00010000:00000001:1.0:1713540827.753998:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.754000:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.754001:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.754003:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.754006:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.754008:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.754009:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.754010:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.754012:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee67800 00002000:00000001:1.0:1713540827.754014:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.754015:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.754020:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.754045:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.754053:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.754055:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.754059:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65844 00000100:00000040:1.0:1713540827.754062:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.754064:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906380800 : -131939803170816 : ffff88005ee67800) 00000100:00000040:1.0:1713540827.754069:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee67800 x1796772687581440/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.754077:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.754079:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.754082:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee67800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687581440:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:1.0:1713540827.754087:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687581440 00000020:00000001:1.0:1713540827.754089:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.754091:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.754093:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.754095:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.754096:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.754099:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.754102:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.754103:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.754104:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.754106:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.754107:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713540827.754111:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.754113:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.754116:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005ad06000. 02000000:00000001:1.0:1713540827.754118:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.754120:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.754123:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713540827.754124:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.754127:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713540827.754128:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.754132:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713540827.754134:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713540827.754136:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713540827.754138:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713540827.754140:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3808428032 00000020:00000001:1.0:1713540827.754143:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713540827.754145:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3808428032 left=3295674368 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:1.0:1713540827.754148:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:1.0:1713540827.754150:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713540827.754152:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:1.0:1713540827.754155:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713540827.754156:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713540827.754158:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:1.0:1713540827.754161:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713540827.754163:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713540827.754165:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:1.0:1713540827.754168:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:1.0:1713540827.754171:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713540827.754173:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713540827.754174:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.754176:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.754179:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.754181:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:1.0:1713540827.754185:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.754189:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713540827.757080:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713540827.757087:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.757089:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.757091:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.757094:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713540827.757097:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005ad06800. 00000100:00000010:1.0:1713540827.757102:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092a65000. 00000020:00000040:1.0:1713540827.757105:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:1.0:1713540827.757113:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713540827.757115:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713540827.757122:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880116b62000. 00000400:00000010:1.0:1713540827.757129:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012a290e38. 00000400:00000200:1.0:1713540827.757134:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.757144:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.757150:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526753:526753:256:4294967295] 192.168.202.41@tcp LPNI seq info [526753:526753:8:4294967295] 00000400:00000200:1.0:1713540827.757156:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:1.0:1713540827.757163:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:1.0:1713540827.757169:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.757172:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121645c00. 00000800:00000200:1.0:1713540827.757177:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.757183:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.757188:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713540827.757215:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91100-0x66227bdc91100 00000100:00000001:1.0:1713540827.757219:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.757371:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.757377:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121645c00. 00000400:00000200:0.0:1713540827.757382:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.757389:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.757394:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.757396:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005ad06800 00000100:00000001:0.0:1713540827.757398:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.759990:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.760027:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.760031:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.760034:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.760043:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.760058:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd11 00000800:00000001:0.0:1713540827.760066:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.761519:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.761523:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.761949:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.761953:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.761959:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.761975:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116b62000 00000400:00000010:0.0:1713540827.761978:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880116b62000. 00000100:00000001:0.0:1713540827.761982:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.761984:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005ad06800 00000100:00000001:0.0:1713540827.762000:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.762006:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.762010:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713540827.762115:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.762121:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713540827.762123:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.762129:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.762135:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.762137:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.762139:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.762141:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.762143:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.762145:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.762146:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.762148:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.762149:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.762150:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.762151:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.762153:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713540827.762155:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713540827.762156:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.762160:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.762163:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.762168:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005ad05c00. 00080000:00000001:1.0:1713540827.762171:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133837822976 : -131939871728640 : ffff88005ad05c00) 00080000:00000001:1.0:1713540827.762174:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.762191:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.762194:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.762205:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.762206:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.762208:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.762210:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713540827.762212:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.762214:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713540827.762217:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713540827.762225:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713540827.762228:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713540827.762231:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.762235:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005ad05000. 00080000:00000001:1.0:1713540827.762237:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133837819904 : -131939871731712 : ffff88005ad05000) 00080000:00000001:1.0:1713540827.762242:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713540827.762248:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.762250:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.762252:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713540827.762272:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713540827.762273:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.762275:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.762281:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.762288:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.762291:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713540827.762332:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.762336:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713540827.762338:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092bec6c0. 00000020:00000040:1.0:1713540827.762340:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540827.762343:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.762345:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.762347:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713540827.762350:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713540827.762352:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713540827.762354:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713540827.762389:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713540827.762391:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926514, last_committed = 12884926513 00000001:00000010:1.0:1713540827.762394:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092bec060. 00000001:00000040:1.0:1713540827.762397:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:1.0:1713540827.762399:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:1.0:1713540827.762403:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713540827.762436:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713540827.762439:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.762447:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713540827.765532:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:1.0:1713540827.765536:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.765539:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.765541:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.765545:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713540827.765547:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713540827.765548:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713540827.765551:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:1.0:1713540827.765554:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092a65000. 00000100:00000010:1.0:1713540827.765558:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005ad06800. 00000100:00000001:1.0:1713540827.765560:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713540827.765561:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540827.765564:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926513, transno 12884926514, xid 1796772687581440 00010000:00000001:1.0:1713540827.765567:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540827.765576:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee67800 x1796772687581440/t12884926514(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.765586:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.765588:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.765591:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.765595:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.765598:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.765600:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.765624:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.765626:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.765628:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.765631:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.765635:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18e58. 00000100:00000200:1.0:1713540827.765639:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687581440, offset 224 00000400:00000200:1.0:1713540827.765666:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.765676:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.765682:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526754:526754:256:4294967295] 192.168.202.41@tcp LPNI seq info [526754:526754:8:4294967295] 00000400:00000200:1.0:1713540827.765693:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.765699:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.765703:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645500. 00000800:00000200:1.0:1713540827.765708:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.765715:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.765719:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.765742:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.765745:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.765748:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.765749:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.765751:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.765756:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee67800 x1796772687581440/t12884926514(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.765767:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee67800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687581440:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11687us (12034us total) trans 12884926514 rc 0/0 00000100:00100000:1.0:1713540827.765777:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65844 00000100:00000040:1.0:1713540827.765780:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.765782:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713540827.765784:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.765791:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (904921088->905969663) req@ffff88005ee67800 x1796772687581440/t12884926514(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.765800:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.765802:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee67800 with x1796772687581440 ext(904921088->905969663) 00010000:00000001:1.0:1713540827.765804:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.765806:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.765808:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.765810:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.765813:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.765815:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.765816:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.765817:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.765818:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee67800 00002000:00000001:1.0:1713540827.765820:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.765822:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.765826:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd400. 00000020:00000010:1.0:1713540827.765830:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:1.0:1713540827.765834:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080f60600. 00000020:00000040:1.0:1713540827.765838:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:1.0:1713540827.765840:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.765860:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.765866:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645500. 00000400:00000200:0.0:1713540827.765871:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.765879:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.765884:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18e58 00000400:00000010:0.0:1713540827.765886:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18e58. 00000100:00000001:0.0:1713540827.765891:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.765892:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.767369:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.767377:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.767380:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.767382:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.767389:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.767404:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91140 00000400:00000200:0.0:1713540827.767410:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 13208 00000800:00000001:0.0:1713540827.767416:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.767429:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.767431:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.767436:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.767440:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.767442:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.767447:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee64000. 00000100:00000040:0.0:1713540827.767450:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee64000 x1796772687581504 msgsize 440 00000100:00100000:0.0:1713540827.767455:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.767475:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.767481:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.767484:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.767591:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.767595:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687581504 02000000:00000001:3.0:1713540827.767598:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.767628:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.767630:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.767634:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.767637:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687581504 00000020:00000001:3.0:1713540827.767671:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.767673:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.767675:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.767678:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.767681:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.767684:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.767688:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.767689:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.767694:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800801d1a00. 00000020:00000010:3.0:1713540827.767697:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540827.767701:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eed8. 00000100:00000040:3.0:1713540827.767707:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540827.767709:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.767711:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540827.767713:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.767717:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.767739:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.767747:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.767749:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.767755:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63233 00000100:00000040:3.0:1713540827.767759:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.767761:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906366464 : -131939803185152 : ffff88005ee64000) 00000100:00000040:3.0:1713540827.767768:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee64000 x1796772687581504/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.767778:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.767779:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.767783:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687581504:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540827.767787:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687581504 00000020:00000001:3.0:1713540827.767789:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.767792:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.767794:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.767796:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.767798:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540827.767801:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.767804:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.767806:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.767807:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.767809:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.767811:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.767813:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.767815:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.767817:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.767819:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.767820:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.767822:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.767823:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.767825:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.767826:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.767828:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.767829:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.767832:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.767834:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.767837:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800687f3400. 02000000:00000001:3.0:1713540827.767839:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.767841:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.767844:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540827.767845:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.767847:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.767850:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.767853:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540827.767855:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540827.767857:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540827.767861:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540827.767864:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540827.786554:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540827.786559:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540827.786561:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540827.786563:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926514 is committed 00000001:00000040:0.0:1713540827.786567:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540827.786570:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00080000:00000001:3.0:1713540827.786574:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713540827.786574:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092bec060. 00000020:00000001:0.0:1713540827.786577:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540827.786579:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.786579:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540827.786581:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540827.786583:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000001:3.0:1713540827.786584:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713540827.786585:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092bec6c0. 00040000:00000001:0.0:1713540827.786587:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540827.786589:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713540827.786590:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713540827.786591:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ad05000. 00002000:00000001:3.0:1713540827.786593:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713540827.786595:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540827.786597:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713540827.786598:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540827.786598:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540827.786599:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713540827.786600:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713540827.786600:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ad05c00. 00000020:00000002:3.0:1713540827.786621:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:0.0:1713540827.786621:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713540827.786627:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926514, transno 0, xid 1796772687581504 00010000:00000001:3.0:1713540827.786630:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540827.786638:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee64000 x1796772687581504/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540827.786673:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540827.786675:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540827.786678:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540827.786683:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540827.786686:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540827.786688:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540827.786691:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540827.786693:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.786695:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540827.786698:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540827.786702:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcfb28. 00000100:00000200:3.0:1713540827.786707:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687581504, offset 224 00000400:00000200:3.0:1713540827.786713:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540827.786722:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540827.786729:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526755:526755:256:4294967295] 192.168.202.41@tcp LPNI seq info [526755:526755:8:4294967295] 00000400:00000200:3.0:1713540827.786739:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540827.786745:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540827.786750:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012dd4c600. 00000800:00000200:3.0:1713540827.786754:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540827.786761:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540827.786765:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012dd4c600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540827.786775:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540827.786778:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540827.786781:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540827.786782:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.786784:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540827.786789:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee64000 x1796772687581504/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540827.786801:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687581504:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19020us (19348us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540827.786810:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63233 00000100:00000040:3.0:1713540827.786813:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540827.786815:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540827.786817:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540827.786821:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540827.786825:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eed8. 00000020:00000010:3.0:1713540827.786829:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800801d1a00. 00000020:00000040:3.0:1713540827.786833:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540827.786835:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.786844:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.786847:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012dd4c600. 00000400:00000200:0.0:1713540827.786851:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.786858:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.786863:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfb28 00000400:00000010:0.0:1713540827.786865:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfb28. 00000100:00000001:0.0:1713540827.786869:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.786871:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.794030:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.794041:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.794044:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.794047:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.794056:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.794067:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc911c0 00000400:00000200:2.0:1713540827.794073:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 976 00000800:00000001:2.0:1713540827.794079:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.794092:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.794095:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.794099:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.794104:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.794106:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.794111:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085065500. 00000100:00000040:2.0:1713540827.794114:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880085065500 x1796772687581632 msgsize 488 00000100:00100000:2.0:1713540827.794119:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.794146:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.794152:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.794156:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.794182:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.794186:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687581632 02000000:00000001:1.0:1713540827.794189:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.794192:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.794194:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.794198:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.794201:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687581632 00000020:00000001:1.0:1713540827.794203:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.794205:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.794207:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.794209:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:1.0:1713540827.794213:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.794215:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.794219:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.794221:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.794225:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012bf3c400. 00000020:00000010:1.0:1713540827.794229:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd780. 00000020:00000010:1.0:1713540827.794232:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540827.794238:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713540827.794240:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.794241:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713540827.794243:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713540827.794245:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.794247:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.794250:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.794252:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.794255:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.794256:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.794259:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.794260:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.794262:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.794264:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.794266:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.794268:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.794269:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.794271:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.794272:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713540827.794275:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.794277:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.794279:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.794281:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713540827.794282:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.794284:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.794292:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (905969664->907018239) req@ffff880085065500 x1796772687581632/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.794303:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.794304:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085065500 with x1796772687581632 ext(905969664->907018239) 00010000:00000001:1.0:1713540827.794307:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.794308:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.794310:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.794312:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.794315:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.794317:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.794319:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.794320:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.794322:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085065500 00002000:00000001:1.0:1713540827.794324:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.794326:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.794330:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.794356:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.794364:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.794365:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.794370:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65845 00000100:00000040:1.0:1713540827.794373:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.794375:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546003200 : -131939163548416 : ffff880085065500) 00000100:00000040:1.0:1713540827.794380:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085065500 x1796772687581632/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.794389:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.794391:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.794394:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085065500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687581632:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:1.0:1713540827.794399:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687581632 00000020:00000001:1.0:1713540827.794400:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.794402:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.794404:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.794406:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.794407:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.794409:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.794412:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.794413:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.794415:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.794416:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.794418:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713540827.794422:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.794423:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.794427:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880132079800. 02000000:00000001:1.0:1713540827.794429:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.794431:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.794434:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713540827.794436:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.794439:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713540827.794440:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.794444:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713540827.794446:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713540827.794448:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713540827.794450:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713540827.794452:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3807379456 00000020:00000001:1.0:1713540827.794456:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713540827.794458:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3807379456 left=3294625792 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713540827.794461:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:1.0:1713540827.794464:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713540827.794466:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713540827.794469:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713540827.794471:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713540827.794473:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713540827.794476:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713540827.794477:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713540827.794479:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713540827.794481:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713540827.794484:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713540827.794486:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713540827.794487:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.794489:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.794492:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.794494:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:1.0:1713540827.794498:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.794501:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713540827.797375:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713540827.797382:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.797384:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.797386:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.797388:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713540827.797392:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880132079000. 00000100:00000010:1.0:1713540827.797396:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092257000. 00000020:00000040:1.0:1713540827.797399:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:1.0:1713540827.797407:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713540827.797409:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713540827.797417:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880116b60000. 00000400:00000010:1.0:1713540827.797425:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012a290cb0. 00000400:00000200:1.0:1713540827.797430:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.797439:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.797446:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526756:526756:256:4294967295] 192.168.202.41@tcp LPNI seq info [526756:526756:8:4294967295] 00000400:00000200:1.0:1713540827.797455:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:1.0:1713540827.797462:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:1.0:1713540827.797468:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.797471:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121645500. 00000800:00000200:1.0:1713540827.797476:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.797482:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.797485:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713540827.797513:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc911c0-0x66227bdc911c0 00000100:00000001:1.0:1713540827.797517:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.797730:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.797736:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121645500. 00000400:00000200:0.0:1713540827.797741:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.797749:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.797753:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.797755:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132079000 00000100:00000001:0.0:1713540827.797757:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.800261:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.800300:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.800304:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.800307:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.800315:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.800327:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd1d 00000800:00000001:0.0:1713540827.800335:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.801713:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.801717:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.802172:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.802176:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.802182:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.802187:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116b60000 00000400:00000010:0.0:1713540827.802190:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880116b60000. 00000100:00000001:0.0:1713540827.802194:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.802196:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132079000 00000100:00000001:0.0:1713540827.802213:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.802218:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.802222:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713540827.802325:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.802330:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713540827.802332:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.802338:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.802343:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.802346:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.802348:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.802350:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.802352:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.802353:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.802355:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.802356:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.802357:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.802359:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.802360:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.802362:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713540827.802363:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713540827.802365:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.802369:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.802371:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.802377:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207ac00. 00080000:00000001:1.0:1713540827.802380:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448549376 : -131936261002240 : ffff88013207ac00) 00080000:00000001:1.0:1713540827.802383:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.802399:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.802402:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.802414:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.802416:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.802418:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.802419:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713540827.802422:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.802424:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713540827.802426:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713540827.802433:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713540827.802435:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713540827.802438:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.802441:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207b000. 00080000:00000001:1.0:1713540827.802443:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448550400 : -131936261001216 : ffff88013207b000) 00080000:00000001:1.0:1713540827.802448:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713540827.802454:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.802456:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.802459:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713540827.802479:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713540827.802481:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.802483:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.802489:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.802496:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.802499:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713540827.802539:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.802542:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713540827.802544:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092bec840. 00000020:00000040:1.0:1713540827.802547:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540827.802549:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.802552:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.802554:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713540827.802556:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713540827.802559:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713540827.802561:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713540827.802596:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713540827.802598:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926515, last_committed = 12884926514 00000001:00000010:1.0:1713540827.802635:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092becae0. 00000001:00000040:1.0:1713540827.802638:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:1.0:1713540827.802673:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:1.0:1713540827.802679:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713540827.802722:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713540827.802724:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.802734:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713540827.805781:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:1.0:1713540827.805785:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.805788:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.805790:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.805794:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713540827.805795:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713540827.805796:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713540827.805799:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:1.0:1713540827.805802:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092257000. 00000100:00000010:1.0:1713540827.805807:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880132079000. 00000100:00000001:1.0:1713540827.805809:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713540827.805811:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540827.805814:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926514, transno 12884926515, xid 1796772687581632 00010000:00000001:1.0:1713540827.805817:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540827.805825:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085065500 x1796772687581632/t12884926515(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.805834:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.805836:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.805840:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.805844:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.805846:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.805848:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.805851:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.805853:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.805855:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.805858:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.805861:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801245a22a8. 00000100:00000200:1.0:1713540827.805865:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687581632, offset 224 00000400:00000200:1.0:1713540827.805870:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.805879:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.805886:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526757:526757:256:4294967295] 192.168.202.41@tcp LPNI seq info [526757:526757:8:4294967295] 00000400:00000200:1.0:1713540827.805897:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.805902:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.805906:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645e00. 00000800:00000200:1.0:1713540827.805911:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.805917:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.805921:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.805948:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.805951:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.805954:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.805955:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.805957:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.805962:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085065500 x1796772687581632/t12884926515(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.805974:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085065500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687581632:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11582us (11857us total) trans 12884926515 rc 0/0 00000100:00100000:1.0:1713540827.805984:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65845 00000100:00000040:1.0:1713540827.805987:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.805989:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713540827.805991:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.805997:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (905969664->907018239) req@ffff880085065500 x1796772687581632/t12884926515(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.806007:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.806009:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085065500 with x1796772687581632 ext(905969664->907018239) 00010000:00000001:1.0:1713540827.806011:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.806013:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.806015:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.806017:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.806020:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.806023:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.806024:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.806026:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.806028:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085065500 00002000:00000001:1.0:1713540827.806030:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.806032:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.806035:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd780. 00000020:00000010:1.0:1713540827.806039:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:1.0:1713540827.806042:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012bf3c400. 00000020:00000040:1.0:1713540827.806046:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:1.0:1713540827.806048:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.806113:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.806120:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645e00. 00000400:00000200:2.0:1713540827.806125:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.806132:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.806137:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801245a22a8 00000400:00000010:2.0:1713540827.806140:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801245a22a8. 00000100:00000001:2.0:1713540827.806145:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.806146:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.807871:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.807881:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.807884:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.807887:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.807895:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.807905:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91200 00000400:00000200:0.0:1713540827.807911:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 13648 00000800:00000001:0.0:1713540827.807917:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.807931:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.807934:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.807938:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.807943:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.807945:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540827.807949:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65180. 00000100:00000040:0.0:1713540827.807952:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65180 x1796772687581696 msgsize 440 00000100:00100000:0.0:1713540827.807957:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.807978:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.807984:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.807987:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.808095:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540827.808098:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687581696 02000000:00000001:3.0:1713540827.808102:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540827.808104:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540827.808106:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540827.808110:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540827.808113:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687581696 00000020:00000001:3.0:1713540827.808115:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540827.808117:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540827.808119:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540827.808121:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540827.808124:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540827.808127:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540827.808131:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.808133:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540827.808138:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800801d1a00. 00000020:00000010:3.0:1713540827.808142:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540827.808145:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0eed8. 00000100:00000040:3.0:1713540827.808151:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540827.808153:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540827.808155:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540827.808156:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.808161:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.808185:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540827.808192:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540827.808194:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540827.808201:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63234 00000100:00000040:3.0:1713540827.808204:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540827.808205:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906370944 : -131939803180672 : ffff88005ee65180) 00000100:00000040:3.0:1713540827.808212:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65180 x1796772687581696/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540827.808222:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540827.808223:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540827.808227:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687581696:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540827.808231:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687581696 00000020:00000001:3.0:1713540827.808233:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540827.808235:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540827.808237:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.808239:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540827.808241:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540827.808244:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540827.808247:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540827.808249:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540827.808250:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540827.808252:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540827.808255:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540827.808256:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.808259:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540827.808261:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.808262:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.808264:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.808265:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.808267:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540827.808268:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540827.808269:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.808271:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540827.808273:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.808276:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540827.808277:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540827.808280:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800687f1800. 02000000:00000001:3.0:1713540827.808282:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540827.808284:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540827.808287:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540827.808289:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540827.808290:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540827.808293:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540827.808296:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540827.808298:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540827.808300:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540827.808304:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540827.808306:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540827.826128:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.826133:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.826139:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540827.826146:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.826149:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540827.826155:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.826157:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540827.826162:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540827.826168:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926514, transno 0, xid 1796772687581696 00010000:00000001:0.0:1713540827.826171:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540827.826181:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65180 x1796772687581696/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540827.826190:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540827.826192:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540827.826196:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00080000:00000001:1.0:1713540827.826200:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540827.826200:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540827.826203:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.826205:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540827.826205:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000100:00000001:1.0:1713540827.826207:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 02000000:00000001:0.0:1713540827.826208:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000001:00080000:1.0:1713540827.826209:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926515 is committed 02000000:00000001:0.0:1713540827.826210:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713540827.826213:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000100:00000001:0.0:1713540827.826213:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540827.826216:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000020:00000040:1.0:1713540827.826217:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000010:0.0:1713540827.826220:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3d48. 00000001:00000010:1.0:1713540827.826221:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092becae0. 00000020:00000001:1.0:1713540827.826225:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000200:0.0:1713540827.826225:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687581696, offset 224 00000020:00000001:1.0:1713540827.826227:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540827.826229:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000400:00000200:0.0:1713540827.826229:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000020:00000040:1.0:1713540827.826231:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540827.826233:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092bec840. 00040000:00000001:1.0:1713540827.826235:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540827.826238:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:0.0:1713540827.826238:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00080000:00000010:1.0:1713540827.826239:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207b000. 00080000:00000001:1.0:1713540827.826242:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540827.826243:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540827.826244:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:0.0:1713540827.826244:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526758:526758:256:4294967295] 192.168.202.41@tcp LPNI seq info [526758:526758:8:4294967295] 00040000:00000001:1.0:1713540827.826245:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540827.826246:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207ac00. 00080000:00000001:1.0:1713540827.826248:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713540827.826255:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540827.826261:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540827.826264:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d600. 00000800:00000200:0.0:1713540827.826269:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540827.826276:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540827.826280:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540827.826301:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540827.826304:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540827.826307:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540827.826308:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.826310:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540827.826316:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65180 x1796772687581696/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540827.826328:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687581696:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18103us (18372us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540827.826338:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63234 00000100:00000040:0.0:1713540827.826341:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540827.826343:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540827.826345:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540827.826350:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5880. 00000020:00000010:0.0:1713540827.826354:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0eed8. 00000020:00000010:0.0:1713540827.826358:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800801d1a00. 00000020:00000040:0.0:1713540827.826362:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540827.826365:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.826443:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.826449:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d600. 00000400:00000200:2.0:1713540827.826454:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.826461:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.826465:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:2.0:1713540827.826468:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:2.0:1713540827.826472:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.826474:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.833747:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.833759:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.833762:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.833764:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.833773:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.833784:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91280 00000400:00000200:2.0:1713540827.833791:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 1464 00000800:00000001:2.0:1713540827.833797:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.833811:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.833814:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.833818:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.833823:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.833825:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.833830:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085067800. 00000100:00000040:2.0:1713540827.833833:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880085067800 x1796772687581824 msgsize 488 00000100:00100000:2.0:1713540827.833838:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.833860:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.833866:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.833870:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.833978:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.833982:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687581824 02000000:00000001:1.0:1713540827.833985:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.833988:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.833990:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.833993:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.833997:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687581824 00000020:00000001:1.0:1713540827.833999:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.834001:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.834003:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.834005:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:1.0:1713540827.834009:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.834012:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.834015:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.834017:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.834022:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e065400. 00000020:00000010:1.0:1713540827.834025:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdd00. 00000020:00000010:1.0:1713540827.834029:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540827.834034:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713540827.834037:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.834038:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713540827.834040:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713540827.834042:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.834044:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.834047:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.834049:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.834051:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.834052:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.834055:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.834056:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.834058:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.834059:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.834061:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.834062:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.834064:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.834065:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.834067:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713540827.834069:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.834072:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.834074:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.834076:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713540827.834078:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.834080:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.834088:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (907018240->908066815) req@ffff880085067800 x1796772687581824/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.834099:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.834102:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085067800 with x1796772687581824 ext(907018240->908066815) 00010000:00000001:1.0:1713540827.834105:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.834106:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.834108:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.834110:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.834112:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.834115:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.834116:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.834117:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.834118:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085067800 00002000:00000001:1.0:1713540827.834121:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.834122:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.834127:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.834151:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.834159:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.834161:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.834165:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65846 00000100:00000040:1.0:1713540827.834168:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.834170:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546012160 : -131939163539456 : ffff880085067800) 00000100:00000040:1.0:1713540827.834175:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085067800 x1796772687581824/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.834183:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.834184:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.834187:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085067800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687581824:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:1.0:1713540827.834192:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687581824 00000020:00000001:1.0:1713540827.834194:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.834196:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.834197:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.834199:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.834200:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.834203:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.834205:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.834207:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.834208:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.834210:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.834211:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713540827.834215:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.834217:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.834220:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88013207ac00. 02000000:00000001:1.0:1713540827.834222:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.834224:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.834227:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713540827.834228:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.834230:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713540827.834232:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.834235:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713540827.834237:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713540827.834239:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713540827.834241:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713540827.834244:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3806330880 00000020:00000001:1.0:1713540827.834247:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713540827.834249:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3806330880 left=3293577216 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713540827.834252:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:1.0:1713540827.834254:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713540827.834256:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713540827.834258:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713540827.834259:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713540827.834262:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713540827.834265:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713540827.834267:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713540827.834269:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713540827.834272:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713540827.834274:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713540827.834276:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713540827.834278:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.834279:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.834282:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.834284:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:1.0:1713540827.834289:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.834292:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713540827.837192:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713540827.837199:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.837201:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.837203:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.837205:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713540827.837208:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88013207b000. 00000100:00000010:1.0:1713540827.837213:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800866e9000. 00000020:00000040:1.0:1713540827.837216:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:1.0:1713540827.837224:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713540827.837226:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713540827.837234:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880116b66000. 00000400:00000010:1.0:1713540827.837241:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012a290578. 00000400:00000200:1.0:1713540827.837246:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.837256:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.837262:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526759:526759:256:4294967295] 192.168.202.41@tcp LPNI seq info [526759:526759:8:4294967295] 00000400:00000200:1.0:1713540827.837268:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:1.0:1713540827.837275:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:1.0:1713540827.837281:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.837284:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121645f00. 00000800:00000200:1.0:1713540827.837290:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.837297:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.837300:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713540827.837327:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91280-0x66227bdc91280 00000100:00000001:1.0:1713540827.837331:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.837483:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.837489:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121645f00. 00000400:00000200:0.0:1713540827.837494:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.837501:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540827.837505:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.837508:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013207b000 00000100:00000001:0.0:1713540827.837510:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.839288:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.839341:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.839345:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.839348:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.839357:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540827.839370:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd29 00000800:00000001:2.0:1713540827.839378:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.840275:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.840834:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.841470:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.841474:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.841482:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540827.841488:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116b66000 00000400:00000010:2.0:1713540827.841491:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880116b66000. 00000100:00000001:2.0:1713540827.841495:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.841497:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013207b000 00000100:00000001:2.0:1713540827.841516:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.841522:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.841526:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713540827.841675:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.841680:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713540827.841682:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.841688:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.841694:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.841697:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.841699:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.841701:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.841703:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.841705:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.841706:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.841708:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.841709:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.841710:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.841711:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.841713:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713540827.841715:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713540827.841716:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.841721:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.841723:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.841729:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207b400. 00080000:00000001:1.0:1713540827.841732:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448551424 : -131936261000192 : ffff88013207b400) 00080000:00000001:1.0:1713540827.841735:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.841752:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.841754:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.841765:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.841767:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.841769:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.841771:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713540827.841773:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.841775:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713540827.841778:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713540827.841786:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713540827.841788:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713540827.841791:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.841794:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207a000. 00080000:00000001:1.0:1713540827.841796:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448546304 : -131936261005312 : ffff88013207a000) 00080000:00000001:1.0:1713540827.841801:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713540827.841807:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.841809:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.841812:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713540827.841831:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713540827.841832:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.841834:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.841840:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.841847:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.841851:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713540827.841894:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.841897:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713540827.841900:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092beccc0. 00000020:00000040:1.0:1713540827.841902:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540827.841905:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.841907:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.841909:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713540827.841912:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713540827.841915:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713540827.841916:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713540827.841951:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713540827.841953:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926516, last_committed = 12884926515 00000001:00000010:1.0:1713540827.841956:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092bec180. 00000001:00000040:1.0:1713540827.841959:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:1.0:1713540827.841961:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:1.0:1713540827.841965:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713540827.841995:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713540827.841997:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.842006:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713540827.845091:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:1.0:1713540827.845095:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.845097:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.845100:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.845104:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713540827.845105:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713540827.845107:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713540827.845109:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:1.0:1713540827.845113:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800866e9000. 00000100:00000010:1.0:1713540827.845116:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88013207b000. 00000100:00000001:1.0:1713540827.845118:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713540827.845120:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540827.845123:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926515, transno 12884926516, xid 1796772687581824 00010000:00000001:1.0:1713540827.845126:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540827.845134:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085067800 x1796772687581824/t12884926516(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.845143:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.845145:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.845149:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.845153:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.845156:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.845158:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.845161:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.845163:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.845165:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.845168:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.845171:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18088. 00000100:00000200:1.0:1713540827.845176:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687581824, offset 224 00000400:00000200:1.0:1713540827.845180:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.845189:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.845196:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526760:526760:256:4294967295] 192.168.202.41@tcp LPNI seq info [526760:526760:8:4294967295] 00000400:00000200:1.0:1713540827.845207:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.845213:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.845217:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645a00. 00000800:00000200:1.0:1713540827.845222:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.845229:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.845233:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.845257:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.845261:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.845263:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.845264:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.845267:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.845271:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085067800 x1796772687581824/t12884926516(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.845282:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085067800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687581824:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11097us (11446us total) trans 12884926516 rc 0/0 00000100:00100000:1.0:1713540827.845292:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65846 00000100:00000040:1.0:1713540827.845295:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.845298:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713540827.845300:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.845306:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (907018240->908066815) req@ffff880085067800 x1796772687581824/t12884926516(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.845315:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.845317:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085067800 with x1796772687581824 ext(907018240->908066815) 00010000:00000001:1.0:1713540827.845320:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.845322:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.845324:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.845326:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.845328:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.845331:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.845333:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.845334:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.845336:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085067800 00002000:00000001:1.0:1713540827.845339:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.845341:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.845345:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdd00. 00000020:00000010:1.0:1713540827.845349:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:1.0:1713540827.845353:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e065400. 00000020:00000040:1.0:1713540827.845357:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:1.0:1713540827.845359:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.845414:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.845421:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645a00. 00000400:00000200:0.0:1713540827.845425:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.845433:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.845438:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18088 00000400:00000010:0.0:1713540827.845441:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18088. 00000100:00000001:0.0:1713540827.845444:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.845446:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.847192:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.847204:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.847207:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.847210:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.847219:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.847230:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc912c0 00000400:00000200:2.0:1713540827.847236:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 14088 00000800:00000001:2.0:1713540827.847242:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.847257:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.847259:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.847264:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.847268:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.847270:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.847275:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085064a80. 00000100:00000040:2.0:1713540827.847278:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880085064a80 x1796772687581888 msgsize 440 00000100:00100000:2.0:1713540827.847283:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.847307:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.847313:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.847316:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.847349:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540827.847352:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687581888 02000000:00000001:0.0:1713540827.847356:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540827.847358:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540827.847360:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540827.847363:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540827.847367:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687581888 00000020:00000001:0.0:1713540827.847370:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540827.847371:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540827.847373:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540827.847377:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540827.847380:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540827.847382:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540827.847387:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.847389:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540827.847393:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a0200. 00000020:00000010:0.0:1713540827.847397:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237480. 00000020:00000010:0.0:1713540827.847401:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b000. 00000100:00000040:0.0:1713540827.847408:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540827.847411:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540827.847412:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540827.847414:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.847418:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.847436:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.847443:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540827.847444:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540827.847451:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63235 00000100:00000040:0.0:1713540827.847454:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540827.847456:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546000512 : -131939163551104 : ffff880085064a80) 00000100:00000040:0.0:1713540827.847462:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085064a80 x1796772687581888/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.847479:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.847480:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540827.847484:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085064a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687581888:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540827.847488:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687581888 00000020:00000001:0.0:1713540827.847491:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540827.847494:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540827.847495:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.847497:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540827.847499:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540827.847502:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540827.847505:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540827.847507:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540827.847509:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540827.847512:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540827.847515:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540827.847517:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.847519:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540827.847521:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.847523:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.847524:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.847526:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.847527:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.847528:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.847529:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.847531:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.847533:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.847536:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540827.847538:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540827.847541:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b56a400. 02000000:00000001:0.0:1713540827.847543:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.847546:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.847548:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540827.847550:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540827.847552:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540827.847557:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540827.847559:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540827.847561:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540827.847564:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540827.847570:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540827.847573:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540827.866218:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540827.866222:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540827.866224:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540827.866226:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926516 is committed 00000001:00000040:0.0:1713540827.866231:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540827.866234:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540827.866238:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092bec180. 00000020:00000001:0.0:1713540827.866241:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540827.866243:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540827.866245:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540827.866247:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540827.866249:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092beccc0. 00040000:00000001:0.0:1713540827.866251:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540827.866253:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540827.866255:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207a000. 00080000:00000001:0.0:1713540827.866257:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540827.866259:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540827.866260:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540827.866261:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540827.866262:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207b400. 00080000:00000001:0.0:1713540827.866264:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540827.866300:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.866307:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.866312:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540827.866319:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.866321:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540827.866326:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540827.866328:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540827.866331:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540827.866336:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926516, transno 0, xid 1796772687581888 00010000:00000001:2.0:1713540827.866340:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540827.866348:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085064a80 x1796772687581888/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540827.866357:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540827.866359:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540827.866363:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540827.866367:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540827.866370:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540827.866372:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540827.866375:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540827.866377:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540827.866379:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540827.866382:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540827.866386:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c770. 00000100:00000200:2.0:1713540827.866390:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687581888, offset 224 00000400:00000200:2.0:1713540827.866396:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540827.866404:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540827.866410:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526761:526761:256:4294967295] 192.168.202.41@tcp LPNI seq info [526761:526761:8:4294967295] 00000400:00000200:2.0:1713540827.866421:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540827.866426:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540827.866430:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:2.0:1713540827.866435:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540827.866441:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540827.866445:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540827.866458:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540827.866461:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540827.866464:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540827.866465:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540827.866467:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540827.866471:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085064a80 x1796772687581888/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540827.866482:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085064a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687581888:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19000us (19201us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540827.866491:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63235 00000100:00000040:2.0:1713540827.866494:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540827.866496:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540827.866498:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540827.866501:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237480. 00000020:00000010:2.0:1713540827.866506:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b000. 00000020:00000010:2.0:1713540827.866510:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a0200. 00000020:00000040:2.0:1713540827.866514:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540827.866516:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540827.866518:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.866521:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:0.0:1713540827.866525:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.866532:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540827.866536:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c770 00000400:00000010:0.0:1713540827.866538:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c770. 00000100:00000001:0.0:1713540827.866541:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.866543:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.873683:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.873693:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.873696:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.873700:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.873708:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.873718:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91340 00000400:00000200:0.0:1713540827.873725:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 1952 00000800:00000001:0.0:1713540827.873730:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.873744:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.873746:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.873750:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.873755:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.873757:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540827.873761:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65880. 00000100:00000040:0.0:1713540827.873764:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65880 x1796772687582016 msgsize 488 00000100:00100000:0.0:1713540827.873769:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.873794:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.873800:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.873804:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.873910:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.873914:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582016 02000000:00000001:1.0:1713540827.873917:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.873919:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.873922:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.873926:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.873928:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582016 00000020:00000001:1.0:1713540827.873931:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.873933:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.873935:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.873937:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:1.0:1713540827.873940:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.873943:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.873948:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.873949:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.873954:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e065e00. 00000020:00000010:1.0:1713540827.873958:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdd00. 00000020:00000010:1.0:1713540827.873962:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540827.873967:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713540827.873970:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.873971:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713540827.873973:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713540827.873975:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.873977:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.873980:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.873982:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.873985:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.873986:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.873989:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.873991:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.873993:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.873994:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.873996:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.873997:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.873999:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.874000:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.874001:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713540827.874004:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.874006:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.874007:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.874009:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713540827.874011:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.874013:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.874021:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (908066816->909115391) req@ffff88005ee65880 x1796772687582016/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.874031:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.874033:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee65880 with x1796772687582016 ext(908066816->909115391) 00010000:00000001:1.0:1713540827.874036:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.874037:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.874039:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.874041:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.874043:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.874046:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.874047:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.874048:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.874050:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee65880 00002000:00000001:1.0:1713540827.874052:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.874054:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.874059:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.874084:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.874092:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.874094:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.874099:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65847 00000100:00000040:1.0:1713540827.874102:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.874104:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906372736 : -131939803178880 : ffff88005ee65880) 00000100:00000040:1.0:1713540827.874109:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65880 x1796772687582016/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.874118:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.874119:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.874123:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687582016:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:1.0:1713540827.874127:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582016 00000020:00000001:1.0:1713540827.874129:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.874131:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.874133:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.874134:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.874136:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.874138:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.874141:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.874143:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.874144:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.874145:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.874147:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713540827.874151:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.874152:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.874156:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009030f400. 02000000:00000001:1.0:1713540827.874158:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.874161:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.874163:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713540827.874165:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.874167:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713540827.874169:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.874172:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713540827.874174:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713540827.874176:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713540827.874178:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713540827.874180:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3805282304 00000020:00000001:1.0:1713540827.874185:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713540827.874187:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3805282304 left=3292528640 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713540827.874190:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:1.0:1713540827.874193:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713540827.874194:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713540827.874197:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713540827.874198:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713540827.874200:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713540827.874203:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713540827.874204:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713540827.874206:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713540827.874209:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713540827.874211:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713540827.874213:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713540827.874214:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.874216:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.874219:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.874221:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:1.0:1713540827.874226:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.874229:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713540827.877112:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713540827.877119:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.877121:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.877123:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.877125:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713540827.877128:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009030cc00. 00000100:00000010:1.0:1713540827.877133:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800919fb000. 00000020:00000040:1.0:1713540827.877136:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:1.0:1713540827.877144:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713540827.877146:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713540827.877153:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880116b64000. 00000400:00000010:1.0:1713540827.877161:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012a290b98. 00000400:00000200:1.0:1713540827.877166:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.877176:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.877182:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526762:526762:256:4294967295] 192.168.202.41@tcp LPNI seq info [526762:526762:8:4294967295] 00000400:00000200:1.0:1713540827.877188:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:1.0:1713540827.877196:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:1.0:1713540827.877201:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.877205:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121645200. 00000800:00000200:1.0:1713540827.877210:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.877216:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.877220:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713540827.877245:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91340-0x66227bdc91340 00000100:00000001:1.0:1713540827.877249:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.877409:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.877415:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121645200. 00000400:00000200:2.0:1713540827.877424:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.877432:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.877436:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.877438:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009030cc00 00000100:00000001:2.0:1713540827.877440:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.879937:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.879974:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.879978:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.879981:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.879989:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.880001:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd35 00000800:00000001:0.0:1713540827.880009:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.881291:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.881295:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.881925:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.881929:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.881936:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.881941:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116b64000 00000400:00000010:0.0:1713540827.881944:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880116b64000. 00000100:00000001:0.0:1713540827.881954:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.881956:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009030cc00 00000100:00000001:0.0:1713540827.881973:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.881978:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.881982:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713540827.882094:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.882099:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713540827.882101:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.882107:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.882113:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.882116:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.882118:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.882121:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.882122:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.882124:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.882126:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.882127:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.882128:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.882130:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.882131:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.882133:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713540827.882135:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713540827.882136:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.882140:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.882143:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.882150:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009030c000. 00080000:00000001:1.0:1713540827.882153:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134733332480 : -131938976219136 : ffff88009030c000) 00080000:00000001:1.0:1713540827.882157:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.882178:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.882180:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.882191:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.882193:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.882194:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.882196:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713540827.882198:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.882200:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713540827.882203:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713540827.882210:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713540827.882212:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713540827.882215:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.882218:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009030fc00. 00080000:00000001:1.0:1713540827.882220:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134733347840 : -131938976203776 : ffff88009030fc00) 00080000:00000001:1.0:1713540827.882225:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713540827.882231:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.882234:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.882236:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713540827.882255:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713540827.882256:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.882259:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.882264:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.882271:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.882275:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713540827.882313:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.882316:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713540827.882318:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092bec660. 00000020:00000040:1.0:1713540827.882321:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540827.882324:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.882326:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.882328:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713540827.882330:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713540827.882333:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713540827.882334:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713540827.882370:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713540827.882373:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926517, last_committed = 12884926516 00000001:00000010:1.0:1713540827.882376:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092becba0. 00000001:00000040:1.0:1713540827.882379:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:1.0:1713540827.882381:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:1.0:1713540827.882385:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713540827.882416:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713540827.882419:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.882427:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713540827.885498:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:1.0:1713540827.885502:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.885505:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.885507:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.885511:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713540827.885512:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713540827.885514:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713540827.885517:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:1.0:1713540827.885520:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800919fb000. 00000100:00000010:1.0:1713540827.885524:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009030cc00. 00000100:00000001:1.0:1713540827.885526:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713540827.885528:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540827.885531:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926516, transno 12884926517, xid 1796772687582016 00010000:00000001:1.0:1713540827.885534:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540827.885543:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65880 x1796772687582016/t12884926517(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.885552:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.885555:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.885558:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.885562:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.885565:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.885568:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.885570:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.885572:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.885574:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.885577:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.885581:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801245a2dd0. 00000100:00000200:1.0:1713540827.885586:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687582016, offset 224 00000400:00000200:1.0:1713540827.885591:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.885600:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.885625:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526763:526763:256:4294967295] 192.168.202.41@tcp LPNI seq info [526763:526763:8:4294967295] 00000400:00000200:1.0:1713540827.885636:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.885663:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.885667:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645800. 00000800:00000200:1.0:1713540827.885673:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.885680:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.885684:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.885707:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.885710:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.885713:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.885715:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.885717:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.885722:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65880 x1796772687582016/t12884926517(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.885733:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687582016:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11613us (11967us total) trans 12884926517 rc 0/0 00000100:00100000:1.0:1713540827.885744:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65847 00000100:00000040:1.0:1713540827.885747:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.885749:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713540827.885751:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.885757:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (908066816->909115391) req@ffff88005ee65880 x1796772687582016/t12884926517(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.885766:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.885768:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee65880 with x1796772687582016 ext(908066816->909115391) 00010000:00000001:1.0:1713540827.885771:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.885774:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.885776:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.885778:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.885781:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.885783:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.885784:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.885785:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.885787:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee65880 00002000:00000001:1.0:1713540827.885789:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540827.885790:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713540827.885791:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713540827.885793:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645800. 00000020:00000010:1.0:1713540827.885794:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdd00. 00000400:00000200:0.0:1713540827.885797:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713540827.885798:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:1.0:1713540827.885801:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e065e00. 00000400:00000200:0.0:1713540827.885803:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000040:1.0:1713540827.885806:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:0.0:1713540827.885807:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801245a2dd0 00000100:00000001:1.0:1713540827.885808:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713540827.885809:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801245a2dd0. 00000100:00000001:0.0:1713540827.885813:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540827.885814:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.887576:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.887589:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.887592:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.887595:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.887628:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.887669:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91380 00000400:00000200:2.0:1713540827.887677:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 14528 00000800:00000001:2.0:1713540827.887684:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.887701:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.887703:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.887708:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.887712:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.887714:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.887719:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085064e00. 00000100:00000040:2.0:1713540827.887722:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880085064e00 x1796772687582080 msgsize 440 00000100:00100000:2.0:1713540827.887727:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.887749:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.887755:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.887759:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.887783:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540827.887786:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582080 02000000:00000001:0.0:1713540827.887789:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540827.887791:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540827.887793:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540827.887796:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540827.887799:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582080 00000020:00000001:0.0:1713540827.887801:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540827.887803:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540827.887805:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540827.887807:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540827.887810:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540827.887812:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540827.887816:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.887817:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540827.887821:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800801d1200. 00000020:00000010:0.0:1713540827.887825:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237500. 00000020:00000010:0.0:1713540827.887828:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b7d0. 00000100:00000040:0.0:1713540827.887834:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540827.887836:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540827.887837:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540827.887839:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.887843:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.887858:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.887865:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540827.887867:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540827.887873:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63236 00000100:00000040:0.0:1713540827.887876:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540827.887878:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546001408 : -131939163550208 : ffff880085064e00) 00000100:00000040:0.0:1713540827.887884:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085064e00 x1796772687582080/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.887894:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.887895:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540827.887899:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085064e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687582080:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540827.887902:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582080 00000020:00000001:0.0:1713540827.887905:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540827.887907:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540827.887909:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.887911:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540827.887913:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540827.887916:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540827.887919:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540827.887920:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540827.887922:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540827.887925:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540827.887927:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540827.887928:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.887930:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540827.887932:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.887934:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.887935:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.887937:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.887938:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.887940:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.887941:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.887942:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.887944:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.887947:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540827.887948:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540827.887951:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b569c00. 02000000:00000001:0.0:1713540827.887954:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.887956:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.887959:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540827.887961:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540827.887962:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540827.887966:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540827.887968:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540827.887971:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540827.887973:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540827.887977:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540827.887979:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540827.905744:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540827.905749:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540827.905750:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:0.0:1713540827.905750:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713540827.905752:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926517 is committed 00000020:00000001:0.0:1713540827.905755:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713540827.905757:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540827.905760:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000001:0.0:1713540827.905760:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:1.0:1713540827.905764:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092becba0. 00000020:00000001:0.0:1713540827.905767:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.905768:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540827.905769:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:0.0:1713540827.905770:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:1.0:1713540827.905771:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540827.905773:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00002000:00000001:0.0:1713540827.905773:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713540827.905775:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092bec660. 00002000:00000001:0.0:1713540827.905776:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00040000:00000001:1.0:1713540827.905778:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:0.0:1713540827.905779:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00040000:00000001:1.0:1713540827.905780:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540827.905781:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009030fc00. 00010000:00000040:0.0:1713540827.905783:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926517, transno 0, xid 1796772687582080 00080000:00000001:1.0:1713540827.905784:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540827.905785:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540827.905786:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713540827.905786:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:1.0:1713540827.905787:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540827.905788:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009030c000. 00080000:00000001:1.0:1713540827.905790:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:0.0:1713540827.905794:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085064e00 x1796772687582080/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540827.905803:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540827.905805:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540827.905808:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540827.905812:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540827.905815:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540827.905817:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540827.905820:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540827.905822:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.905824:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540827.905827:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540827.905830:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d32a8. 00000100:00000200:0.0:1713540827.905834:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687582080, offset 224 00000400:00000200:0.0:1713540827.905840:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540827.905848:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540827.905854:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526764:526764:256:4294967295] 192.168.202.41@tcp LPNI seq info [526764:526764:8:4294967295] 00000400:00000200:0.0:1713540827.905864:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540827.905870:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540827.905873:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4db00. 00000800:00000200:0.0:1713540827.905878:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540827.905884:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540827.905888:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4db00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540827.905909:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540827.905913:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540827.905916:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540827.905917:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.905919:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540827.905924:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085064e00 x1796772687582080/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540827.905936:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085064e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687582080:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18039us (18211us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540827.905945:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63236 00000100:00000040:0.0:1713540827.905947:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540827.905950:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540827.905951:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540827.905955:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237500. 00000020:00000010:0.0:1713540827.905959:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b7d0. 00000020:00000010:0.0:1713540827.905962:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800801d1200. 00000020:00000040:0.0:1713540827.905966:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540827.905968:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.905992:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.905997:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4db00. 00000400:00000200:2.0:1713540827.906002:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.906009:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.906013:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d32a8 00000400:00000010:2.0:1713540827.906016:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d32a8. 00000100:00000001:2.0:1713540827.906020:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.906021:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540827.913215:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.913224:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.913228:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.913231:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.913239:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540827.913250:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91400 00000400:00000200:0.0:1713540827.913256:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 2440 00000800:00000001:0.0:1713540827.913261:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.913274:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.913277:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.913281:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540827.913285:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540827.913287:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540827.913292:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee66a00. 00000100:00000040:0.0:1713540827.913295:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee66a00 x1796772687582208 msgsize 488 00000100:00100000:0.0:1713540827.913300:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540827.913322:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540827.913327:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.913331:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.913435:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.913439:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582208 02000000:00000001:1.0:1713540827.913442:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.913445:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.913447:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.913451:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.913454:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582208 00000020:00000001:1.0:1713540827.913456:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.913458:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.913460:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.913463:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:1.0:1713540827.913466:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.913469:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.913473:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.913475:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.913479:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008db2c400. 00000020:00000010:1.0:1713540827.913483:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd780. 00000020:00000010:1.0:1713540827.913486:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540827.913492:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713540827.913495:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.913496:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713540827.913498:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713540827.913500:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.913502:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.913505:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.913507:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.913509:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.913511:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.913513:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.913515:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.913517:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.913518:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.913520:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.913521:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.913523:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.913524:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.913526:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713540827.913534:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.913536:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.913538:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.913540:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713540827.913542:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.913544:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.913552:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (909115392->910163967) req@ffff88005ee66a00 x1796772687582208/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.913562:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.913564:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee66a00 with x1796772687582208 ext(909115392->910163967) 00010000:00000001:1.0:1713540827.913567:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.913568:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.913570:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.913572:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.913574:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.913577:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.913578:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.913579:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.913581:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee66a00 00002000:00000001:1.0:1713540827.913583:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.913585:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.913589:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.913636:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.913673:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.913675:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713540827.913678:0:19770:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540827.913680:0:19770:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.913681:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65848 00000100:00000040:1.0:1713540827.913684:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540827.913685:0:19770:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.913686:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906377216 : -131939803174400 : ffff88005ee66a00) 00000100:00000001:0.0:1713540827.913687:0:19770:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.913692:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee66a00 x1796772687582208/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.913701:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.913703:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.913706:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687582208:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:1.0:1713540827.913710:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582208 00000020:00000001:1.0:1713540827.913713:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.913715:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.913717:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.913718:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.913719:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.913722:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.913725:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.913727:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.913728:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.913729:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.913731:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713540827.913735:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.913736:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.913740:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88013207bc00. 02000000:00000001:1.0:1713540827.913742:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.913745:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.913747:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713540827.913749:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.913752:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713540827.913753:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.913757:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713540827.913758:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713540827.913760:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713540827.913762:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713540827.913764:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3804233728 00000020:00000001:1.0:1713540827.913768:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713540827.913770:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3804233728 left=3292528640 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:1.0:1713540827.913773:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:1.0:1713540827.913776:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713540827.913777:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:1.0:1713540827.913780:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713540827.913782:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713540827.913784:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:1.0:1713540827.913787:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713540827.913788:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713540827.913790:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:1.0:1713540827.913793:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:1.0:1713540827.913796:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713540827.913798:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713540827.913799:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.913800:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.913804:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.913806:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:1.0:1713540827.913811:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.913814:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713540827.916689:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713540827.916696:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.916698:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.916700:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.916702:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713540827.916705:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88013207b000. 00000100:00000010:1.0:1713540827.916710:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d959000. 00000020:00000040:1.0:1713540827.916713:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:1.0:1713540827.916721:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713540827.916724:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713540827.916730:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880116b64000. 00000400:00000010:1.0:1713540827.916738:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012a2907a8. 00000400:00000200:1.0:1713540827.916742:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.916752:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.916758:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526765:526765:256:4294967295] 192.168.202.41@tcp LPNI seq info [526765:526765:8:4294967295] 00000400:00000200:1.0:1713540827.916764:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:1.0:1713540827.916771:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:1.0:1713540827.916776:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.916781:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121645400. 00000800:00000200:1.0:1713540827.916787:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.916793:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.916797:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713540827.916824:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91400-0x66227bdc91400 00000100:00000001:1.0:1713540827.916827:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.916975:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.916981:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121645400. 00000400:00000200:2.0:1713540827.916986:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.916994:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.916999:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.917001:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013207b000 00000100:00000001:2.0:1713540827.917003:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540827.918702:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.918749:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.918753:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.918756:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.918765:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540827.918777:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd41 00000800:00000001:2.0:1713540827.918785:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.919449:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.920747:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.921376:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.921381:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.921389:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.921394:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116b64000 00000400:00000010:0.0:1713540827.921397:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880116b64000. 00000100:00000001:0.0:1713540827.921401:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.921403:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013207b000 00000100:00000001:0.0:1713540827.921418:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.921424:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.921428:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713540827.921534:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.921539:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713540827.921542:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.921547:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.921554:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.921556:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.921559:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.921561:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.921562:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.921564:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.921565:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.921567:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.921568:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.921569:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.921570:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.921572:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713540827.921574:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713540827.921575:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.921580:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.921582:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.921588:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207b400. 00080000:00000001:1.0:1713540827.921592:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448551424 : -131936261000192 : ffff88013207b400) 00080000:00000001:1.0:1713540827.921595:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.921638:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.921671:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.921684:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.921686:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.921687:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.921689:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713540827.921692:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.921694:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713540827.921697:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713540827.921705:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713540827.921708:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713540827.921711:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.921715:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132078800. 00080000:00000001:1.0:1713540827.921717:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448540160 : -131936261011456 : ffff880132078800) 00080000:00000001:1.0:1713540827.921722:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713540827.921730:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.921732:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.921735:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713540827.921753:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713540827.921755:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.921757:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.921763:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.921770:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.921774:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713540827.921814:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.921817:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713540827.921820:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092bec180. 00000020:00000040:1.0:1713540827.921822:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540827.921825:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.921828:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.921830:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713540827.921832:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713540827.921835:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713540827.921837:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713540827.921872:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713540827.921875:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926518, last_committed = 12884926517 00000001:00000010:1.0:1713540827.921878:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092beccc0. 00000001:00000040:1.0:1713540827.921881:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:1.0:1713540827.921883:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:1.0:1713540827.921887:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713540827.921917:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713540827.921919:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.921928:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713540827.924992:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:1.0:1713540827.924996:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.924999:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.925001:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.925005:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713540827.925007:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713540827.925008:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713540827.925011:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:1.0:1713540827.925014:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d959000. 00000100:00000010:1.0:1713540827.925018:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88013207b000. 00000100:00000001:1.0:1713540827.925020:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713540827.925021:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540827.925024:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926517, transno 12884926518, xid 1796772687582208 00010000:00000001:1.0:1713540827.925027:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540827.925035:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee66a00 x1796772687582208/t12884926518(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.925045:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.925047:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.925051:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.925055:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.925058:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.925060:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.925063:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.925065:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.925067:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.925070:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.925073:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18dd0. 00000100:00000200:1.0:1713540827.925077:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687582208, offset 224 00000400:00000200:1.0:1713540827.925082:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.925091:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.925097:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526766:526766:256:4294967295] 192.168.202.41@tcp LPNI seq info [526766:526766:8:4294967295] 00000400:00000200:1.0:1713540827.925108:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.925117:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.925120:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645800. 00000800:00000200:1.0:1713540827.925125:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.925132:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.925136:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.925164:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.925168:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.925170:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.925172:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.925174:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.925179:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee66a00 x1796772687582208/t12884926518(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.925191:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687582208:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11488us (11892us total) trans 12884926518 rc 0/0 00000100:00100000:1.0:1713540827.925200:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65848 00000100:00000040:1.0:1713540827.925203:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.925205:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713540827.925207:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.925213:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (909115392->910163967) req@ffff88005ee66a00 x1796772687582208/t12884926518(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.925223:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.925225:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee66a00 with x1796772687582208 ext(909115392->910163967) 00010000:00000001:1.0:1713540827.925228:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.925229:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.925231:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.925233:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.925236:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.925238:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.925239:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.925241:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.925243:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee66a00 00002000:00000001:1.0:1713540827.925245:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.925247:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.925251:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd780. 00000020:00000010:1.0:1713540827.925255:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:1.0:1713540827.925259:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008db2c400. 00000020:00000040:1.0:1713540827.925262:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:1.0:1713540827.925264:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.925325:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.925331:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645800. 00000400:00000200:2.0:1713540827.925336:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.925344:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.925348:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18dd0 00000400:00000010:2.0:1713540827.925351:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18dd0. 00000100:00000001:2.0:1713540827.925354:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.925357:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.927127:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.927144:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.927151:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.927154:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.927163:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.927174:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91440 00000400:00000200:2.0:1713540827.927181:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26bf45 [8] + 14968 00000400:00000010:2.0:1713540827.927186:0:7332:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a8d2a3c8. 00000400:00000200:2.0:1713540827.927192:0:7332:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800849c0300 00000800:00000001:2.0:1713540827.927197:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.927209:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.927212:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.927217:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.927221:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800849c0300 00000400:00000010:2.0:1713540827.927223:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800849c0300. 00000100:00000001:2.0:1713540827.927228:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.927230:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713540827.927233:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880099561850 x1796772687582272 msgsize 440 00000100:00100000:2.0:1713540827.927238:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:2.0:1713540827.927241:0:7332:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713540827.927264:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.927269:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.927272:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.927298:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540827.927302:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582272 02000000:00000001:0.0:1713540827.927305:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540827.927307:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540827.927310:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540827.927313:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540827.927316:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582272 00000020:00000001:0.0:1713540827.927319:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540827.927320:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540827.927322:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540827.927325:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540827.927328:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540827.927331:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540827.927335:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.927336:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540827.927340:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a1c00. 00000020:00000010:0.0:1713540827.927344:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237500. 00000020:00000010:0.0:1713540827.927347:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b7d0. 00000100:00000040:0.0:1713540827.927353:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540827.927355:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540827.927356:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540827.927358:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.927362:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.927378:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540827.927385:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540827.927386:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540827.927393:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63237 00000100:00000040:0.0:1713540827.927396:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540827.927398:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134886774864 : -131938822776752 : ffff880099561850) 00000100:00000040:0.0:1713540827.927404:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099561850 x1796772687582272/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540827.927414:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540827.927415:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540827.927418:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099561850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687582272:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540827.927422:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582272 00000020:00000001:0.0:1713540827.927424:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540827.927428:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540827.927430:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.927432:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540827.927434:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540827.927436:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540827.927440:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540827.927441:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540827.927443:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540827.927445:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540827.927447:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540827.927449:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.927451:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540827.927453:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.927454:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.927456:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.927457:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.927458:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540827.927460:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540827.927461:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.927463:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.927465:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.927468:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540827.927469:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540827.927473:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880123947800. 02000000:00000001:0.0:1713540827.927475:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.927478:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.927480:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540827.927482:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540827.927484:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540827.927487:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540827.927489:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540827.927492:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540827.927494:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540827.927498:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540827.927500:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540827.946160:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540827.946165:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540827.946167:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540827.946169:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926518 is committed 00000001:00000040:0.0:1713540827.946173:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540827.946176:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540827.946180:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092beccc0. 00000020:00000001:0.0:1713540827.946183:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540827.946185:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540827.946187:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540827.946189:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540827.946191:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092bec180. 00040000:00000001:0.0:1713540827.946194:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540827.946196:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540827.946197:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132078800. 00080000:00000001:0.0:1713540827.946200:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540827.946202:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540827.946203:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540827.946204:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540827.946205:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207b400. 00080000:00000001:0.0:1713540827.946207:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540827.946236:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.946242:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.946248:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.946253:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.946256:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540827.946262:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.946264:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540827.946267:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540827.946273:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926518, transno 0, xid 1796772687582272 00010000:00000001:1.0:1713540827.946276:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540827.946285:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099561850 x1796772687582272/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.946295:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.946297:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.946301:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.946305:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.946308:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.946310:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.946313:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.946315:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.946317:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.946320:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.946324:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18440. 00000100:00000200:1.0:1713540827.946328:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687582272, offset 224 00000400:00000200:1.0:1713540827.946333:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.946342:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.946350:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526767:526767:256:4294967295] 192.168.202.41@tcp LPNI seq info [526767:526767:8:4294967295] 00000400:00000200:1.0:1713540827.946360:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.946366:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.946370:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645800. 00000800:00000200:1.0:1713540827.946375:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.946382:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.946386:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.946398:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.946401:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.946403:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.946405:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.946407:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.946412:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099561850 x1796772687582272/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.946423:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099561850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687582272:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19006us (19186us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540827.946432:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63237 00000100:00000040:1.0:1713540827.946436:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.946438:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540827.946440:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.946444:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237500. 00000020:00000010:1.0:1713540827.946449:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b7d0. 00000020:00000010:1.0:1713540827.946452:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a1c00. 00000020:00000040:1.0:1713540827.946457:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:0.0:1713540827.946457:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540827.946461:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645800. 00000400:00000200:0.0:1713540827.946464:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713540827.946470:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:0.0:1713540827.946471:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 02000000:00000010:1.0:1713540827.946472:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011b569c00. 02000000:00000001:1.0:1713540827.946475:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:0.0:1713540827.946475:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18440 00000100:00000010:1.0:1713540827.946477:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085064e00. 00000400:00000010:0.0:1713540827.946478:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18440. 02000000:00000001:1.0:1713540827.946480:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946481:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011b56a400. 00000100:00000001:0.0:1713540827.946481:0:7334:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713540827.946483:0:7334:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:1.0:1713540827.946485:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946487:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085064a80. 02000000:00000010:0.0:1713540827.946487:0:7334:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880123947800. 02000000:00000001:1.0:1713540827.946490:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:0.0:1713540827.946490:0:7334:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000010:1.0:1713540827.946491:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800687f1800. 00000100:00000001:0.0:1713540827.946492:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:1.0:1713540827.946494:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946495:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65180. 02000000:00000001:1.0:1713540827.946498:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946499:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800687f3400. 02000000:00000001:1.0:1713540827.946502:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946503:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee64000. 02000000:00000001:1.0:1713540827.946505:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946506:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800687f2800. 02000000:00000001:1.0:1713540827.946508:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946510:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67480. 02000000:00000001:1.0:1713540827.946513:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946514:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005ad05800. 02000000:00000001:1.0:1713540827.946519:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946520:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee66d80. 02000000:00000001:1.0:1713540827.946524:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946525:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800687f0800. 02000000:00000001:1.0:1713540827.946527:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946529:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65c00. 02000000:00000001:1.0:1713540827.946531:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946532:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009030ec00. 02000000:00000001:1.0:1713540827.946535:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946536:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67b80. 02000000:00000001:1.0:1713540827.946538:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946539:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012b76b800. 02000000:00000001:1.0:1713540827.946542:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946543:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd9b800. 02000000:00000001:1.0:1713540827.946545:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946546:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2d000. 02000000:00000001:1.0:1713540827.946549:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946550:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c79c700. 02000000:00000001:1.0:1713540827.946552:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946553:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88012b76a000. 02000000:00000001:1.0:1713540827.946555:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946557:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4a300. 02000000:00000001:1.0:1713540827.946560:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946561:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff8800b4aa2c00. 02000000:00000001:1.0:1713540827.946564:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946565:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132090380. 02000000:00000001:1.0:1713540827.946568:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946569:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2e800. 02000000:00000001:1.0:1713540827.946571:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946572:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd9b100. 02000000:00000001:1.0:1713540827.946575:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946576:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084446c00. 02000000:00000001:1.0:1713540827.946578:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946579:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220b800. 02000000:00000001:1.0:1713540827.946582:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946583:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009030f800. 02000000:00000001:1.0:1713540827.946586:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946587:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e49b800. 02000000:00000001:1.0:1713540827.946590:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946591:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009030d800. 02000000:00000001:1.0:1713540827.946594:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946595:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e49b100. 02000000:00000001:1.0:1713540827.946598:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946599:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012b76bc00. 02000000:00000001:1.0:1713540827.946624:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946626:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e49aa00. 02000000:00000001:1.0:1713540827.946629:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946630:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012b768000. 02000000:00000001:1.0:1713540827.946633:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946634:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e49a300. 02000000:00000001:1.0:1713540827.946637:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946638:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880123000800. 02000000:00000001:1.0:1713540827.946673:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946675:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e499c00. 02000000:00000001:1.0:1713540827.946678:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946679:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880123001000. 02000000:00000001:1.0:1713540827.946681:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946682:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e499500. 02000000:00000001:1.0:1713540827.946685:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946686:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084444800. 02000000:00000001:1.0:1713540827.946690:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946691:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd9aa00. 02000000:00000001:1.0:1713540827.946694:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946695:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012de86800. 02000000:00000001:1.0:1713540827.946698:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946699:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd9a680. 02000000:00000001:1.0:1713540827.946702:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946703:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a737a400. 02000000:00000001:1.0:1713540827.946705:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946706:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd9a300. 02000000:00000001:1.0:1713540827.946708:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946709:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2c800. 02000000:00000001:1.0:1713540827.946712:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946713:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd99f80. 02000000:00000001:1.0:1713540827.946716:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946717:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2c400. 02000000:00000001:1.0:1713540827.946719:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946720:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd99c00. 02000000:00000001:1.0:1713540827.946723:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946724:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2f000. 02000000:00000001:1.0:1713540827.946727:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946728:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd99880. 02000000:00000001:1.0:1713540827.946730:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946731:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b523b800. 02000000:00000001:1.0:1713540827.946733:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946735:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bd99500. 02000000:00000001:1.0:1713540827.946748:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946750:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009030c400. 02000000:00000001:1.0:1713540827.946753:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946754:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e498e00. 02000000:00000001:1.0:1713540827.946757:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946759:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009030e400. 02000000:00000001:1.0:1713540827.946761:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946762:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e498a80. 02000000:00000001:1.0:1713540827.946764:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946765:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012b769400. 02000000:00000001:1.0:1713540827.946768:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946769:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f2680. 02000000:00000001:1.0:1713540827.946772:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946774:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012b76a800. 02000000:00000001:1.0:1713540827.946776:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946777:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007e498380. 02000000:00000001:1.0:1713540827.946785:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946787:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084e5cc00. 02000000:00000001:1.0:1713540827.946790:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946791:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f1c00. 02000000:00000001:1.0:1713540827.946794:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946795:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880092123400. 02000000:00000001:1.0:1713540827.946797:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946798:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f1500. 02000000:00000001:1.0:1713540827.946801:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946802:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2dc00. 02000000:00000001:1.0:1713540827.946805:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946806:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f0e00. 02000000:00000001:1.0:1713540827.946808:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540827.946809:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2d800. 02000000:00000001:1.0:1713540827.946811:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540827.946812:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801221f0700. 00000100:00000001:1.0:1713540827.946820:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713540827.946825:0:2021:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713540827.946830:0:2021:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007c1663c8. 00000400:00000010:1.0:1713540827.946834:0:2021:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880121645400. 00000800:00000001:2.0:1713540827.953671:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.953683:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.953686:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.953690:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.953698:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.953709:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc914c0 00000400:00000200:2.0:1713540827.953716:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 2928 00000800:00000001:2.0:1713540827.953721:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.953735:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.953738:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.953742:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.953747:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.953748:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.953753:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085065180. 00000100:00000040:2.0:1713540827.953756:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880085065180 x1796772687582400 msgsize 488 00000100:00100000:2.0:1713540827.953761:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.953786:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.953792:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.953795:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.953900:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.953904:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582400 02000000:00000001:1.0:1713540827.953907:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.953909:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.953912:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.953915:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.953918:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582400 00000020:00000001:1.0:1713540827.953921:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.953922:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.953924:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.953927:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:1.0:1713540827.953930:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.953933:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.953938:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.953939:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.953944:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800849f2c00. 00000020:00000010:1.0:1713540827.953947:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd780. 00000020:00000010:1.0:1713540827.953951:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540827.953956:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713540827.953959:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.953960:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713540827.953962:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713540827.953964:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.953966:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.953969:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.953971:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.953974:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.953975:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.953977:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.953979:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.953981:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.953982:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.953984:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.953985:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.953987:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.953988:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.953990:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713540827.953992:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.953994:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.953996:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.953998:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713540827.953999:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.954001:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.954009:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (910163968->911212543) req@ffff880085065180 x1796772687582400/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.954019:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.954021:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085065180 with x1796772687582400 ext(910163968->911212543) 00010000:00000001:1.0:1713540827.954024:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.954026:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.954028:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.954030:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.954033:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.954035:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.954037:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.954038:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.954039:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085065180 00002000:00000001:1.0:1713540827.954041:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.954043:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.954048:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.954072:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.954080:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.954081:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.954086:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65849 00000100:00000040:1.0:1713540827.954089:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.954090:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546002304 : -131939163549312 : ffff880085065180) 00000100:00000040:1.0:1713540827.954095:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085065180 x1796772687582400/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.954104:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.954106:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.954110:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085065180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687582400:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:1.0:1713540827.954114:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582400 00000020:00000001:1.0:1713540827.954116:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.954118:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.954119:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.954121:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.954122:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.954124:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.954128:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.954129:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.954131:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.954133:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.954135:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713540827.954138:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.954140:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.954144:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88013207b400. 02000000:00000001:1.0:1713540827.954147:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.954149:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.954152:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713540827.954154:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.954156:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713540827.954158:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.954161:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713540827.954163:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713540827.954165:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713540827.954167:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713540827.954169:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3803185152 00000020:00000001:1.0:1713540827.954172:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713540827.954174:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3803185152 left=3290431488 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:1.0:1713540827.954177:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:1.0:1713540827.954179:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713540827.954181:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:1.0:1713540827.954184:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713540827.954185:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713540827.954187:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:1.0:1713540827.954189:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713540827.954190:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713540827.954192:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:1.0:1713540827.954195:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:1.0:1713540827.954198:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713540827.954199:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713540827.954201:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.954202:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.954206:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.954209:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:1.0:1713540827.954214:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.954217:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713540827.957117:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713540827.957125:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.957127:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.957129:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.957131:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713540827.957135:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880132078800. 00000100:00000010:1.0:1713540827.957139:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091556000. 00000020:00000040:1.0:1713540827.957142:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:1.0:1713540827.957150:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713540827.957153:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713540827.957159:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880116b66000. 00000400:00000010:1.0:1713540827.957166:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012a2906c8. 00000400:00000200:1.0:1713540827.957171:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.957181:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.957187:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526768:526768:256:4294967295] 192.168.202.41@tcp LPNI seq info [526768:526768:8:4294967295] 00000400:00000200:1.0:1713540827.957193:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:1.0:1713540827.957200:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:1.0:1713540827.957206:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.957210:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121645800. 00000800:00000200:1.0:1713540827.957215:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.957221:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.957225:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713540827.957251:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc914c0-0x66227bdc914c0 00000100:00000001:1.0:1713540827.957255:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.957416:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.957422:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121645800. 00000400:00000200:2.0:1713540827.957426:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.957434:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.957439:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.957441:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132078800 00000100:00000001:2.0:1713540827.957443:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.960129:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.960172:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.960175:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.960179:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.960187:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540827.960199:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd51 00000800:00000001:0.0:1713540827.960207:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.961566:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540827.961570:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.961865:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540827.961869:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540827.961875:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540827.961880:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116b66000 00000400:00000010:0.0:1713540827.961883:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880116b66000. 00000100:00000001:0.0:1713540827.961886:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540827.961888:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132078800 00000100:00000001:0.0:1713540827.961905:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540827.961911:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540827.961915:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713540827.962021:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.962026:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713540827.962028:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.962034:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.962040:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.962043:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540827.962046:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.962048:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.962049:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.962051:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.962053:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.962054:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.962055:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.962057:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.962058:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.962060:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713540827.962061:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713540827.962063:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.962067:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.962069:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.962075:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132079000. 00080000:00000001:1.0:1713540827.962078:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448542208 : -131936261009408 : ffff880132079000) 00080000:00000001:1.0:1713540827.962081:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.962096:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.962098:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.962110:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.962112:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713540827.962114:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.962116:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713540827.962118:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.962120:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713540827.962123:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713540827.962130:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713540827.962132:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713540827.962135:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713540827.962137:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207b000. 00080000:00000001:1.0:1713540827.962139:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448550400 : -131936261001216 : ffff88013207b000) 00080000:00000001:1.0:1713540827.962144:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713540827.962150:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.962152:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713540827.962155:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713540827.962174:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713540827.962177:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.962179:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713540827.962185:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.962191:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.962195:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713540827.962235:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.962239:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713540827.962241:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880092bec360. 00000020:00000040:1.0:1713540827.962244:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540827.962246:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.962249:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.962251:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713540827.962253:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713540827.962256:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713540827.962258:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713540827.962293:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713540827.962295:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926519, last_committed = 12884926518 00000001:00000010:1.0:1713540827.962298:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880092bec5a0. 00000001:00000040:1.0:1713540827.962301:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:1.0:1713540827.962303:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:1.0:1713540827.962307:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713540827.962337:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713540827.962339:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.962347:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713540827.965402:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:1.0:1713540827.965405:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.965408:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.965411:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.965415:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713540827.965416:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713540827.965418:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713540827.965420:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:1.0:1713540827.965424:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091556000. 00000100:00000010:1.0:1713540827.965427:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880132078800. 00000100:00000001:1.0:1713540827.965429:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713540827.965430:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540827.965433:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926518, transno 12884926519, xid 1796772687582400 00010000:00000001:1.0:1713540827.965437:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540827.965445:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085065180 x1796772687582400/t12884926519(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540827.965455:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540827.965457:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540827.965461:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=39 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540827.965465:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540827.965468:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540827.965470:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540827.965473:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540827.965475:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.965477:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540827.965480:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540827.965483:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801245a2d48. 00000100:00000200:1.0:1713540827.965487:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687582400, offset 224 00000400:00000200:1.0:1713540827.965492:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.965500:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.965507:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526769:526769:256:4294967295] 192.168.202.41@tcp LPNI seq info [526769:526769:8:4294967295] 00000400:00000200:1.0:1713540827.965518:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540827.965523:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.965527:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645600. 00000800:00000200:1.0:1713540827.965532:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.965539:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.965542:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713540827.965570:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540827.965574:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540827.965576:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540827.965578:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.965580:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540827.965584:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085065180 x1796772687582400/t12884926519(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540827.965622:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085065180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687582400:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11514us (11862us total) trans 12884926519 rc 0/0 00000100:00100000:1.0:1713540827.965632:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65849 00000100:00000040:1.0:1713540827.965635:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540827.965637:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713540827.965661:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.965668:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (910163968->911212543) req@ffff880085065180 x1796772687582400/t12884926519(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.965677:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.965679:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085065180 with x1796772687582400 ext(910163968->911212543) 00010000:00000001:1.0:1713540827.965681:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.965683:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.965685:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.965687:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.965690:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.965692:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.965693:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.965694:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.965696:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085065180 00002000:00000001:1.0:1713540827.965698:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.965700:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540827.965704:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd780. 00000020:00000010:1.0:1713540827.965707:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:1.0:1713540827.965711:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800849f2c00. 00000020:00000040:1.0:1713540827.965715:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:1.0:1713540827.965717:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540827.965737:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.965744:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645600. 00000400:00000200:2.0:1713540827.965748:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.965761:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540827.965766:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801245a2d48 00000400:00000010:2.0:1713540827.965768:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801245a2d48. 00000100:00000001:2.0:1713540827.965772:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540827.965774:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540827.967540:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.967552:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.967555:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.967558:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.967568:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.967579:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91500 00000400:00000200:2.0:1713540827.967586:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 0 00000800:00000001:2.0:1713540827.967592:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.967638:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.967673:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.967678:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.967684:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.967686:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540827.967691:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085066300. 00000100:00000040:2.0:1713540827.967694:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880085066300 x1796772687582464 msgsize 440 00000100:00100000:2.0:1713540827.967699:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.967720:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.967726:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.967730:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.967839:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.967843:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582464 02000000:00000001:1.0:1713540827.967846:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.967848:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.967851:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.967855:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.967858:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582464 00000020:00000001:1.0:1713540827.967860:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.967862:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.967864:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.967866:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540827.967870:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.967872:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.967876:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.967878:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.967882:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008db2c200. 00000020:00000010:1.0:1713540827.967886:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd780. 00000020:00000010:1.0:1713540827.967889:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540827.967895:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540827.967897:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.967899:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540827.967901:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.967905:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.967929:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.967936:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.967937:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.967944:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63238 00000100:00000040:1.0:1713540827.967947:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.967949:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546006784 : -131939163544832 : ffff880085066300) 00000100:00000040:1.0:1713540827.967956:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085066300 x1796772687582464/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.967966:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.967967:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.967970:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085066300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687582464:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540827.967974:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582464 00000020:00000001:1.0:1713540827.967976:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.967980:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.967982:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.967984:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.967985:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540827.967988:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.967991:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.967993:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.967994:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.967996:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.967999:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.968000:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.968002:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.968004:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.968005:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.968007:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.968008:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.968010:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.968012:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.968013:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.968015:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.968017:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.968020:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.968021:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.968024:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880132078800. 02000000:00000001:1.0:1713540827.968026:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.968028:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.968031:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540827.968033:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.968034:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.968038:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.968040:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540827.968042:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540827.968045:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540827.968049:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540827.968051:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540827.987739:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.987744:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.987750:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540827.987757:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.987760:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540827.987765:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540827.987767:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540827.987771:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540827.987777:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926518, transno 0, xid 1796772687582464 00010000:00000001:0.0:1713540827.987780:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540827.987789:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085066300 x1796772687582464/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540827.987798:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540827.987800:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540827.987803:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=89 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540827.987807:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540827.987810:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540827.987813:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540827.987815:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540827.987817:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540827.987820:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540827.987823:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540827.987826:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d34c8. 00000100:00000200:0.0:1713540827.987830:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687582464, offset 224 00000400:00000200:0.0:1713540827.987836:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540827.987844:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540827.987850:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526770:526770:256:4294967295] 192.168.202.41@tcp LPNI seq info [526770:526770:8:4294967295] 00000400:00000200:0.0:1713540827.987860:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540827.987866:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540827.987869:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d000. 00000800:00000200:0.0:1713540827.987874:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540827.987880:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540827.987884:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540827.987894:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540827.987897:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540827.987899:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540827.987900:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540827.987902:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540827.987907:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085066300 x1796772687582464/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 440/432 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540827.987918:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085066300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687582464:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19949us (20221us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540827.987927:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63238 00000100:00000040:0.0:1713540827.987930:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540827.987933:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540827.987934:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540827.987939:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd780. 00000020:00000010:0.0:1713540827.987942:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:0.0:1713540827.987946:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008db2c200. 00000020:00000040:0.0:1713540827.987950:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540827.987952:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540827.987956:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540827.987962:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d000. 00000400:00000200:1.0:1713540827.987968:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00080000:00000001:0.0:1713540827.987970:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540827.987973:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540827.987974:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:1.0:1713540827.987976:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000001:00080000:0.0:1713540827.987976:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926519 is committed 00000001:00000040:0.0:1713540827.987979:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:1.0:1713540827.987980:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d34c8 00000020:00000040:0.0:1713540827.987981:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000400:00000010:1.0:1713540827.987983:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d34c8. 00000001:00000010:0.0:1713540827.987983:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880092bec5a0. 00000020:00000001:0.0:1713540827.987985:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:1.0:1713540827.987987:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:0.0:1713540827.987987:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540827.987988:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000100:00000001:1.0:1713540827.987989:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:0.0:1713540827.987990:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000020:00000010:0.0:1713540827.987992:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880092bec360. 00040000:00000001:0.0:1713540827.987994:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540827.987995:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540827.987997:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207b000. 00080000:00000001:0.0:1713540827.987999:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540827.988001:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540827.988002:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540827.988003:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540827.988004:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132079000. 00080000:00000001:0.0:1713540827.988006:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:2.0:1713540827.995376:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.995388:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540827.995391:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.995394:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.995403:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540827.995415:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91580 00000400:00000200:2.0:1713540827.995421:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 3416 00000800:00000001:2.0:1713540827.995427:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.995440:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540827.995443:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.995447:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540827.995452:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540827.995454:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540827.995460:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085064a80. 00000100:00000040:2.0:1713540827.995463:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880085064a80 x1796772687582592 msgsize 488 00000100:00100000:2.0:1713540827.995468:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540827.995494:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540827.995501:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540827.995504:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.995639:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540827.995669:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582592 02000000:00000001:1.0:1713540827.995672:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540827.995675:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540827.995677:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540827.995681:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540827.995684:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582592 00000020:00000001:1.0:1713540827.995686:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540827.995688:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540827.995690:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.995692:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:1.0:1713540827.995696:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540827.995699:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540827.995703:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.995704:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540827.995709:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087ef5000. 00000020:00000010:1.0:1713540827.995713:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cda00. 00000020:00000010:1.0:1713540827.995716:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044af0. 00000100:00000040:1.0:1713540827.995722:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713540827.995724:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540827.995726:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713540827.995728:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713540827.995730:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.995732:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.995735:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.995737:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540827.995739:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540827.995741:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.995743:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540827.995745:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.995747:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.995749:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.995750:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.995751:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540827.995753:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540827.995754:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.995756:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713540827.995758:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.995760:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.995762:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.995764:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713540827.995766:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.995767:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713540827.995775:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (911212544->912261119) req@ffff880085064a80 x1796772687582592/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713540827.995786:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713540827.995788:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085064a80 with x1796772687582592 ext(911212544->912261119) 00010000:00000001:1.0:1713540827.995790:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713540827.995791:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540827.995793:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:1.0:1713540827.995795:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.995797:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:1.0:1713540827.995800:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713540827.995802:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713540827.995803:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713540827.995804:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085064a80 00002000:00000001:1.0:1713540827.995806:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.995808:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.995813:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.995836:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540827.995844:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540827.995846:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540827.995851:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65850 00000100:00000040:1.0:1713540827.995854:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540827.995856:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546000512 : -131939163551104 : ffff880085064a80) 00000100:00000040:1.0:1713540827.995861:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085064a80 x1796772687582592/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/0 e 0 to 0 dl 1713540838 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540827.995871:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540827.995872:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540827.995875:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085064a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687582592:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:1.0:1713540827.995879:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582592 00000020:00000001:1.0:1713540827.995881:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540827.995883:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540827.995885:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.995886:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540827.995888:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:1.0:1713540827.995890:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540827.995893:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540827.995894:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540827.995896:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540827.995898:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.995900:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713540827.995904:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540827.995905:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540827.995909:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a63c9c00. 02000000:00000001:1.0:1713540827.995912:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.995914:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.995917:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713540827.995918:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.995921:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713540827.995922:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.995926:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713540827.995928:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713540827.995930:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713540827.995932:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713540827.995935:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3802136576 00000020:00000001:1.0:1713540827.995938:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713540827.995940:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3802136576 left=3289382912 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:1.0:1713540827.995944:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:1.0:1713540827.995946:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713540827.995948:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:1.0:1713540827.995951:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713540827.995952:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713540827.995954:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:1.0:1713540827.995957:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713540827.995958:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713540827.995960:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:1.0:1713540827.995963:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:1.0:1713540827.995965:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713540827.995967:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713540827.995968:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540827.995970:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540827.995973:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540827.995975:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:1.0:1713540827.995979:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540827.995982:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713540827.998873:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713540827.998880:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540827.998882:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540827.998884:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540827.998886:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713540827.998889:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a63ca000. 00000100:00000010:1.0:1713540827.998894:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091a0d000. 00000020:00000040:1.0:1713540827.998897:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:1.0:1713540827.998905:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713540827.998907:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713540827.998913:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880116b60000. 00000400:00000010:1.0:1713540827.998921:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88012a290a10. 00000400:00000200:1.0:1713540827.998926:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540827.998935:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540827.998942:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526771:526771:256:4294967295] 192.168.202.41@tcp LPNI seq info [526771:526771:8:4294967295] 00000400:00000200:1.0:1713540827.998948:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:1.0:1713540827.998955:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:1.0:1713540827.998961:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540827.998963:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121645c00. 00000800:00000200:1.0:1713540827.998968:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540827.998975:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540827.998978:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713540827.999003:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91580-0x66227bdc91580 00000100:00000001:1.0:1713540827.999007:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540827.999160:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540827.999166:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121645c00. 00000400:00000200:2.0:1713540827.999172:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540827.999180:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540827.999185:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540827.999187:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a63ca000 00000100:00000001:2.0:1713540827.999189:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540828.001124:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.001175:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.001179:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.001183:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.001192:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540828.001205:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd5d 00000800:00000001:1.0:1713540828.001213:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.002469:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.002473:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.003026:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.003029:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.003036:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540828.003041:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880116b60000 00000400:00000010:1.0:1713540828.003044:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880116b60000. 00000100:00000001:1.0:1713540828.003048:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540828.003050:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a63ca000 00000100:00000001:1.0:1713540828.003069:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540828.003075:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.003079:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.003176:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.003183:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.003186:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.003193:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.003200:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.003203:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.003206:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.003209:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.003210:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.003212:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.003214:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.003215:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.003216:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.003218:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.003219:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.003222:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.003225:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.003227:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.003232:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.003235:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.003241:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060966c00. 00080000:00000001:2.0:1713540828.003244:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133934689280 : -131939774862336 : ffff880060966c00) 00080000:00000001:2.0:1713540828.003248:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.003265:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.003268:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.003281:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.003283:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.003284:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.003287:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.003290:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.003292:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.003295:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.003304:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.003307:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.003310:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.003313:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060964400. 00080000:00000001:2.0:1713540828.003315:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133934679040 : -131939774872576 : ffff880060964400) 00080000:00000001:2.0:1713540828.003322:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.003329:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.003331:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.003335:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.003357:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.003358:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.003361:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.003367:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.003373:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.003378:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.003419:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.003423:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.003425:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1000. 00000020:00000040:2.0:1713540828.003428:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.003431:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.003433:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.003435:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.003438:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.003442:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.003444:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.003489:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.003492:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926520, last_committed = 12884926519 00000001:00000010:2.0:1713540828.003495:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1240. 00000001:00000040:2.0:1713540828.003498:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.003500:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.003506:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.003537:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.003540:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.003549:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.007315:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.007319:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.007323:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.007325:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.007330:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.007332:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.007333:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.007336:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.007340:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091a0d000. 00000100:00000010:2.0:1713540828.007345:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a63ca000. 00000100:00000001:2.0:1713540828.007348:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.007349:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.007353:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926519, transno 12884926520, xid 1796772687582592 00010000:00000001:2.0:1713540828.007356:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.007365:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085064a80 x1796772687582592/t12884926520(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.007375:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.007377:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.007380:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.007384:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.007387:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.007390:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.007392:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.007394:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.007396:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.007399:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.007402:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c908. 00000100:00000200:2.0:1713540828.007407:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687582592, offset 224 00000400:00000200:2.0:1713540828.007411:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.007420:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.007426:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526772:526772:256:4294967295] 192.168.202.41@tcp LPNI seq info [526772:526772:8:4294967295] 00000400:00000200:2.0:1713540828.007437:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.007444:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.007448:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801362eb600. 00000800:00000200:2.0:1713540828.007453:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.007459:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.007463:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801362eb600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.007486:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.007489:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.007492:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.007494:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.007496:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.007501:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085064a80 x1796772687582592/t12884926520(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.007513:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085064a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687582592:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11640us (12047us total) trans 12884926520 rc 0/0 00000100:00100000:2.0:1713540828.007523:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65850 00000100:00000040:2.0:1713540828.007526:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.007528:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.007531:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.007538:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (911212544->912261119) req@ffff880085064a80 x1796772687582592/t12884926520(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:388/0 lens 488/448 e 0 to 0 dl 1713540838 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.007548:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.007550:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085064a80 with x1796772687582592 ext(911212544->912261119) 00010000:00000001:2.0:1713540828.007554:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.007556:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.007558:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.007561:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.007563:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.007566:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.007568:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.007569:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.007571:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085064a80 00002000:00000001:2.0:1713540828.007574:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.007576:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.007579:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cda00. 00000020:00000010:2.0:1713540828.007583:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044af0. 00000020:00000010:2.0:1713540828.007587:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087ef5000. 00000020:00000040:2.0:1713540828.007591:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.007593:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.007696:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.007704:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801362eb600. 00000400:00000200:0.0:1713540828.007710:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.007719:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.007725:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c908 00000400:00000010:0.0:1713540828.007728:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c908. 00000100:00000001:0.0:1713540828.007733:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.007735:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.009503:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.009515:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.009518:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.009521:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.009529:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.009540:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc915c0 00000400:00000200:2.0:1713540828.009547:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 440 00000800:00000001:2.0:1713540828.009553:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.009566:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.009568:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.009573:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.009578:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.009580:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.009585:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085064e00. 00000100:00000040:2.0:1713540828.009588:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880085064e00 x1796772687582656 msgsize 440 00000100:00100000:2.0:1713540828.009592:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.009635:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.009669:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.009673:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.009706:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.009709:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582656 02000000:00000001:0.0:1713540828.009712:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.009714:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.009717:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.009720:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.009724:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582656 00000020:00000001:0.0:1713540828.009726:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.009727:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.009729:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.009732:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.009736:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.009738:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.009742:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540828.009746:0:2021:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:0.0:1713540828.009761:0:2021:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.009766:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a1e00. 00000020:00000010:0.0:1713540828.009770:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237b80. 00000020:00000010:0.0:1713540828.009773:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540828.009780:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540828.009783:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.009784:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540828.009786:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.009790:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:2.0:1713540828.009792:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540798 00000020:00000040:2.0:1713540828.009797:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:0.0:1713540828.009801:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.009808:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.009810:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.009816:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63239 00000100:00000040:0.0:1713540828.009819:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.009821:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546001408 : -131939163550208 : ffff880085064e00) 00000100:00000040:0.0:1713540828.009827:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085064e00 x1796772687582656/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.009837:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.009838:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.009842:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085064e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687582656:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540828.009846:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582656 00000020:00000001:0.0:1713540828.009848:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.009850:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.009852:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.009855:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.009856:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540828.009859:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.009862:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.009864:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.009865:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.009867:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.009870:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.009872:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.009874:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.009876:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.009878:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.009879:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.009880:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.009881:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.009883:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.009884:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.009886:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.009888:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.009891:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.009892:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.009896:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfce800. 02000000:00000001:0.0:1713540828.009898:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.009900:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.009903:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540828.009904:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.009906:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.009909:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.009911:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540828.009914:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540828.009916:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540828.009920:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540828.009922:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540828.028310:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540828.028314:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540828.028315:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540828.028317:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926520 is committed 00000001:00000040:0.0:1713540828.028321:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.028324:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540828.028328:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1240. 00000020:00000001:0.0:1713540828.028331:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540828.028334:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540828.028336:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540828.028338:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540828.028340:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1000. 00040000:00000001:0.0:1713540828.028342:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540828.028344:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540828.028345:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060964400. 00080000:00000001:0.0:1713540828.028348:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540828.028350:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540828.028351:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540828.028352:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540828.028353:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060966c00. 00080000:00000001:0.0:1713540828.028355:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540828.028386:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.028391:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.028398:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540828.028404:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.028407:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540828.028413:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.028415:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540828.028418:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540828.028423:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926520, transno 0, xid 1796772687582656 00010000:00000001:1.0:1713540828.028427:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540828.028435:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085064e00 x1796772687582656/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540828.028445:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540828.028447:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540828.028450:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540828.028454:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.028458:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.028460:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.028462:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.028465:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.028467:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.028470:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.028474:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18770. 00000100:00000200:1.0:1713540828.028478:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687582656, offset 224 00000400:00000200:1.0:1713540828.028483:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.028492:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.028498:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526773:526773:256:4294967295] 192.168.202.41@tcp LPNI seq info [526773:526773:8:4294967295] 00000400:00000200:1.0:1713540828.028509:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.028515:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.028519:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645800. 00000800:00000200:1.0:1713540828.028524:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.028530:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.028534:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.028562:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.028567:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.028569:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.028570:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.028573:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.028578:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085064e00 x1796772687582656/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.028589:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085064e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687582656:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18750us (18998us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.028619:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63239 00000100:00000040:1.0:1713540828.028623:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.028625:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.028627:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.028632:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237b80. 00000020:00000010:1.0:1713540828.028637:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:1.0:1713540828.028671:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a1e00. 00000020:00000040:1.0:1713540828.028676:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.028679:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.028711:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.028716:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645800. 00000400:00000200:2.0:1713540828.028721:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.028728:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.028733:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18770 00000400:00000010:2.0:1713540828.028736:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18770. 00000100:00000001:2.0:1713540828.028739:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.028741:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.035914:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.035926:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.035929:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.035932:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.035941:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.035952:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91640 00000400:00000200:2.0:1713540828.035959:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 3904 00000800:00000001:2.0:1713540828.035964:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.035979:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.035981:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.035986:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.035990:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.035992:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.035999:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005b50c000. 00000100:00000040:2.0:1713540828.036002:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005b50c000 x1796772687582784 msgsize 488 00000100:00100000:2.0:1713540828.036007:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.036031:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.036037:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.036040:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.036068:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.036072:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582784 02000000:00000001:0.0:1713540828.036075:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.036077:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.036079:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.036082:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.036085:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582784 00000020:00000001:0.0:1713540828.036088:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.036089:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.036091:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.036094:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.036097:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.036100:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.036104:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.036105:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.036109:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e064200. 00000020:00000010:0.0:1713540828.036113:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237180. 00000020:00000010:0.0:1713540828.036118:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540828.036124:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.036126:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.036127:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.036129:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.036131:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.036134:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.036137:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.036139:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.036142:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.036143:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.036145:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.036147:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.036149:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.036150:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.036152:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.036153:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.036155:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.036156:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.036157:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.036160:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.036162:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.036164:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.036166:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.036168:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.036170:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.036177:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (912261120->913309695) req@ffff88005b50c000 x1796772687582784/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.036187:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.036189:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005b50c000 with x1796772687582784 ext(912261120->913309695) 00010000:00000001:0.0:1713540828.036192:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.036193:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.036194:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.036196:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.036199:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.036201:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.036203:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.036204:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.036206:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005b50c000 00002000:00000001:0.0:1713540828.036208:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.036210:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.036214:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.036232:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.036240:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.036242:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.036246:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65851 00000100:00000040:0.0:1713540828.036249:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.036251:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133846237184 : -131939863314432 : ffff88005b50c000) 00000100:00000040:0.0:1713540828.036256:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005b50c000 x1796772687582784/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.036265:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.036266:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.036269:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005b50c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687582784:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.036273:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582784 00000020:00000001:0.0:1713540828.036275:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.036277:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.036279:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.036280:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.036282:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.036284:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.036286:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.036288:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.036289:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.036291:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.036293:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.036296:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.036298:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.036301:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88013207b000. 02000000:00000001:0.0:1713540828.036303:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.036306:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.036309:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.036311:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.036313:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.036315:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.036320:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.036322:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.036325:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540828.036327:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.036330:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3801088000 00000020:00000001:0.0:1713540828.036333:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.036336:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3801088000 left=3289382912 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713540828.036339:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:0.0:1713540828.036342:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.036343:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713540828.036346:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.036348:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.036350:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713540828.036353:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.036355:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.036356:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713540828.036359:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713540828.036362:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540828.036364:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.036365:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.036366:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.036370:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.036372:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.036376:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.036381:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.039429:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.039437:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.039439:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.039440:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.039443:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.039447:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800651d7000. 00000100:00000010:0.0:1713540828.039452:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880087c63000. 00000020:00000040:0.0:1713540828.039455:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.039465:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.039467:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.039474:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540828.039481:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448a48. 00000400:00000200:0.0:1713540828.039486:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.039497:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.039503:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526774:526774:256:4294967295] 192.168.202.41@tcp LPNI seq info [526774:526774:8:4294967295] 00000400:00000200:0.0:1713540828.039508:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.039515:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.039521:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.039524:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4da00. 00000800:00000200:0.0:1713540828.039529:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.039535:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.039539:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4da00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.039561:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91640-0x66227bdc91640 00000100:00000001:0.0:1713540828.039565:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540828.039726:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.039731:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4da00. 00000400:00000200:2.0:1713540828.039736:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.039744:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540828.039748:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.039750:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800651d7000 00000100:00000001:2.0:1713540828.039752:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.041523:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.041571:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.041574:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.041578:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.041587:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.041618:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd69 00000800:00000001:2.0:1713540828.041627:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.042776:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.042954:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.043382:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.043386:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.043614:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.043618:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.043624:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540828.043630:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a02000 00000400:00000010:2.0:1713540828.043632:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a02000. 00000100:00000001:2.0:1713540828.043669:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.043672:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800651d7000 00000100:00000001:2.0:1713540828.043687:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.043693:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.043697:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540828.043750:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.043760:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540828.043762:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.043768:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.043774:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.043777:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.043779:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.043781:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.043783:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.043785:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.043786:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.043788:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.043789:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.043790:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.043791:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.043794:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540828.043796:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540828.043797:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.043802:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.043804:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.043811:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800651d7c00. 00080000:00000001:0.0:1713540828.043814:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134010649600 : -131939698902016 : ffff8800651d7c00) 00080000:00000001:0.0:1713540828.043817:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.043832:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.043835:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.043845:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.043847:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.043849:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.043851:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540828.043853:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.043855:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540828.043858:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540828.043865:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540828.043867:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540828.043870:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.043873:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800651d6800. 00080000:00000001:0.0:1713540828.043875:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134010644480 : -131939698907136 : ffff8800651d6800) 00080000:00000001:0.0:1713540828.043880:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540828.043886:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.043888:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.043891:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540828.043910:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540828.043912:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.043914:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.043920:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.043926:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.043930:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540828.043968:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.043971:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540828.043974:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca5a0. 00000020:00000040:0.0:1713540828.043976:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.043979:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.043982:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.043984:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540828.043986:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540828.043989:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540828.043991:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540828.044025:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540828.044028:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926521, last_committed = 12884926520 00000001:00000010:0.0:1713540828.044031:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991caba0. 00000001:00000040:0.0:1713540828.044033:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540828.044035:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540828.044039:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540828.044070:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540828.044072:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.044080:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540828.047219:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540828.047227:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.047230:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.047232:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.047241:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540828.047243:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540828.047244:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540828.047247:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540828.047250:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880087c63000. 00000100:00000010:0.0:1713540828.047253:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800651d7000. 00000100:00000001:0.0:1713540828.047256:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540828.047257:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540828.047261:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926520, transno 12884926521, xid 1796772687582784 00010000:00000001:0.0:1713540828.047264:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540828.047272:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005b50c000 x1796772687582784/t12884926521(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540828.047281:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.047284:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540828.047287:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540828.047291:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.047293:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.047296:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.047299:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.047301:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.047303:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.047306:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.047309:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880123281550. 00000100:00000200:0.0:1713540828.047313:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687582784, offset 224 00000400:00000200:0.0:1713540828.047318:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.047326:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.047331:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526775:526775:256:4294967295] 192.168.202.41@tcp LPNI seq info [526775:526775:8:4294967295] 00000400:00000200:0.0:1713540828.047341:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540828.047347:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.047350:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d100. 00000800:00000200:0.0:1713540828.047355:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.047360:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.047364:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.047385:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.047389:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.047391:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.047393:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.047395:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.047399:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005b50c000 x1796772687582784/t12884926521(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.047411:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005b50c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687582784:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11144us (11406us total) trans 12884926521 rc 0/0 00000100:00100000:0.0:1713540828.047420:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65851 00000100:00000040:0.0:1713540828.047422:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.047425:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540828.047427:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.047433:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (912261120->913309695) req@ffff88005b50c000 x1796772687582784/t12884926521(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.047442:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.047444:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005b50c000 with x1796772687582784 ext(912261120->913309695) 00010000:00000001:0.0:1713540828.047447:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.047448:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.047451:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.047452:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.047455:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.047457:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.047459:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.047459:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.047461:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005b50c000 00002000:00000001:0.0:1713540828.047463:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.047465:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.047468:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237180. 00000020:00000010:0.0:1713540828.047472:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:0.0:1713540828.047475:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e064200. 00000020:00000040:0.0:1713540828.047478:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540828.047480:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.047534:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.047540:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d100. 00000400:00000200:2.0:1713540828.047545:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.047553:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.047557:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880123281550 00000400:00000010:2.0:1713540828.047559:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880123281550. 00000100:00000001:2.0:1713540828.047564:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.047565:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.049337:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.049349:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.049352:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.049354:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.049363:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.049374:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91680 00000400:00000200:2.0:1713540828.049381:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 880 00000800:00000001:2.0:1713540828.049387:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.049402:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.049405:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.049409:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.049415:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.049417:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.049422:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005b50dc00. 00000100:00000040:2.0:1713540828.049425:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005b50dc00 x1796772687582848 msgsize 440 00000100:00100000:2.0:1713540828.049430:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.049455:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.049461:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.049465:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.049572:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.049576:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582848 02000000:00000001:1.0:1713540828.049579:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.049581:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.049584:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.049587:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.049590:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582848 00000020:00000001:1.0:1713540828.049593:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.049594:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.049596:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.049620:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.049623:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.049626:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.049631:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.049632:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.049638:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087ef4e00. 00000020:00000010:1.0:1713540828.049671:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.049675:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540828.049682:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.049684:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.049686:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.049688:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.049692:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.049714:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.049721:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.049723:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.049729:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63240 00000100:00000040:1.0:1713540828.049732:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.049734:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133846244352 : -131939863307264 : ffff88005b50dc00) 00000100:00000040:1.0:1713540828.049741:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005b50dc00 x1796772687582848/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.049751:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.049752:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.049756:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005b50dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687582848:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.049760:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582848 00000020:00000001:1.0:1713540828.049762:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.049764:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.049766:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.049768:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.049770:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.049773:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.049776:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.049778:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.049779:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.049782:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.049784:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.049785:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.049788:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.049789:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.049792:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.049793:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.049795:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.049796:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.049798:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.049799:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.049801:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.049803:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.049805:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.049807:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.049810:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a63ca800. 02000000:00000001:1.0:1713540828.049813:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.049815:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.049817:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.049819:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.049820:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.049824:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.049826:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.049828:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.049831:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.049836:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.049838:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540828.069474:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540828.069479:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540828.069480:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540828.069482:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926521 is committed 00000001:00000040:0.0:1713540828.069487:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.069490:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540828.069494:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800991caba0. 00000020:00000001:0.0:1713540828.069497:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540828.069498:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540828.069500:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540828.069502:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540828.069504:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800991ca5a0. 00040000:00000001:0.0:1713540828.069507:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540828.069509:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540828.069511:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800651d6800. 00080000:00000001:0.0:1713540828.069515:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540828.069517:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540828.069518:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540828.069519:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540828.069521:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800651d7c00. 00080000:00000001:0.0:1713540828.069523:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540828.069543:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.069548:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.069553:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540828.069560:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.069563:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540828.069567:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.069569:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540828.069572:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540828.069577:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926521, transno 0, xid 1796772687582848 00010000:00000001:1.0:1713540828.069580:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540828.069588:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005b50dc00 x1796772687582848/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540828.069598:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540828.069625:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540828.069630:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540828.069634:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.069637:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.069671:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.069675:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.069677:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.069679:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.069683:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.069687:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18000. 00000100:00000200:1.0:1713540828.069692:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687582848, offset 224 00000400:00000200:1.0:1713540828.069698:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.069707:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.069713:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526776:526776:256:4294967295] 192.168.202.41@tcp LPNI seq info [526776:526776:8:4294967295] 00000400:00000200:1.0:1713540828.069724:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.069730:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.069734:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645100. 00000800:00000200:1.0:1713540828.069739:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.069746:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.069750:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.069775:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.069779:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.069781:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.069783:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.069785:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.069790:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005b50dc00 x1796772687582848/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.069802:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005b50dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687582848:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20048us (20374us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.069813:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63240 00000100:00000040:1.0:1713540828.069816:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.069818:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.069820:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.069824:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.069829:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:1.0:1713540828.069833:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087ef4e00. 00000020:00000040:1.0:1713540828.069837:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.069840:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.069896:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.069902:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645100. 00000400:00000200:2.0:1713540828.069907:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.069915:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.069919:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18000 00000400:00000010:2.0:1713540828.069921:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18000. 00000100:00000001:2.0:1713540828.069925:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.069927:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.077218:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.077230:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.077233:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.077236:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.077244:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.077256:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91700 00000400:00000200:2.0:1713540828.077262:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 4392 00000800:00000001:2.0:1713540828.077268:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.077281:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.077284:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.077288:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.077293:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.077295:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.077300:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005b50d500. 00000100:00000040:2.0:1713540828.077303:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005b50d500 x1796772687582976 msgsize 488 00000100:00100000:2.0:1713540828.077308:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.077331:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.077337:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.077341:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.077368:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.077371:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687582976 02000000:00000001:0.0:1713540828.077374:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.077376:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.077379:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.077383:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.077386:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687582976 00000020:00000001:0.0:1713540828.077388:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.077390:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.077392:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.077394:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.077398:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.077400:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.077404:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.077406:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.077410:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081329600. 00000020:00000010:0.0:1713540828.077413:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237480. 00000020:00000010:0.0:1713540828.077416:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540828.077422:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.077424:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.077426:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.077428:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.077429:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.077432:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.077434:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.077436:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.077438:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.077440:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.077442:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.077444:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.077446:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.077447:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.077449:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.077450:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.077452:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.077453:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.077454:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.077457:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.077459:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.077460:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.077462:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.077464:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.077466:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.077474:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (913309696->914358271) req@ffff88005b50d500 x1796772687582976/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.077484:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.077486:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005b50d500 with x1796772687582976 ext(913309696->914358271) 00010000:00000001:0.0:1713540828.077488:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.077490:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.077491:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.077493:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.077495:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.077498:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.077500:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.077501:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.077502:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005b50d500 00002000:00000001:0.0:1713540828.077505:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.077506:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.077511:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.077528:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.077536:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.077538:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.077542:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65852 00000100:00000040:0.0:1713540828.077545:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.077547:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133846242560 : -131939863309056 : ffff88005b50d500) 00000100:00000040:0.0:1713540828.077552:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005b50d500 x1796772687582976/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.077561:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.077562:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.077565:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005b50d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687582976:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.077569:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687582976 00000020:00000001:0.0:1713540828.077571:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.077573:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.077574:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.077576:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.077577:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.077579:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.077582:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.077584:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.077585:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.077586:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.077588:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.077592:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.077593:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.077597:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011b569c00. 02000000:00000001:0.0:1713540828.077636:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.077671:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.077675:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.077676:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.077679:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.077680:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.077684:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.077686:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.077688:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540828.077690:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.077692:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3800039424 00000020:00000001:0.0:1713540828.077696:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.077698:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3800039424 left=3287285760 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:0.0:1713540828.077702:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:0.0:1713540828.077704:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.077706:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:0.0:1713540828.077709:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.077710:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.077712:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:0.0:1713540828.077715:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.077716:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.077718:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:0.0:1713540828.077721:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:0.0:1713540828.077723:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540828.077725:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.077726:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.077728:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.077732:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.077734:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.077738:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.077742:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.080681:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.080688:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.080690:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.080692:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.080694:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.080697:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011b56b000. 00000100:00000010:0.0:1713540828.080701:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b878000. 00000020:00000040:0.0:1713540828.080704:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.080712:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.080714:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.080721:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a00000. 00000400:00000010:0.0:1713540828.080728:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448a10. 00000400:00000200:0.0:1713540828.080732:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.080741:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.080747:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526777:526777:256:4294967295] 192.168.202.41@tcp LPNI seq info [526777:526777:8:4294967295] 00000400:00000200:0.0:1713540828.080753:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.080760:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.080765:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.080768:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d500. 00000800:00000200:0.0:1713540828.080773:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.080779:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.080783:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.080806:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91700-0x66227bdc91700 00000100:00000001:0.0:1713540828.080810:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540828.080951:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.080957:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d500. 00000400:00000200:2.0:1713540828.080962:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.080969:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540828.080974:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.080976:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b56b000 00000100:00000001:2.0:1713540828.080978:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.082771:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.082834:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.082837:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.082850:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.082858:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.082870:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd75 00000800:00000001:2.0:1713540828.082878:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.083728:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.083731:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.083736:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.084334:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.084937:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.084942:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.084950:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540828.084956:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a00000 00000400:00000010:2.0:1713540828.084958:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a00000. 00000100:00000001:2.0:1713540828.084963:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.084965:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b56b000 00000100:00000001:2.0:1713540828.084982:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.084988:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.084993:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540828.085085:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.085090:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540828.085092:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.085098:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.085104:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.085107:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.085109:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.085111:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.085113:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.085115:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.085116:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.085117:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.085118:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.085120:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.085121:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.085123:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540828.085125:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540828.085126:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.085130:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.085133:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.085139:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b569400. 00080000:00000001:0.0:1713540828.085142:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067844608 : -131936641707008 : ffff88011b569400) 00080000:00000001:0.0:1713540828.085146:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.085162:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.085164:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.085175:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.085177:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.085179:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.085180:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540828.085182:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.085184:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540828.085187:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540828.085195:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540828.085197:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540828.085200:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.085202:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b568000. 00080000:00000001:0.0:1713540828.085204:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067839488 : -131936641712128 : ffff88011b568000) 00080000:00000001:0.0:1713540828.085209:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540828.085215:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.085217:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.085220:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540828.085239:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540828.085240:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.085242:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.085248:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.085255:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.085258:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540828.085297:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.085300:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540828.085302:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991caf60. 00000020:00000040:0.0:1713540828.085305:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.085308:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.085310:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.085312:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540828.085314:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540828.085316:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540828.085318:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540828.085353:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540828.085355:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926522, last_committed = 12884926521 00000001:00000010:0.0:1713540828.085359:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca480. 00000001:00000040:0.0:1713540828.085362:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540828.085364:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540828.085368:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540828.085399:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540828.085402:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.085410:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540828.088510:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540828.088513:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.088516:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.088519:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.088523:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540828.088524:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540828.088525:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540828.088528:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540828.088531:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b878000. 00000100:00000010:0.0:1713540828.088535:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011b56b000. 00000100:00000001:0.0:1713540828.088537:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540828.088539:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540828.088542:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926521, transno 12884926522, xid 1796772687582976 00010000:00000001:0.0:1713540828.088545:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540828.088553:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005b50d500 x1796772687582976/t12884926522(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540828.088562:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.088564:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540828.088567:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540828.088571:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.088574:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.088576:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.088579:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.088581:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.088583:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.088586:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.088589:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d32a8. 00000100:00000200:0.0:1713540828.088593:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687582976, offset 224 00000400:00000200:0.0:1713540828.088619:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.088631:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.088637:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526778:526778:256:4294967295] 192.168.202.41@tcp LPNI seq info [526778:526778:8:4294967295] 00000400:00000200:0.0:1713540828.088669:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540828.088675:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.088679:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4da00. 00000800:00000200:0.0:1713540828.088684:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.088690:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.088694:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4da00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.088713:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.088716:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.088718:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.088720:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.088722:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.088727:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005b50d500 x1796772687582976/t12884926522(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.088738:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005b50d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687582976:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11175us (11432us total) trans 12884926522 rc 0/0 00000100:00100000:0.0:1713540828.088748:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65852 00000100:00000040:0.0:1713540828.088751:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.088753:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540828.088755:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.088761:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (913309696->914358271) req@ffff88005b50d500 x1796772687582976/t12884926522(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.088770:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.088772:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005b50d500 with x1796772687582976 ext(913309696->914358271) 00010000:00000001:0.0:1713540828.088775:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.088776:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.088779:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.088781:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.088784:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.088786:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.088787:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.088788:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.088790:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005b50d500 00002000:00000001:0.0:1713540828.088792:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.088794:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.088797:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237480. 00000020:00000010:0.0:1713540828.088801:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:0.0:1713540828.088804:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081329600. 00000800:00000200:2.0:1713540828.088806:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713540828.088809:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000800:00000010:2.0:1713540828.088811:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4da00. 00000100:00000001:0.0:1713540828.088811:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.088816:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.088824:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.088828:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d32a8 00000400:00000010:2.0:1713540828.088830:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d32a8. 00000100:00000001:2.0:1713540828.088834:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.088836:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.090625:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.090637:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.090667:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.090670:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.090679:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.090690:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91740 00000400:00000200:2.0:1713540828.090697:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 1320 00000800:00000001:2.0:1713540828.090703:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.090716:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.090719:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.090723:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.090728:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.090730:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.090736:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005b50c700. 00000100:00000040:2.0:1713540828.090739:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005b50c700 x1796772687583040 msgsize 440 00000100:00100000:2.0:1713540828.090744:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.090767:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.090773:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.090777:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.090884:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.090888:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687583040 02000000:00000001:1.0:1713540828.090891:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.090893:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.090896:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.090899:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.090902:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687583040 00000020:00000001:1.0:1713540828.090905:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.090907:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.090908:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.090911:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.090914:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.090917:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.090921:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.090923:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.090927:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087ef4e00. 00000020:00000010:1.0:1713540828.090931:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.090934:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540828.090940:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.090942:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.090944:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.090946:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.090950:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.090974:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.090981:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.090983:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.090989:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63241 00000100:00000040:1.0:1713540828.090992:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.090995:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133846238976 : -131939863312640 : ffff88005b50c700) 00000100:00000040:1.0:1713540828.091002:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005b50c700 x1796772687583040/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.091012:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.091013:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.091017:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005b50c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687583040:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.091021:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687583040 00000020:00000001:1.0:1713540828.091024:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.091027:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.091028:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.091030:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.091032:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.091035:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.091038:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.091039:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.091041:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.091043:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.091045:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.091047:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.091049:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.091050:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.091052:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.091054:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.091055:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.091057:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.091059:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.091060:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.091062:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.091063:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.091066:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.091068:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.091072:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a63c8400. 02000000:00000001:1.0:1713540828.091074:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.091076:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.091079:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.091081:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.091083:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.091087:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.091089:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.091091:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.091094:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.091098:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.091100:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540828.110144:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.110149:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.110154:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540828.110154:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713540828.110158:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540828.110160:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713540828.110161:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713540828.110162:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926522 is committed 00002000:00000001:1.0:1713540828.110163:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:2.0:1713540828.110166:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540828.110168:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540828.110169:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540828.110170:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:2.0:1713540828.110173:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800991ca480. 00000020:00000002:1.0:1713540828.110173:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:2.0:1713540828.110177:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540828.110178:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:1.0:1713540828.110178:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926522, transno 0, xid 1796772687583040 00000020:00000040:2.0:1713540828.110180:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540828.110181:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:2.0:1713540828.110182:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540828.110184:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800991caf60. 00040000:00000001:2.0:1713540828.110187:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540828.110188:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713540828.110189:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005b50c700 x1796772687583040/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:2.0:1713540828.110190:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b568000. 00080000:00000001:2.0:1713540828.110193:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540828.110196:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540828.110197:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540828.110198:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540828.110198:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:2.0:1713540828.110199:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b569400. 00010000:00000001:1.0:1713540828.110200:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.110201:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713540828.110204:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540828.110208:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.110211:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.110213:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.110216:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.110218:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.110219:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.110222:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.110226:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18330. 00000100:00000200:1.0:1713540828.110231:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687583040, offset 224 00000400:00000200:1.0:1713540828.110236:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.110246:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.110253:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526779:526779:256:4294967295] 192.168.202.41@tcp LPNI seq info [526779:526779:8:4294967295] 00000400:00000200:1.0:1713540828.110264:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.110269:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.110273:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645300. 00000800:00000200:1.0:1713540828.110279:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.110286:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.110289:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.110301:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.110304:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.110306:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.110308:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.110310:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.110314:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005b50c700 x1796772687583040/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.110325:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005b50c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687583040:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19310us (19583us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.110334:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63241 00000100:00000040:1.0:1713540828.110337:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.110340:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.110341:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.110345:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.110349:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:1.0:1713540828.110353:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087ef4e00. 00000020:00000040:1.0:1713540828.110358:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.110361:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.110362:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.110366:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645300. 00000400:00000200:2.0:1713540828.110370:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.110377:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.110382:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18330 00000400:00000010:2.0:1713540828.110384:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18330. 00000100:00000001:2.0:1713540828.110387:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.110389:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.117632:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.117670:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.117673:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.117677:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.117685:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.117697:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc917c0 00000400:00000200:2.0:1713540828.117703:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 4880 00000800:00000001:2.0:1713540828.117709:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.117722:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.117725:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.117729:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.117734:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.117736:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.117741:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005b50d880. 00000100:00000040:2.0:1713540828.117744:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005b50d880 x1796772687583168 msgsize 488 00000100:00100000:2.0:1713540828.117749:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.117771:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.117777:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.117780:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.117812:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.117816:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687583168 02000000:00000001:0.0:1713540828.117819:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.117821:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.117823:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.117827:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.117830:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687583168 00000020:00000001:0.0:1713540828.117833:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.117834:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.117836:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.117839:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.117842:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.117845:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.117849:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.117850:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.117854:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801228e0e00. 00000020:00000010:0.0:1713540828.117858:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237280. 00000020:00000010:0.0:1713540828.117862:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540828.117867:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.117869:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.117871:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.117873:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.117875:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.117877:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.117879:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.117881:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.117884:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.117885:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.117887:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.117889:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.117891:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.117892:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.117894:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.117895:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.117897:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.117898:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.117899:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.117902:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.117903:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.117905:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.117907:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.117909:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.117911:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.117918:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (914358272->915406847) req@ffff88005b50d880 x1796772687583168/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.117929:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.117930:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005b50d880 with x1796772687583168 ext(914358272->915406847) 00010000:00000001:0.0:1713540828.117933:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.117934:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.117936:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.117938:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.117940:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.117943:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.117945:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.117946:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.117948:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005b50d880 00002000:00000001:0.0:1713540828.117950:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.117952:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.117956:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.117974:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.117982:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.117983:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.117988:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65853 00000100:00000040:0.0:1713540828.117991:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.117993:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133846243456 : -131939863308160 : ffff88005b50d880) 00000100:00000040:0.0:1713540828.117998:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005b50d880 x1796772687583168/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.118006:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.118007:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.118011:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005b50d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687583168:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.118015:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687583168 00000020:00000001:0.0:1713540828.118017:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.118019:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.118021:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.118022:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.118024:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.118026:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.118029:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.118031:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.118032:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.118033:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.118035:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.118038:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.118040:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.118043:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800651d6800. 02000000:00000001:0.0:1713540828.118045:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.118047:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.118050:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.118052:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.118055:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.118056:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.118059:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.118061:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.118063:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540828.118065:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.118068:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3798990848 00000020:00000001:0.0:1713540828.118071:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.118073:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3798990848 left=3286237184 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:0.0:1713540828.118076:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:0.0:1713540828.118078:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.118079:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:0.0:1713540828.118082:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.118083:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.118085:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:0.0:1713540828.118088:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.118089:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.118091:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:0.0:1713540828.118094:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:0.0:1713540828.118096:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540828.118098:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.118099:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.118101:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.118104:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.118106:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.118110:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.118114:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.121055:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.121063:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.121065:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.121066:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.121069:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.121072:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800651d7c00. 00000100:00000010:0.0:1713540828.121075:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a61a4000. 00000020:00000040:0.0:1713540828.121077:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.121086:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.121088:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.121093:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540828.121100:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801314489d8. 00000400:00000200:0.0:1713540828.121105:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.121114:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.121120:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526780:526780:256:4294967295] 192.168.202.41@tcp LPNI seq info [526780:526780:8:4294967295] 00000400:00000200:0.0:1713540828.121125:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.121132:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.121137:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.121140:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4df00. 00000800:00000200:0.0:1713540828.121145:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.121152:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.121155:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.121179:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc917c0-0x66227bdc917c0 00000100:00000001:0.0:1713540828.121182:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540828.121323:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.121329:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4df00. 00000400:00000200:2.0:1713540828.121339:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.121352:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540828.121356:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.121358:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800651d7c00 00000100:00000001:2.0:1713540828.121361:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.122901:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.122949:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.122953:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.122956:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.122965:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.122977:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd81 00000800:00000001:2.0:1713540828.122985:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.123763:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.123908:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.123992:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.124554:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.125165:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.125170:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.125178:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540828.125183:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:2.0:1713540828.125186:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:2.0:1713540828.125191:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.125193:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800651d7c00 00000100:00000001:2.0:1713540828.125210:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.125216:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.125221:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540828.125308:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.125314:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540828.125316:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.125321:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.125328:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.125331:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.125332:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.125335:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.125336:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.125338:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.125339:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.125341:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.125342:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.125344:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.125345:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.125347:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540828.125349:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540828.125351:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.125355:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.125357:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.125363:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207a000. 00080000:00000001:0.0:1713540828.125366:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448546304 : -131936261005312 : ffff88013207a000) 00080000:00000001:0.0:1713540828.125369:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.125386:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.125388:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.125399:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.125400:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.125402:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.125404:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540828.125406:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.125408:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540828.125410:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540828.125417:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540828.125420:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540828.125423:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.125425:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132079000. 00080000:00000001:0.0:1713540828.125427:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448542208 : -131936261009408 : ffff880132079000) 00080000:00000001:0.0:1713540828.125432:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540828.125438:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.125440:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.125443:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540828.125463:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540828.125464:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.125466:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.125472:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.125478:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.125482:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540828.125521:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.125524:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540828.125527:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca3c0. 00000020:00000040:0.0:1713540828.125529:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.125532:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.125534:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.125536:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540828.125538:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540828.125540:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540828.125542:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540828.125574:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540828.125576:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926523, last_committed = 12884926522 00000001:00000010:0.0:1713540828.125580:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca660. 00000001:00000040:0.0:1713540828.125582:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540828.125584:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540828.125588:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540828.125693:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540828.125697:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.125707:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540828.128822:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540828.128826:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.128829:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.128831:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.128835:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540828.128836:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540828.128838:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540828.128840:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540828.128844:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a61a4000. 00000100:00000010:0.0:1713540828.128847:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800651d7c00. 00000100:00000001:0.0:1713540828.128850:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540828.128851:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540828.128854:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926522, transno 12884926523, xid 1796772687583168 00010000:00000001:0.0:1713540828.128857:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540828.128865:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005b50d880 x1796772687583168/t12884926523(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540828.128874:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.128876:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540828.128880:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540828.128884:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.128887:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.128890:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.128892:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.128894:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.128896:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.128898:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.128902:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880123281000. 00000100:00000200:0.0:1713540828.128906:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687583168, offset 224 00000400:00000200:0.0:1713540828.128911:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.128918:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.128924:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526781:526781:256:4294967295] 192.168.202.41@tcp LPNI seq info [526781:526781:8:4294967295] 00000400:00000200:0.0:1713540828.128934:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540828.128939:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.128943:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d500. 00000800:00000200:0.0:1713540828.128947:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.128953:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.128957:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.128981:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.128985:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.128987:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.128989:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.128991:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.128996:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005b50d880 x1796772687583168/t12884926523(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.129007:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005b50d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687583168:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10998us (11259us total) trans 12884926523 rc 0/0 00000100:00100000:0.0:1713540828.129016:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65853 00000100:00000040:0.0:1713540828.129019:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.129022:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540828.129024:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.129030:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (914358272->915406847) req@ffff88005b50d880 x1796772687583168/t12884926523(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.129039:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.129041:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005b50d880 with x1796772687583168 ext(914358272->915406847) 00010000:00000001:0.0:1713540828.129044:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.129046:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.129048:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.129050:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.129053:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.129055:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.129057:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.129058:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.129059:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005b50d880 00002000:00000001:0.0:1713540828.129062:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.129064:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.129067:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237280. 00000020:00000010:0.0:1713540828.129071:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:0.0:1713540828.129074:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801228e0e00. 00000020:00000040:0.0:1713540828.129080:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540828.129082:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.129128:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.129133:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d500. 00000400:00000200:2.0:1713540828.129139:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.129146:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.129150:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880123281000 00000400:00000010:2.0:1713540828.129153:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880123281000. 00000100:00000001:2.0:1713540828.129158:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.129159:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.130963:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.130975:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.130978:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.130981:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.130989:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.131001:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91800 00000400:00000200:2.0:1713540828.131007:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 1760 00000800:00000001:2.0:1713540828.131013:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.131027:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.131029:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.131034:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.131039:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.131041:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.131047:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bad500. 00000100:00000040:2.0:1713540828.131050:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098bad500 x1796772687583232 msgsize 440 00000100:00100000:2.0:1713540828.131055:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.131080:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.131087:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.131090:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.131179:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.131183:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687583232 02000000:00000001:1.0:1713540828.131186:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.131188:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.131190:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.131195:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.131198:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687583232 00000020:00000001:1.0:1713540828.131200:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.131202:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.131204:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.131207:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.131210:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.131213:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.131216:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.131218:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.131222:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800849f3c00. 00000020:00000010:1.0:1713540828.131226:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.131230:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540828.131235:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.131238:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.131239:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.131241:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.131245:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.131268:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.131276:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.131277:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.131284:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63242 00000100:00000040:1.0:1713540828.131287:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.131289:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876599552 : -131938832952064 : ffff880098bad500) 00000100:00000040:1.0:1713540828.131296:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bad500 x1796772687583232/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.131306:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.131307:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.131311:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bad500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687583232:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.131315:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687583232 00000020:00000001:1.0:1713540828.131318:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.131320:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.131323:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.131325:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.131327:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.131329:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.131333:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.131334:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.131336:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.131338:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.131340:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.131342:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.131344:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.131346:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.131347:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.131349:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.131350:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.131351:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.131353:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.131354:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.131356:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.131358:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.131361:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.131363:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.131366:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b18c400. 02000000:00000001:1.0:1713540828.131368:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.131370:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.131372:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.131374:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.131376:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.131380:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.131382:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.131384:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.131386:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.131391:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.131393:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540828.150105:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.150111:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.150116:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540828.150120:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540828.150123:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.150125:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713540828.150126:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713540828.150127:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.150129:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926523 is committed 00002000:00000001:1.0:1713540828.150130:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.150132:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713540828.150134:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000002:1.0:1713540828.150135:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540828.150137:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000040:1.0:1713540828.150140:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926523, transno 0, xid 1796772687583232 00000001:00000010:3.0:1713540828.150141:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800991ca660. 00010000:00000001:1.0:1713540828.150143:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540828.150146:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.150148:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.150149:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.150151:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000200:1.0:1713540828.150152:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bad500 x1796772687583232/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:3.0:1713540828.150153:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800991ca3c0. 00040000:00000001:3.0:1713540828.150156:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.150158:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.150160:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132079000. 00010000:00000001:1.0:1713540828.150161:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540828.150163:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540828.150163:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540828.150165:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.150167:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:1.0:1713540828.150167:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00040000:00000001:3.0:1713540828.150168:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.150169:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207a000. 00080000:00000001:3.0:1713540828.150171:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540828.150171:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.150174:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.150176:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.150179:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.150181:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.150183:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.150186:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.150190:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18aa0. 00000100:00000200:1.0:1713540828.150195:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687583232, offset 224 00000400:00000200:1.0:1713540828.150200:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.150209:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.150215:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526782:526782:256:4294967295] 192.168.202.41@tcp LPNI seq info [526782:526782:8:4294967295] 00000400:00000200:1.0:1713540828.150226:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.150232:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.150236:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645a00. 00000800:00000200:1.0:1713540828.150241:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.150248:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.150252:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.150280:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.150284:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.150286:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.150288:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.150290:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.150295:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bad500 x1796772687583232/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.150306:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bad500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687583232:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18998us (19253us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.150315:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63242 00000100:00000040:1.0:1713540828.150318:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.150320:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.150322:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.150326:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.150330:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:1.0:1713540828.150334:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800849f3c00. 00000020:00000040:1.0:1713540828.150339:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.150341:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.150366:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.150372:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645a00. 00000400:00000200:2.0:1713540828.150377:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.150385:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.150389:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18aa0 00000400:00000010:2.0:1713540828.150392:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18aa0. 00000100:00000001:2.0:1713540828.150395:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.150397:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.157756:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.157768:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.157771:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.157774:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.157783:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.157794:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91880 00000400:00000200:2.0:1713540828.157800:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 5368 00000800:00000001:2.0:1713540828.157806:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.157821:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.157824:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.157828:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.157833:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.157835:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.157840:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bac700. 00000100:00000040:2.0:1713540828.157843:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098bac700 x1796772687583360 msgsize 488 00000100:00100000:2.0:1713540828.157847:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.157865:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.157871:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.157874:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.157891:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.157894:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687583360 02000000:00000001:0.0:1713540828.157898:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.157899:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.157902:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.157905:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.157908:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687583360 00000020:00000001:0.0:1713540828.157911:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.157912:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.157915:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.157917:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.157921:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.157923:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.157927:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.157929:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.157933:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012bf3c000. 00000020:00000010:0.0:1713540828.157938:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237000. 00000020:00000010:0.0:1713540828.157941:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540828.157946:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.157949:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.157950:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.157952:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.157954:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.157956:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.157958:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.157960:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.157963:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.157964:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.157966:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.157968:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.157970:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.157971:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.157973:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.157974:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.157976:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.157977:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.157978:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.157981:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.157983:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.157984:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.157986:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.157988:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.157990:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.157998:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (915406848->916455423) req@ffff880098bac700 x1796772687583360/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.158008:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.158015:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bac700 with x1796772687583360 ext(915406848->916455423) 00010000:00000001:0.0:1713540828.158019:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.158020:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.158022:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.158024:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.158027:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.158029:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.158031:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.158031:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.158033:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bac700 00002000:00000001:0.0:1713540828.158035:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.158037:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.158041:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.158060:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.158068:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.158069:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.158074:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65854 00000100:00000040:0.0:1713540828.158077:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.158078:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876595968 : -131938832955648 : ffff880098bac700) 00000100:00000040:0.0:1713540828.158083:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bac700 x1796772687583360/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.158096:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.158098:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.158101:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bac700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687583360:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.158111:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687583360 00000020:00000001:0.0:1713540828.158113:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.158115:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.158117:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.158118:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.158119:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.158122:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.158124:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.158127:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.158129:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.158130:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.158132:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.158136:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.158138:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.158142:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880062c69c00. 02000000:00000001:0.0:1713540828.158145:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.158147:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.158150:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.158151:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.158154:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.158155:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.158159:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.158160:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.158163:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540828.158165:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.158167:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3797942272 00000020:00000001:0.0:1713540828.158171:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.158173:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3797942272 left=3285188608 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713540828.158176:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:0.0:1713540828.158178:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.158179:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713540828.158182:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.158183:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.158185:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713540828.158188:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.158189:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.158191:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713540828.158194:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713540828.158196:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540828.158198:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.158199:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.158201:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.158205:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.158207:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.158211:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.158214:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.161136:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.161143:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.161145:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.161147:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.161149:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.161153:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b40cb400. 00000100:00000010:0.0:1713540828.161157:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007f6d8000. 00000020:00000040:0.0:1713540828.161160:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.161168:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.161170:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.161174:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540828.161182:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801314489a0. 00000400:00000200:0.0:1713540828.161186:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.161195:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.161201:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526783:526783:256:4294967295] 192.168.202.41@tcp LPNI seq info [526783:526783:8:4294967295] 00000400:00000200:0.0:1713540828.161206:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.161213:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.161218:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.161221:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4df00. 00000800:00000200:0.0:1713540828.161226:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.161232:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.161236:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.161258:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91880-0x66227bdc91880 00000100:00000001:0.0:1713540828.161261:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540828.161402:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.161408:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4df00. 00000400:00000200:2.0:1713540828.161413:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.161420:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540828.161424:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.161426:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b40cb400 00000100:00000001:2.0:1713540828.161428:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.163187:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.163240:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.163244:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.163247:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.163256:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.163267:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd8d 00000800:00000001:2.0:1713540828.163275:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.163980:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.164831:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.165540:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.165545:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.165553:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540828.165559:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:2.0:1713540828.165561:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:2.0:1713540828.165566:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.165568:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b40cb400 00000100:00000001:2.0:1713540828.165585:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.165592:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.165596:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540828.165689:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.165695:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540828.165697:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.165707:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.165719:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.165722:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.165724:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.165726:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.165728:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.165730:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.165731:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.165733:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.165734:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.165735:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.165736:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.165738:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540828.165740:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540828.165741:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.165746:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.165748:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.165755:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c8c00. 00080000:00000001:0.0:1713540828.165758:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334939648 : -131938374611968 : ffff8800b40c8c00) 00080000:00000001:0.0:1713540828.165761:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.165776:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.165778:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.165788:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.165790:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.165792:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.165794:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540828.165796:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.165798:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540828.165801:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540828.165808:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540828.165811:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540828.165813:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.165817:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005aa2d800. 00080000:00000001:0.0:1713540828.165819:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133834840064 : -131939874711552 : ffff88005aa2d800) 00080000:00000001:0.0:1713540828.165824:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540828.165830:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.165832:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.165836:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540828.165854:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540828.165855:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.165857:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.165863:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.165869:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.165873:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540828.165909:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.165913:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540828.165915:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca660. 00000020:00000040:0.0:1713540828.165918:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.165920:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.165923:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.165925:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540828.165927:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540828.165930:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540828.165932:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540828.165964:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540828.165967:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926524, last_committed = 12884926523 00000001:00000010:0.0:1713540828.165970:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca9c0. 00000001:00000040:0.0:1713540828.165973:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540828.165975:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540828.165979:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540828.166010:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540828.166012:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.166021:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540828.169148:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540828.169156:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.169159:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.169161:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.169166:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540828.169167:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540828.169169:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540828.169171:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540828.169175:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007f6d8000. 00000100:00000010:0.0:1713540828.169178:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b40cb400. 00000100:00000001:0.0:1713540828.169180:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540828.169183:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540828.169186:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926523, transno 12884926524, xid 1796772687583360 00010000:00000001:0.0:1713540828.169189:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540828.169197:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bac700 x1796772687583360/t12884926524(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540828.169207:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.169209:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540828.169212:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540828.169216:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.169219:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.169221:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.169224:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.169226:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.169228:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.169231:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.169235:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d33b8. 00000100:00000200:0.0:1713540828.169239:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687583360, offset 224 00000400:00000200:0.0:1713540828.169244:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.169252:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.169258:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526784:526784:256:4294967295] 192.168.202.41@tcp LPNI seq info [526784:526784:8:4294967295] 00000400:00000200:0.0:1713540828.169268:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540828.169273:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.169277:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d500. 00000800:00000200:0.0:1713540828.169281:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.169287:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.169291:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.169313:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.169317:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.169319:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.169321:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.169323:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.169328:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bac700 x1796772687583360/t12884926524(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.169339:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bac700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687583360:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11240us (11493us total) trans 12884926524 rc 0/0 00000100:00100000:0.0:1713540828.169348:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65854 00000100:00000040:0.0:1713540828.169351:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.169354:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540828.169356:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.169362:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (915406848->916455423) req@ffff880098bac700 x1796772687583360/t12884926524(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.169371:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.169374:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bac700 with x1796772687583360 ext(915406848->916455423) 00010000:00000001:0.0:1713540828.169377:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.169378:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.169380:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.169382:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.169385:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.169387:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.169388:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.169389:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.169391:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bac700 00002000:00000001:0.0:1713540828.169393:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.169395:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.169398:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237000. 00000020:00000010:0.0:1713540828.169403:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:0.0:1713540828.169406:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012bf3c000. 00000020:00000040:0.0:1713540828.169409:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540828.169412:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.169464:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.169470:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d500. 00000400:00000200:2.0:1713540828.169474:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.169482:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.169486:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d33b8 00000400:00000010:2.0:1713540828.169489:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d33b8. 00000100:00000001:2.0:1713540828.169493:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.169494:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.171097:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.171108:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.171111:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.171114:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.171123:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.171134:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc918c0 00000400:00000200:2.0:1713540828.171140:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 2200 00000800:00000001:2.0:1713540828.171146:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.171160:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.171162:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.171167:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.171171:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.171173:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.171178:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bace00. 00000100:00000040:2.0:1713540828.171181:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880098bace00 x1796772687583424 msgsize 440 00000100:00100000:2.0:1713540828.171186:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.171211:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.171217:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.171221:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.171323:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.171327:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687583424 02000000:00000001:1.0:1713540828.171330:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.171332:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.171334:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.171338:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.171341:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687583424 00000020:00000001:1.0:1713540828.171343:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.171345:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.171347:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.171349:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.171353:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.171355:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.171359:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.171361:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.171365:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800849f3c00. 00000020:00000010:1.0:1713540828.171370:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.171373:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540828.171379:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.171382:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.171383:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.171385:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.171389:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.171413:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.171420:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.171422:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.171429:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63243 00000100:00000040:1.0:1713540828.171432:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.171434:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876597760 : -131938832953856 : ffff880098bace00) 00000100:00000040:1.0:1713540828.171441:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bace00 x1796772687583424/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.171452:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.171453:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.171456:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bace00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687583424:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.171460:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687583424 00000020:00000001:1.0:1713540828.171462:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.171465:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.171467:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.171469:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.171471:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.171474:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.171477:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.171479:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.171480:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.171482:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.171484:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.171486:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.171488:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.171490:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.171492:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.171493:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.171495:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.171496:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.171498:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.171499:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.171501:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.171502:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.171505:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.171507:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.171511:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880067a50400. 02000000:00000001:1.0:1713540828.171513:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.171515:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.171518:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.171520:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.171521:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.171524:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.171527:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.171529:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.171531:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.171536:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.171538:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540828.189850:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.189856:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.189861:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540828.189864:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540828.189868:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.189869:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.189870:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540828.189870:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540828.189873:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926524 is committed 00002000:00000001:1.0:1713540828.189875:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.189876:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713540828.189877:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000002:1.0:1713540828.189879:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540828.189881:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000040:1.0:1713540828.189884:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926524, transno 0, xid 1796772687583424 00000001:00000010:3.0:1713540828.189885:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800991ca9c0. 00010000:00000001:1.0:1713540828.189887:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540828.189889:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.189891:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.189893:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.189895:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000200:1.0:1713540828.189896:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bace00 x1796772687583424/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:3.0:1713540828.189897:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800991ca660. 00040000:00000001:3.0:1713540828.189899:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.189901:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.189903:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2d800. 00010000:00000001:1.0:1713540828.189905:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540828.189906:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540828.189907:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540828.189908:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.189909:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.189911:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:1.0:1713540828.189911:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00080000:00000010:3.0:1713540828.189912:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c8c00. 00080000:00000001:3.0:1713540828.189914:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540828.189916:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.189919:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.189921:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.189924:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.189925:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.189927:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.189930:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.189934:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb187f8. 00000100:00000200:1.0:1713540828.189939:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687583424, offset 224 00000400:00000200:1.0:1713540828.189944:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.189954:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.189960:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526785:526785:256:4294967295] 192.168.202.41@tcp LPNI seq info [526785:526785:8:4294967295] 00000400:00000200:1.0:1713540828.189971:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.189976:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.189981:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645700. 00000800:00000200:1.0:1713540828.189986:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.189993:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.189997:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.190024:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.190028:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.190030:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.190032:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.190034:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.190039:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bace00 x1796772687583424/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.190049:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bace00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687583424:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18595us (18865us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.190058:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63243 00000100:00000040:1.0:1713540828.190061:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.190064:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.190066:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.190070:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.190074:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:1.0:1713540828.190077:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800849f3c00. 00000020:00000040:1.0:1713540828.190083:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.190086:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.190097:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.190103:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645700. 00000400:00000200:2.0:1713540828.190107:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.190114:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.190118:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb187f8 00000400:00000010:2.0:1713540828.190121:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb187f8. 00000100:00000001:2.0:1713540828.190125:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.190126:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.197026:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.197038:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.197041:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.197044:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.197052:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.197062:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91940 00000400:00000200:2.0:1713540828.197068:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 5856 00000800:00000001:2.0:1713540828.197074:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.197086:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.197088:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.197092:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.197096:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.197098:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.197103:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098baea00. 00000100:00000040:2.0:1713540828.197105:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098baea00 x1796772687583552 msgsize 488 00000100:00100000:2.0:1713540828.197110:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.197127:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.197133:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.197136:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.197163:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.197166:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687583552 02000000:00000001:0.0:1713540828.197169:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.197172:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.197174:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.197177:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.197180:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687583552 00000020:00000001:0.0:1713540828.197182:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.197183:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.197185:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.197188:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.197191:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.197193:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.197197:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.197198:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.197202:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800849f3800. 00000020:00000010:0.0:1713540828.197205:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237b80. 00000020:00000010:0.0:1713540828.197208:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540828.197213:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.197215:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.197217:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.197218:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.197220:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.197222:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.197225:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.197227:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.197229:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.197230:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.197232:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.197234:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.197235:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.197237:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.197238:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.197239:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.197241:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.197242:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.197243:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.197245:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.197247:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.197249:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.197252:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.197253:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.197255:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.197263:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (916455424->917503999) req@ffff880098baea00 x1796772687583552/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.197273:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.197275:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098baea00 with x1796772687583552 ext(916455424->917503999) 00010000:00000001:0.0:1713540828.197278:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.197279:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.197281:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.197282:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.197285:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.197287:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.197288:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.197289:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.197290:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098baea00 00002000:00000001:0.0:1713540828.197292:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.197294:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.197298:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.197313:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.197320:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.197322:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.197326:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65855 00000100:00000040:0.0:1713540828.197328:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.197330:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876604928 : -131938832946688 : ffff880098baea00) 00000100:00000040:0.0:1713540828.197334:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098baea00 x1796772687583552/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.197342:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.197343:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.197347:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098baea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687583552:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.197354:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687583552 00000020:00000001:0.0:1713540828.197356:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.197358:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.197360:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.197362:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.197363:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.197365:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.197368:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.197369:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.197371:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.197372:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.197374:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.197377:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.197378:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.197381:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005aa2d000. 02000000:00000001:0.0:1713540828.197384:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.197386:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.197388:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.197390:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.197392:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.197393:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.197396:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.197398:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.197400:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540828.197402:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.197404:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3796893696 00000020:00000001:0.0:1713540828.197407:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.197409:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3796893696 left=3284140032 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:0.0:1713540828.197412:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:0.0:1713540828.197414:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.197415:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:0.0:1713540828.197418:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.197419:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.197422:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:0.0:1713540828.197424:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.197426:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.197427:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:0.0:1713540828.197430:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:0.0:1713540828.197432:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540828.197434:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.197435:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.197437:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.197440:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.197442:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.197446:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.197449:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.200439:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.200447:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.200448:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.200450:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.200452:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.200456:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005aa2fc00. 00000100:00000010:0.0:1713540828.200459:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092250000. 00000020:00000040:0.0:1713540828.200462:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.200470:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.200472:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.200477:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a00000. 00000400:00000010:0.0:1713540828.200484:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448968. 00000400:00000200:0.0:1713540828.200489:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.200498:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.200504:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526786:526786:256:4294967295] 192.168.202.41@tcp LPNI seq info [526786:526786:8:4294967295] 00000400:00000200:0.0:1713540828.200510:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.200516:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.200522:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.200525:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4df00. 00000800:00000200:0.0:1713540828.200530:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.200536:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.200540:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.200563:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91940-0x66227bdc91940 00000100:00000001:0.0:1713540828.200567:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540828.200723:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.200728:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4df00. 00000400:00000200:2.0:1713540828.200734:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.200741:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540828.200745:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.200748:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2fc00 00000100:00000001:2.0:1713540828.200750:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.202714:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.202767:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.202770:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.202774:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.202782:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.202794:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cd99 00000800:00000001:2.0:1713540828.202803:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.203945:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.204010:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.204275:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.204278:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.204284:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540828.204289:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a00000 00000400:00000010:2.0:1713540828.204292:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a00000. 00000100:00000001:2.0:1713540828.204296:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.204298:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005aa2fc00 00000100:00000001:2.0:1713540828.204314:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.204319:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.204323:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540828.204368:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.204374:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540828.204376:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.204381:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.204387:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.204390:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.204392:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.204395:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.204396:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.204398:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.204399:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.204401:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.204402:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.204403:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.204404:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.204406:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540828.204408:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540828.204409:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.204413:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.204416:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.204421:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005aa2f800. 00080000:00000001:0.0:1713540828.204425:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133834848256 : -131939874703360 : ffff88005aa2f800) 00080000:00000001:0.0:1713540828.204428:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.204443:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.204445:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.204455:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.204457:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.204458:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.204460:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540828.204462:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.204465:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540828.204467:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540828.204475:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540828.204477:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540828.204480:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.204483:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005aa2d400. 00080000:00000001:0.0:1713540828.204485:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133834839040 : -131939874712576 : ffff88005aa2d400) 00080000:00000001:0.0:1713540828.204490:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540828.204496:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.204498:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.204500:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540828.204520:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540828.204521:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.204523:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.204529:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.204537:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.204540:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540828.204579:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.204582:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540828.204584:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca7e0. 00000020:00000040:0.0:1713540828.204587:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.204589:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.204592:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.204594:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540828.204596:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540828.204626:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540828.204629:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540828.204700:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540828.204703:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926525, last_committed = 12884926524 00000001:00000010:0.0:1713540828.204707:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991caa20. 00000001:00000040:0.0:1713540828.204710:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540828.204713:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540828.204717:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540828.204752:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540828.204755:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.204764:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540828.207905:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540828.207909:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.207912:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.207914:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.207918:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540828.207920:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540828.207921:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540828.207924:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540828.207927:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092250000. 00000100:00000010:0.0:1713540828.207930:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005aa2fc00. 00000100:00000001:0.0:1713540828.207933:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540828.207934:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540828.207937:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926524, transno 12884926525, xid 1796772687583552 00010000:00000001:0.0:1713540828.207940:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540828.207948:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098baea00 x1796772687583552/t12884926525(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540828.207958:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.207960:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540828.207963:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540828.207967:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.207970:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.207972:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.207975:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.207977:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.207978:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.207981:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.207985:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880123281c38. 00000100:00000200:0.0:1713540828.207989:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687583552, offset 224 00000400:00000200:0.0:1713540828.207994:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.208002:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.208007:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526787:526787:256:4294967295] 192.168.202.41@tcp LPNI seq info [526787:526787:8:4294967295] 00000400:00000200:0.0:1713540828.208017:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540828.208023:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.208026:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:0.0:1713540828.208031:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.208037:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.208040:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.208061:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.208064:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.208066:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.208068:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.208070:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.208074:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098baea00 x1796772687583552/t12884926525(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.208086:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098baea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687583552:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10741us (10977us total) trans 12884926525 rc 0/0 00000100:00100000:0.0:1713540828.208095:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65855 00000100:00000040:0.0:1713540828.208097:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.208100:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540828.208102:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.208108:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (916455424->917503999) req@ffff880098baea00 x1796772687583552/t12884926525(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.208117:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.208119:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098baea00 with x1796772687583552 ext(916455424->917503999) 00010000:00000001:0.0:1713540828.208121:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.208123:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.208125:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.208127:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.208130:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.208132:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.208134:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.208135:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.208136:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098baea00 00002000:00000001:0.0:1713540828.208139:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.208141:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.208144:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237b80. 00000020:00000010:0.0:1713540828.208148:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:0.0:1713540828.208151:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800849f3800. 00000020:00000040:0.0:1713540828.208157:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540828.208159:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.208210:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.208216:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:2.0:1713540828.208221:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.208228:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.208232:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880123281c38 00000400:00000010:2.0:1713540828.208235:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880123281c38. 00000100:00000001:2.0:1713540828.208239:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.208241:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.210040:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.210052:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.210055:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.210057:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.210066:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.210077:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91980 00000400:00000200:2.0:1713540828.210084:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 2640 00000800:00000001:2.0:1713540828.210090:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.210103:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.210105:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.210110:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.210115:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.210117:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.210122:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bac000. 00000100:00000040:2.0:1713540828.210125:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098bac000 x1796772687583616 msgsize 440 00000100:00100000:2.0:1713540828.210130:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.210155:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.210161:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.210165:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.210270:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.210273:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687583616 02000000:00000001:1.0:1713540828.210276:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.210279:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.210281:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.210285:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.210288:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687583616 00000020:00000001:1.0:1713540828.210290:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.210292:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.210294:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.210296:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.210300:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.210302:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.210306:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.210308:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.210312:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c19d000. 00000020:00000010:1.0:1713540828.210316:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.210319:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540828.210325:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.210327:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.210329:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.210331:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.210335:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.210359:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.210366:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.210367:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.210374:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63244 00000100:00000040:1.0:1713540828.210377:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.210380:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876594176 : -131938832957440 : ffff880098bac000) 00000100:00000040:1.0:1713540828.210387:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bac000 x1796772687583616/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.210397:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.210398:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.210401:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bac000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687583616:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.210405:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687583616 00000020:00000001:1.0:1713540828.210408:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.210410:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.210412:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.210414:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.210416:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.210418:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.210422:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.210424:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.210425:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.210428:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.210430:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.210432:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.210434:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.210435:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.210437:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.210439:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.210440:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.210442:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.210444:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.210445:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.210447:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.210448:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.210451:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.210453:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.210457:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ad1400. 02000000:00000001:1.0:1713540828.210459:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.210461:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.210464:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.210467:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.210468:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.210472:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.210474:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.210477:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.210479:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.210484:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.210486:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540828.227590:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.227596:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.227620:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540828.227627:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.227630:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540828.227634:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.227674:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540828.227677:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540828.227682:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926524, transno 0, xid 1796772687583616 00010000:00000001:1.0:1713540828.227685:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540828.227694:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bac000 x1796772687583616/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540828.227704:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540828.227706:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540828.227709:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540828.227713:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713540828.227716:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:1.0:1713540828.227716:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.227719:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000100:00000001:3.0:1713540828.227722:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 02000000:00000001:1.0:1713540828.227722:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:3.0:1713540828.227723:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 02000000:00000001:1.0:1713540828.227724:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540828.227726:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926525 is committed 00000100:00000001:1.0:1713540828.227726:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.227729:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000001:00000040:3.0:1713540828.227730:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000010:1.0:1713540828.227732:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18f68. 00000020:00000040:3.0:1713540828.227733:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540828.227737:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800991caa20. 00000100:00000200:1.0:1713540828.227737:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687583616, offset 224 00000020:00000001:3.0:1713540828.227742:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000200:1.0:1713540828.227742:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000020:00000001:3.0:1713540828.227745:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.227746:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.227748:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540828.227750:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800991ca7e0. 00000400:00000200:1.0:1713540828.227751:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00040000:00000001:3.0:1713540828.227753:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.227755:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.227756:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2d400. 00000400:00000200:1.0:1713540828.227758:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526788:526788:256:4294967295] 192.168.202.41@tcp LPNI seq info [526788:526788:8:4294967295] 00080000:00000001:3.0:1713540828.227759:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540828.227761:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.227763:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.227763:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.227764:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2f800. 00080000:00000001:3.0:1713540828.227767:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713540828.227769:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.227774:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.227778:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645f00. 00000800:00000200:1.0:1713540828.227783:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.227790:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.227794:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.227803:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.227806:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.227809:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.227810:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.227812:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.227817:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bac000 x1796772687583616/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.227828:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bac000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687583616:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17428us (17699us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.227837:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63244 00000100:00000040:1.0:1713540828.227840:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.227842:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.227844:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.227848:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.227851:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:1.0:1713540828.227855:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c19d000. 00000800:00000200:2.0:1713540828.227857:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713540828.227858:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.227861:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713540828.227862:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645f00. 00000400:00000200:2.0:1713540828.227866:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.227873:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.227877:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18f68 00000400:00000010:2.0:1713540828.227879:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18f68. 00000100:00000001:2.0:1713540828.227882:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.227884:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.235037:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.235047:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.235050:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.235052:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.235060:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.235069:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91a00 00000400:00000200:2.0:1713540828.235075:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 6344 00000800:00000001:2.0:1713540828.235080:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.235091:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.235094:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.235098:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.235101:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.235103:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.235107:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098baed80. 00000100:00000040:2.0:1713540828.235110:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880098baed80 x1796772687583744 msgsize 488 00000100:00100000:2.0:1713540828.235114:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.235134:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.235139:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.235142:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.235166:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.235169:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687583744 02000000:00000001:0.0:1713540828.235172:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.235174:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.235175:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.235179:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.235181:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687583744 00000020:00000001:0.0:1713540828.235183:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.235185:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.235186:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.235189:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.235191:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.235194:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.235197:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.235198:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.235202:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081b20000. 00000020:00000010:0.0:1713540828.235205:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237500. 00000020:00000010:0.0:1713540828.235208:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540828.235213:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.235215:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.235216:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.235218:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.235219:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.235221:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.235223:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.235225:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.235227:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.235229:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.235231:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.235233:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.235234:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.235235:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.235237:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.235238:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.235239:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.235240:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.235241:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.235243:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.235245:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.235246:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.235248:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.235250:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.235251:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.235258:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (917504000->918552575) req@ffff880098baed80 x1796772687583744/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.235267:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.235268:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098baed80 with x1796772687583744 ext(917504000->918552575) 00010000:00000001:0.0:1713540828.235271:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.235272:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.235273:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.235275:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.235277:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.235279:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.235280:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.235281:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.235282:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098baed80 00002000:00000001:0.0:1713540828.235284:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.235286:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.235290:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.235305:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.235311:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.235313:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.235318:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65856 00000100:00000040:0.0:1713540828.235320:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.235322:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876605824 : -131938832945792 : ffff880098baed80) 00000100:00000040:0.0:1713540828.235326:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098baed80 x1796772687583744/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.235334:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.235335:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.235338:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098baed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687583744:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.235341:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687583744 00000020:00000001:0.0:1713540828.235343:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.235345:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.235346:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.235348:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.235349:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.235351:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.235353:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.235355:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.235356:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.235357:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.235358:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.235361:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.235363:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.235366:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005aa2e400. 02000000:00000001:0.0:1713540828.235368:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.235370:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.235372:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.235373:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.235376:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.235377:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.235380:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.235381:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.235383:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540828.235385:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.235387:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3795845120 00000020:00000001:0.0:1713540828.235390:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.235392:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3795845120 left=3284140032 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713540828.235395:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:0.0:1713540828.235397:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.235398:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713540828.235400:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.235401:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.235403:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713540828.235405:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.235406:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.235408:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713540828.235410:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713540828.235412:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540828.235414:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.235415:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.235416:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.235419:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.235421:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.235424:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.235427:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.238140:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.238146:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.238148:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.238150:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.238152:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.238155:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005aa2cc00. 00000100:00000010:0.0:1713540828.238158:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a96a6000. 00000020:00000040:0.0:1713540828.238160:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.238168:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.238170:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.238175:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540828.238181:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448930. 00000400:00000200:0.0:1713540828.238186:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.238195:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.238200:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526789:526789:256:4294967295] 192.168.202.41@tcp LPNI seq info [526789:526789:8:4294967295] 00000400:00000200:0.0:1713540828.238205:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.238211:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.238216:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.238219:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597700. 00000800:00000200:0.0:1713540828.238223:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.238229:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.238232:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.238254:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91a00-0x66227bdc91a00 00000100:00000001:0.0:1713540828.238258:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540828.238392:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.238398:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597700. 00000400:00000200:2.0:1713540828.238403:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.238410:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540828.238414:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.238416:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2cc00 00000100:00000001:2.0:1713540828.238418:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.240225:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.240273:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.240276:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.240281:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.240289:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.240301:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cda5 00000800:00000001:2.0:1713540828.240309:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.241335:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.241339:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.241437:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.241440:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.241795:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.241799:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.241805:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540828.241810:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a02000 00000400:00000010:2.0:1713540828.241812:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a02000. 00000100:00000001:2.0:1713540828.241819:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.241821:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005aa2cc00 00000100:00000001:2.0:1713540828.241838:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.241844:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.241848:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540828.241879:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.241883:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540828.241885:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.241890:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.241896:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.241899:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.241901:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.241903:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.241905:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.241907:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.241908:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.241910:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.241911:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.241912:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.241913:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.241915:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540828.241917:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540828.241918:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.241923:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.241926:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.241931:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005aa2f400. 00080000:00000001:0.0:1713540828.241934:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133834847232 : -131939874704384 : ffff88005aa2f400) 00080000:00000001:0.0:1713540828.241937:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.241952:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.241954:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.241964:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.241966:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.241967:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.241969:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540828.241971:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.241973:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540828.241976:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540828.241983:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540828.241986:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540828.241988:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.241991:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005aa2f800. 00080000:00000001:0.0:1713540828.241993:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133834848256 : -131939874703360 : ffff88005aa2f800) 00080000:00000001:0.0:1713540828.241998:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540828.242004:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.242006:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.242008:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540828.242028:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540828.242029:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.242031:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.242037:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.242044:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.242047:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540828.242084:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.242087:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540828.242090:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991cab40. 00000020:00000040:0.0:1713540828.242092:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.242094:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.242097:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.242098:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540828.242101:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540828.242103:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540828.242105:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540828.242138:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540828.242141:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926526, last_committed = 12884926525 00000001:00000010:0.0:1713540828.242144:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca960. 00000001:00000040:0.0:1713540828.242147:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540828.242149:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540828.242152:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540828.242184:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540828.242187:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.242195:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540828.245289:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540828.245293:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.245296:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.245298:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.245302:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540828.245303:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540828.245305:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540828.245307:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540828.245310:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a96a6000. 00000100:00000010:0.0:1713540828.245314:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005aa2cc00. 00000100:00000001:0.0:1713540828.245316:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540828.245318:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540828.245321:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926525, transno 12884926526, xid 1796772687583744 00010000:00000001:0.0:1713540828.245324:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540828.245331:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098baed80 x1796772687583744/t12884926526(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540828.245340:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.245342:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540828.245345:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540828.245349:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.245351:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.245354:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.245356:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.245358:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.245360:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.245362:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.245365:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3d48. 00000100:00000200:0.0:1713540828.245370:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687583744, offset 224 00000400:00000200:0.0:1713540828.245374:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.245382:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.245387:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526790:526790:256:4294967295] 192.168.202.41@tcp LPNI seq info [526790:526790:8:4294967295] 00000400:00000200:0.0:1713540828.245397:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540828.245402:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.245406:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122552c00. 00000800:00000200:0.0:1713540828.245410:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.245416:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.245419:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.245441:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.245445:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.245447:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.245449:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.245450:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.245455:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098baed80 x1796772687583744/t12884926526(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.245466:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098baed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687583744:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10129us (10353us total) trans 12884926526 rc 0/0 00000100:00100000:0.0:1713540828.245474:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65856 00000100:00000040:0.0:1713540828.245477:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.245480:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540828.245482:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.245487:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (917504000->918552575) req@ffff880098baed80 x1796772687583744/t12884926526(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.245496:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.245498:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098baed80 with x1796772687583744 ext(917504000->918552575) 00010000:00000001:0.0:1713540828.245501:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.245503:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.245505:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.245507:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.245510:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.245512:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.245513:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.245514:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.245516:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098baed80 00002000:00000001:0.0:1713540828.245518:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.245520:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.245523:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237500. 00000020:00000010:0.0:1713540828.245526:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:0.0:1713540828.245530:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081b20000. 00000020:00000040:0.0:1713540828.245533:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540828.245535:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.245588:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.245616:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552c00. 00000400:00000200:2.0:1713540828.245625:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.245633:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.245637:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:2.0:1713540828.245682:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:2.0:1713540828.245692:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.245694:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.247302:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.247314:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.247322:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.247329:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.247338:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.247349:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91a40 00000400:00000200:2.0:1713540828.247356:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 3080 00000800:00000001:2.0:1713540828.247362:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.247375:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.247378:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.247382:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.247387:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.247389:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.247394:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bafb80. 00000100:00000040:2.0:1713540828.247397:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880098bafb80 x1796772687583808 msgsize 440 00000100:00100000:2.0:1713540828.247402:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.247428:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.247434:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.247438:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.247543:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.247547:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687583808 02000000:00000001:1.0:1713540828.247550:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.247553:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.247555:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.247559:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.247562:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687583808 00000020:00000001:1.0:1713540828.247565:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.247566:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.247568:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.247571:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.247574:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.247577:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.247581:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.247582:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.247587:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c19d000. 00000020:00000010:1.0:1713540828.247591:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.247594:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540828.247629:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.247632:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.247633:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.247635:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.247667:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.247687:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.247695:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.247697:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.247704:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63245 00000100:00000040:1.0:1713540828.247707:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.247709:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876609408 : -131938832942208 : ffff880098bafb80) 00000100:00000040:1.0:1713540828.247716:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bafb80 x1796772687583808/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.247727:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.247728:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.247732:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687583808:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.247736:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687583808 00000020:00000001:1.0:1713540828.247738:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.247741:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.247743:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.247745:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.247747:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.247750:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.247754:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.247755:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.247757:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.247759:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.247761:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.247763:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.247765:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.247767:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.247769:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.247770:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.247772:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.247773:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.247775:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.247776:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.247778:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.247780:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.247782:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.247784:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.247788:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ad3c00. 02000000:00000001:1.0:1713540828.247790:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.247792:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.247794:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.247796:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.247798:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.247802:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.247804:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.247806:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.247809:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.247815:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.247817:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540828.265756:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540828.265761:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.265763:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.265766:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926526 is committed 00000001:00000040:3.0:1713540828.265770:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540828.265773:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540828.265778:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800991ca960. 00000020:00000001:3.0:1713540828.265782:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.265785:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.265786:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.265788:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540828.265790:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800991cab40. 00040000:00000001:3.0:1713540828.265793:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.265795:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.265797:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2f800. 00080000:00000001:3.0:1713540828.265800:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540828.265800:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540828.265802:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.265804:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.265805:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713540828.265805:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713540828.265806:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2f400. 00080000:00000001:3.0:1713540828.265808:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713540828.265811:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540828.265818:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.265821:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540828.265826:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.265828:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540828.265831:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540828.265836:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926526, transno 0, xid 1796772687583808 00010000:00000001:1.0:1713540828.265839:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540828.265847:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bafb80 x1796772687583808/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540828.265857:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540828.265859:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540828.265862:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540828.265867:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.265869:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.265872:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.265875:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.265877:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.265879:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.265882:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.265886:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb186e8. 00000100:00000200:1.0:1713540828.265890:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687583808, offset 224 00000400:00000200:1.0:1713540828.265895:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.265904:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.265910:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526791:526791:256:4294967295] 192.168.202.41@tcp LPNI seq info [526791:526791:8:4294967295] 00000400:00000200:1.0:1713540828.265921:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.265927:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.265931:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645a00. 00000800:00000200:1.0:1713540828.265936:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.265943:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.265947:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.265975:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.265980:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.265982:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.265984:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.265986:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.265991:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bafb80 x1796772687583808/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.266002:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687583808:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18273us (18602us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.266012:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63245 00000100:00000040:1.0:1713540828.266015:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.266017:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.266019:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.266023:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.266027:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:1.0:1713540828.266031:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c19d000. 00000020:00000040:1.0:1713540828.266034:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.266037:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.266056:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.266062:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645a00. 00000400:00000200:2.0:1713540828.266066:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.266074:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.266078:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb186e8 00000400:00000010:2.0:1713540828.266080:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb186e8. 00000100:00000001:2.0:1713540828.266084:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.266086:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.273197:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.273212:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.273219:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.273222:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.273230:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.273241:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91ac0 00000400:00000200:2.0:1713540828.273247:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 6832 00000800:00000001:2.0:1713540828.273253:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.273266:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.273269:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.273273:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.273277:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.273279:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.273283:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bac380. 00000100:00000040:2.0:1713540828.273286:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880098bac380 x1796772687583936 msgsize 488 00000100:00100000:2.0:1713540828.273290:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.273312:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.273318:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.273321:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.273349:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.273352:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687583936 02000000:00000001:0.0:1713540828.273355:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.273357:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.273359:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.273362:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.273365:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687583936 00000020:00000001:0.0:1713540828.273367:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.273368:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.273370:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.273373:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.273376:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.273378:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.273382:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.273383:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.273387:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007eda4400. 00000020:00000010:0.0:1713540828.273391:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237400. 00000020:00000010:0.0:1713540828.273394:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540828.273399:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.273402:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.273403:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.273404:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.273406:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.273408:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.273411:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.273412:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.273415:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.273416:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.273418:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.273420:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.273422:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.273423:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.273424:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.273425:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.273427:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.273428:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.273429:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.273432:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.273433:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.273435:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.273437:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.273438:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.273440:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.273447:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (918552576->919601151) req@ffff880098bac380 x1796772687583936/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.273457:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.273458:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bac380 with x1796772687583936 ext(918552576->919601151) 00010000:00000001:0.0:1713540828.273461:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.273462:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.273464:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.273465:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.273468:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.273470:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.273471:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.273474:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.273476:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bac380 00002000:00000001:0.0:1713540828.273478:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.273480:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.273484:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.273501:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.273507:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.273509:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.273513:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65857 00000100:00000040:0.0:1713540828.273516:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.273518:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876595072 : -131938832956544 : ffff880098bac380) 00000100:00000040:0.0:1713540828.273523:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bac380 x1796772687583936/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.273531:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.273532:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.273535:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bac380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687583936:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.273538:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687583936 00000020:00000001:0.0:1713540828.273540:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.273542:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.273544:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.273546:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.273547:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.273549:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.273552:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.273553:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.273555:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.273556:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.273557:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.273561:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.273563:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.273566:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005aa2c800. 02000000:00000001:0.0:1713540828.273568:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.273571:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.273573:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.273575:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.273577:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.273578:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.273581:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.273583:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.273585:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540828.273587:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.273590:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3794796544 00000020:00000001:0.0:1713540828.273593:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.273595:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3794796544 left=3282042880 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713540828.273627:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:0.0:1713540828.273647:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.273648:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713540828.273651:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.273653:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.273684:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713540828.273688:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.273689:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.273691:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713540828.273694:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713540828.273697:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540828.273699:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.273700:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.273702:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.273706:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.273708:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.273712:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.273717:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.276565:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.276572:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.276574:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.276577:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.276584:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.276587:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005aa2c400. 00000100:00000010:0.0:1713540828.276590:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012b26e000. 00000020:00000040:0.0:1713540828.276593:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.276621:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.276623:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.276629:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a02000. 00000400:00000010:0.0:1713540828.276637:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801314488f8. 00000400:00000200:0.0:1713540828.276663:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.276672:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.276678:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526792:526792:256:4294967295] 192.168.202.41@tcp LPNI seq info [526792:526792:8:4294967295] 00000400:00000200:0.0:1713540828.276684:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.276691:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.276697:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.276700:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801337df700. 00000800:00000200:0.0:1713540828.276705:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.276711:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.276715:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801337df700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.276736:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91ac0-0x66227bdc91ac0 00000100:00000001:0.0:1713540828.276740:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540828.276891:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.276897:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801337df700. 00000400:00000200:2.0:1713540828.276901:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.276909:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540828.276913:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.276915:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2c400 00000100:00000001:2.0:1713540828.276917:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.278677:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.278725:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.278728:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.278732:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.278740:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.278752:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cdb1 00000800:00000001:2.0:1713540828.278759:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00010000:00000001:0.0:1713540828.279436:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540828.279441:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540828.279447:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540828.279449:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540828.279452:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540828.279454:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540828.279458:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540828.279460:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540828.279466:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540828.279467:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.279581:0:19390:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713540828.279584:0:19390:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713540828.279588:0:19390:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:2.0:1713540828.279639:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.279707:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.279890:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.279893:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.279897:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.279959:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.280140:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.280143:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.280309:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.280313:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.280319:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540828.280325:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a02000 00000400:00000010:2.0:1713540828.280327:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a02000. 00000100:00000001:2.0:1713540828.280333:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.280335:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005aa2c400 00000100:00000001:2.0:1713540828.280352:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.280358:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.280362:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540828.280407:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.280412:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540828.280414:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.280419:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.280425:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.280428:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.280430:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.280432:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.280434:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.280435:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.280436:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.280438:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.280439:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.280440:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.280441:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.280443:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540828.280445:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540828.280446:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.280451:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.280453:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.280459:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005aa2f000. 00080000:00000001:0.0:1713540828.280462:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133834846208 : -131939874705408 : ffff88005aa2f000) 00080000:00000001:0.0:1713540828.280465:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.280481:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.280483:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.280494:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.280495:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.280497:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.280499:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540828.280501:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.280503:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540828.280506:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540828.280513:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540828.280515:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540828.280518:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.280521:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005aa2f400. 00080000:00000001:0.0:1713540828.280523:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133834847232 : -131939874704384 : ffff88005aa2f400) 00080000:00000001:0.0:1713540828.280527:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540828.280534:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.280536:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.280539:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540828.280558:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540828.280559:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.280561:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.280567:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.280575:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.280578:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540828.280672:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.280677:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540828.280680:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca780. 00000020:00000040:0.0:1713540828.280683:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.280685:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.280688:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.280690:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540828.280694:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540828.280697:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540828.280698:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540828.280736:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540828.280739:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926527, last_committed = 12884926526 00000001:00000010:0.0:1713540828.280743:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991caf60. 00000001:00000040:0.0:1713540828.280746:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540828.280748:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540828.280752:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540828.280785:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540828.280788:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.280797:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540828.283872:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540828.283876:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.283879:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.283881:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.283885:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540828.283887:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540828.283888:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540828.283891:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540828.283894:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012b26e000. 00000100:00000010:0.0:1713540828.283899:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005aa2c400. 00000100:00000001:0.0:1713540828.283902:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540828.283904:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540828.283907:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926526, transno 12884926527, xid 1796772687583936 00010000:00000001:0.0:1713540828.283910:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540828.283918:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bac380 x1796772687583936/t12884926527(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540828.283928:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.283930:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540828.283933:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540828.283937:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.283940:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.283943:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.283945:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.283947:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.283949:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.283952:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.283956:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880123281550. 00000100:00000200:0.0:1713540828.283959:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687583936, offset 224 00000400:00000200:0.0:1713540828.283964:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.283972:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.283978:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526793:526793:256:4294967295] 192.168.202.41@tcp LPNI seq info [526793:526793:8:4294967295] 00000400:00000200:0.0:1713540828.283988:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540828.283994:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.283997:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005a7a1200. 00000800:00000200:0.0:1713540828.284002:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.284008:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.284012:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005a7a1200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.284033:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.284036:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.284038:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.284040:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.284042:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.284047:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bac380 x1796772687583936/t12884926527(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.284059:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bac380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687583936:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10525us (10770us total) trans 12884926527 rc 0/0 00000100:00100000:0.0:1713540828.284068:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65857 00000100:00000040:0.0:1713540828.284071:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.284074:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540828.284076:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.284082:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (918552576->919601151) req@ffff880098bac380 x1796772687583936/t12884926527(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.284091:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.284093:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bac380 with x1796772687583936 ext(918552576->919601151) 00010000:00000001:0.0:1713540828.284096:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.284097:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.284099:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.284101:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.284104:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.284106:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.284107:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.284108:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.284110:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bac380 00002000:00000001:0.0:1713540828.284112:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.284114:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.284118:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237400. 00000020:00000010:0.0:1713540828.284122:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:0.0:1713540828.284125:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007eda4400. 00000020:00000040:0.0:1713540828.284129:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540828.284131:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.284182:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.284188:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005a7a1200. 00000400:00000200:2.0:1713540828.284192:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.284199:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.284203:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880123281550 00000400:00000010:2.0:1713540828.284206:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880123281550. 00000100:00000001:2.0:1713540828.284210:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.284212:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.286075:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.286087:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.286090:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.286093:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.286101:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.286112:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91b00 00000400:00000200:2.0:1713540828.286119:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 3520 00000800:00000001:2.0:1713540828.286125:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.286137:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.286140:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.286144:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.286149:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.286151:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.286156:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bad880. 00000100:00000040:2.0:1713540828.286159:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880098bad880 x1796772687584000 msgsize 440 00000100:00100000:2.0:1713540828.286164:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.286189:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.286196:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.286199:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.286306:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.286310:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584000 02000000:00000001:1.0:1713540828.286313:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.286316:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.286318:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.286321:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.286324:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584000 00000020:00000001:1.0:1713540828.286327:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.286329:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.286331:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.286333:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.286337:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.286339:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.286344:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.286346:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.286350:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c19d000. 00000020:00000010:1.0:1713540828.286354:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.286357:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540828.286364:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.286366:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.286368:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.286369:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.286374:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.286398:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.286405:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.286406:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.286413:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63246 00000100:00000040:1.0:1713540828.286416:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.286418:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876600448 : -131938832951168 : ffff880098bad880) 00000100:00000040:1.0:1713540828.286425:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bad880 x1796772687584000/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.286435:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.286436:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.286440:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bad880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687584000:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.286444:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584000 00000020:00000001:1.0:1713540828.286446:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.286448:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.286450:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.286453:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.286454:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.286457:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.286461:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.286462:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.286464:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.286466:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.286468:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.286470:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.286473:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.286474:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.286476:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.286477:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.286478:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.286479:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.286481:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.286482:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.286484:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.286486:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.286489:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.286490:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.286494:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ad0000. 02000000:00000001:1.0:1713540828.286496:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.286498:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.286500:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.286502:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.286503:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.286507:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.286509:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.286511:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.286513:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.286518:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.286520:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540828.303141:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.303147:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.303152:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:2.0:1713540828.303158:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540828.303158:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.303161:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:2.0:1713540828.303163:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540828.303165:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540828.303165:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.303167:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00080000:2.0:1713540828.303168:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926527 is committed 00000020:00000002:1.0:1713540828.303170:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000040:2.0:1713540828.303172:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.303175:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000040:1.0:1713540828.303175:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926527, transno 0, xid 1796772687584000 00010000:00000001:1.0:1713540828.303178:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:2.0:1713540828.303179:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800991caf60. 00000020:00000001:2.0:1713540828.303183:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540828.303184:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540828.303186:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000200:1.0:1713540828.303186:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bad880 x1796772687584000/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:2.0:1713540828.303188:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540828.303190:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800991ca780. 00040000:00000001:2.0:1713540828.303193:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540828.303194:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540828.303196:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2f400. 00080000:00000001:2.0:1713540828.303199:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540828.303201:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540828.303202:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540828.303203:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540828.303203:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:2.0:1713540828.303204:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2f000. 00080000:00000001:2.0:1713540828.303205:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540828.303205:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540828.303209:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540828.303213:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.303215:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.303218:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.303221:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.303223:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.303225:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.303228:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.303232:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18e58. 00000100:00000200:1.0:1713540828.303236:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687584000, offset 224 00000400:00000200:1.0:1713540828.303241:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.303250:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.303257:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526794:526794:256:4294967295] 192.168.202.41@tcp LPNI seq info [526794:526794:8:4294967295] 00000400:00000200:1.0:1713540828.303267:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.303273:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.303277:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645f00. 00000800:00000200:1.0:1713540828.303282:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.303288:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.303292:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.303305:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.303307:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.303310:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.303311:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.303313:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.303318:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bad880 x1796772687584000/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.303329:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bad880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687584000:12345-192.168.202.41@tcp:16:dd.0 Request processed in 16891us (17167us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.303339:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63246 00000100:00000040:1.0:1713540828.303342:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.303344:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.303346:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.303350:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.303354:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:1.0:1713540828.303357:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c19d000. 00000800:00000200:2.0:1713540828.303361:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713540828.303361:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.303363:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713540828.303365:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645f00. 00000400:00000200:2.0:1713540828.303369:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.303376:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.303380:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18e58 00000400:00000010:2.0:1713540828.303382:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18e58. 00000100:00000001:2.0:1713540828.303385:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.303386:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.311735:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.311746:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.311749:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.311751:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.311759:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.311770:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91b80 00000400:00000200:2.0:1713540828.311776:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 7320 00000800:00000001:2.0:1713540828.311781:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.311794:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.311796:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.311800:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.311805:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.311806:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.311811:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098baca80. 00000100:00000040:2.0:1713540828.311814:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098baca80 x1796772687584128 msgsize 488 00000100:00100000:2.0:1713540828.311818:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.311836:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.311842:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.311845:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.311867:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.311871:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584128 02000000:00000001:0.0:1713540828.311874:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.311876:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.311878:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.311882:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.311884:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584128 00000020:00000001:0.0:1713540828.311887:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.311888:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.311890:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.311893:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.311896:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.311898:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.311902:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.311904:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.311908:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007eda5e00. 00000020:00000010:0.0:1713540828.311911:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237d80. 00000020:00000010:0.0:1713540828.311914:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540828.311919:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.311921:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.311922:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.311924:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.311926:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.311928:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.311930:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.311932:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.311935:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.311936:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.311938:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.311940:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.311942:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.311943:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.311945:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.311946:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.311947:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.311948:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.311950:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.311952:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.311954:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.311956:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.311958:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.311960:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.311961:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.311969:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (919601152->920649727) req@ffff880098baca80 x1796772687584128/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.311978:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.311980:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098baca80 with x1796772687584128 ext(919601152->920649727) 00010000:00000001:0.0:1713540828.311983:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.311984:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.311986:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.311987:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.311989:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.311992:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.311993:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.311994:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.311995:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098baca80 00002000:00000001:0.0:1713540828.311997:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.311999:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.312003:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.312020:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.312028:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.312029:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.312033:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65858 00000100:00000040:0.0:1713540828.312036:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.312037:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876596864 : -131938832954752 : ffff880098baca80) 00000100:00000040:0.0:1713540828.312042:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098baca80 x1796772687584128/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.312049:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.312050:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.312053:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098baca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687584128:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.312058:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584128 00000020:00000001:0.0:1713540828.312060:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.312062:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.312063:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.312065:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.312066:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.312068:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.312071:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.312072:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.312073:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.312075:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.312076:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.312079:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.312081:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.312084:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005aa2f000. 02000000:00000001:0.0:1713540828.312086:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.312089:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.312091:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.312093:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.312095:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.312096:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.312099:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.312100:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.312103:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:0.0:1713540828.312105:0:30273:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713540828.312113:0:30273:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.312115:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.312118:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3845128192 00000020:00000001:0.0:1713540828.312120:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.312122:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3845128192 left=3332374528 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713540828.312125:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3332374528 : 3332374528 : c6a00000) 00000020:00000001:0.0:1713540828.312127:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.312129:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713540828.312131:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.312133:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.312135:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713540828.312138:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.312139:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.312141:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713540828.312144:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713540828.312146:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713540828.312148:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.312149:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.312150:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.312153:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.312155:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.312159:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.312162:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.315019:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.315026:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.315028:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.315030:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.315032:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.315035:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005aa2f400. 00000100:00000010:0.0:1713540828.315039:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007aaa2000. 00000020:00000040:0.0:1713540828.315041:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.315050:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.315052:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.315058:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a00000. 00000400:00000010:0.0:1713540828.315064:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801314488c0. 00000400:00000200:0.0:1713540828.315069:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.315077:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.315083:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526795:526795:256:4294967295] 192.168.202.41@tcp LPNI seq info [526795:526795:8:4294967295] 00000400:00000200:0.0:1713540828.315089:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.315096:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.315101:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.315105:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a9793500. 00000800:00000200:0.0:1713540828.315110:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.315116:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.315120:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9793500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.315142:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91b80-0x66227bdc91b80 00000100:00000001:0.0:1713540828.315145:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540828.315285:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.315291:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a9793500. 00000400:00000200:2.0:1713540828.315296:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.315303:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540828.315307:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.315309:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2f400 00000100:00000001:2.0:1713540828.315312:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.317039:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.317087:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.317090:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.317094:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.317102:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.317116:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cdbd 00000800:00000001:2.0:1713540828.317123:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.318005:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.318071:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.318159:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.318453:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.318989:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.318993:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.318999:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540828.319004:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a00000 00000400:00000010:2.0:1713540828.319007:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a00000. 00000100:00000001:2.0:1713540828.319011:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.319014:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005aa2f400 00000100:00000001:2.0:1713540828.319029:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.319035:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.319039:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540828.319128:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.319134:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713540828.319135:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.319141:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.319147:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.319150:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.319152:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.319154:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.319155:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.319157:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.319158:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.319160:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.319161:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.319162:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.319163:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.319165:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713540828.319167:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713540828.319169:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.319173:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.319176:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.319181:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005aa2d400. 00080000:00000001:0.0:1713540828.319184:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133834839040 : -131939874712576 : ffff88005aa2d400) 00080000:00000001:0.0:1713540828.319187:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.319202:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.319204:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.319215:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.319216:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713540828.319218:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.319220:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713540828.319223:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.319225:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713540828.319228:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713540828.319235:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713540828.319238:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713540828.319241:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713540828.319244:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005aa2ec00. 00080000:00000001:0.0:1713540828.319246:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133834845184 : -131939874706432 : ffff88005aa2ec00) 00080000:00000001:0.0:1713540828.319251:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713540828.319257:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.319259:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713540828.319261:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713540828.319281:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713540828.319282:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.319284:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713540828.319290:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.319297:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.319301:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713540828.319339:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.319343:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713540828.319345:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800991ca240. 00000020:00000040:0.0:1713540828.319348:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.319350:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.319353:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.319355:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713540828.319357:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713540828.319360:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713540828.319362:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713540828.319396:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713540828.319399:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926528, last_committed = 12884926527 00000001:00000010:0.0:1713540828.319402:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800991ca780. 00000001:00000040:0.0:1713540828.319405:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:0.0:1713540828.319407:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:0.0:1713540828.319411:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713540828.319440:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713540828.319443:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.319451:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540828.322666:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:0.0:1713540828.322670:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.322673:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.322675:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.322679:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713540828.322680:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713540828.322682:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713540828.322684:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:0.0:1713540828.322688:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007aaa2000. 00000100:00000010:0.0:1713540828.322692:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005aa2f400. 00000100:00000001:0.0:1713540828.322695:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713540828.322696:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540828.322700:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926527, transno 12884926528, xid 1796772687584128 00010000:00000001:0.0:1713540828.322702:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540828.322710:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098baca80 x1796772687584128/t12884926528(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540828.322720:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.322722:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540828.322725:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540828.322729:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.322732:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.322735:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.322737:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.322739:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.322741:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.322744:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.322747:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3e58. 00000100:00000200:0.0:1713540828.322751:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687584128, offset 224 00000400:00000200:0.0:1713540828.322756:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.322764:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.322770:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526796:526796:256:4294967295] 192.168.202.41@tcp LPNI seq info [526796:526796:8:4294967295] 00000400:00000200:0.0:1713540828.322779:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540828.322788:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.322792:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800653cd200. 00000800:00000200:0.0:1713540828.322796:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.322803:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.322806:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800653cd200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.322826:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.322830:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.322832:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.322834:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.322836:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.322841:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098baca80 x1796772687584128/t12884926528(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.322851:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098baca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687584128:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10800us (11035us total) trans 12884926528 rc 0/0 00000100:00100000:0.0:1713540828.322860:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65858 00000100:00000040:0.0:1713540828.322863:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.322865:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713540828.322867:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.322873:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (919601152->920649727) req@ffff880098baca80 x1796772687584128/t12884926528(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.322882:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.322884:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098baca80 with x1796772687584128 ext(919601152->920649727) 00010000:00000001:0.0:1713540828.322887:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.322889:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.322891:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.322893:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.322895:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.322897:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.322899:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.322900:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.322902:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098baca80 00002000:00000001:0.0:1713540828.322904:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.322906:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.322910:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237d80. 00000020:00000010:0.0:1713540828.322913:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:0.0:1713540828.322917:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007eda5e00. 00000020:00000040:0.0:1713540828.322920:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:0.0:1713540828.322923:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.322975:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.322981:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800653cd200. 00000400:00000200:2.0:1713540828.322988:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.322995:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.322999:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3e58 00000400:00000010:2.0:1713540828.323001:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3e58. 00000100:00000001:2.0:1713540828.323005:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.323007:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.324689:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.324701:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.324704:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.324707:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.324716:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.324727:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91bc0 00000400:00000200:2.0:1713540828.324733:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 3960 00000800:00000001:2.0:1713540828.324739:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.324755:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.324757:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.324762:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.324766:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.324768:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.324773:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098baf480. 00000100:00000040:2.0:1713540828.324776:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880098baf480 x1796772687584192 msgsize 440 00000100:00100000:2.0:1713540828.324781:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.324806:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.324812:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.324816:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.324927:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.324931:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584192 02000000:00000001:1.0:1713540828.324934:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.324936:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.324938:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.324942:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.324945:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584192 00000020:00000001:1.0:1713540828.324948:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.324949:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.324951:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.324954:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.324957:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.324960:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.324964:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.324965:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.324970:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800879f2c00. 00000020:00000010:1.0:1713540828.324973:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540828.324977:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540828.324983:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.324985:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.324986:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.324988:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.324993:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.325017:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.325024:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.325026:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.325033:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63247 00000100:00000040:1.0:1713540828.325036:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.325038:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876607616 : -131938832944000 : ffff880098baf480) 00000100:00000040:1.0:1713540828.325045:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098baf480 x1796772687584192/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.325055:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.325056:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.325060:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098baf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687584192:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.325064:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584192 00000020:00000001:1.0:1713540828.325066:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.325069:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.325071:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.325073:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.325075:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.325077:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.325080:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.325082:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.325083:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.325085:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.325088:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.325090:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.325092:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.325094:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.325096:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.325097:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.325099:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.325100:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.325101:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.325102:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.325104:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.325106:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.325109:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.325111:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.325115:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ad2400. 02000000:00000001:1.0:1713540828.325117:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.325119:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.325122:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.325124:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.325126:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.325130:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.325132:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.325134:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.325137:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.325142:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.325144:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540828.343432:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.343438:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540828.343440:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713540828.343444:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540828.343445:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.343448:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.343450:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926528 is committed 00000020:00000001:2.0:1713540828.343450:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540828.343454:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:2.0:1713540828.343454:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713540828.343457:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:2.0:1713540828.343460:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713540828.343461:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800991ca780. 00002000:00000001:2.0:1713540828.343462:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540828.343464:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540828.343466:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.343468:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.343469:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000040:2.0:1713540828.343470:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926528, transno 0, xid 1796772687584192 00000020:00000040:3.0:1713540828.343471:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540828.343473:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800991ca240. 00010000:00000001:2.0:1713540828.343473:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540828.343476:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.343478:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.343480:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2ec00. 00010000:00000200:2.0:1713540828.343482:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098baf480 x1796772687584192/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540828.343483:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540828.343485:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.343487:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.343488:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.343489:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005aa2d400. 00010000:00000001:2.0:1713540828.343490:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540828.343491:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540828.343492:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.343495:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.343499:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.343502:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.343504:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.343507:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.343509:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.343511:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.343513:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.343517:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56cee0. 00000100:00000200:2.0:1713540828.343521:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687584192, offset 224 00000400:00000200:2.0:1713540828.343525:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.343533:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.343538:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526797:526797:256:4294967295] 192.168.202.41@tcp LPNI seq info [526797:526797:8:4294967295] 00000400:00000200:2.0:1713540828.343547:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.343552:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.343556:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d700. 00000800:00000200:2.0:1713540828.343560:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.343565:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.343569:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.343594:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.343615:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.343618:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.343619:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.343621:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.343626:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098baf480 x1796772687584192/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.343637:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098baf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687584192:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18580us (18858us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540828.343673:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63247 00000100:00000040:2.0:1713540828.343675:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.343678:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540828.343679:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.343684:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:2.0:1713540828.343688:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:2.0:1713540828.343693:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800879f2c00. 00000020:00000040:2.0:1713540828.343697:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540828.343699:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.343708:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.343713:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d700. 00000400:00000200:0.0:1713540828.343717:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.343724:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.343727:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cee0 00000400:00000010:0.0:1713540828.343730:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cee0. 00000100:00000001:0.0:1713540828.343733:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.343734:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.350397:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.350407:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.350410:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.350413:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.350421:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.350432:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91c40 00000400:00000200:2.0:1713540828.350437:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 7808 00000800:00000001:2.0:1713540828.350443:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.350458:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.350461:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.350465:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.350469:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.350471:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.350477:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080d81180. 00000100:00000040:2.0:1713540828.350479:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080d81180 x1796772687584320 msgsize 488 00000100:00100000:2.0:1713540828.350484:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.350506:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.350512:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.350515:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.350539:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.350543:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584320 02000000:00000001:0.0:1713540828.350546:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.350548:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.350550:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.350553:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.350556:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584320 00000020:00000001:0.0:1713540828.350558:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.350560:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.350561:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.350564:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.350567:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.350570:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.350573:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.350574:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.350578:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a1a00. 00000020:00000010:0.0:1713540828.350581:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540828.350584:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b0c8. 00000100:00000040:0.0:1713540828.350590:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.350592:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.350593:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.350595:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.350618:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.350621:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.350625:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.350628:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.350632:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.350634:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.350637:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.350665:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.350667:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.350668:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.350670:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.350671:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.350672:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.350673:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.350675:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.350677:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.350679:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.350681:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.350683:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.350684:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.350686:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.350694:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (920649728->921698303) req@ffff880080d81180 x1796772687584320/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.350704:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.350706:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880080d81180 with x1796772687584320 ext(920649728->921698303) 00010000:00000001:0.0:1713540828.350708:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.350710:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.350712:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.350713:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.350716:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.350718:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.350720:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.350721:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.350723:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880080d81180 00002000:00000001:0.0:1713540828.350725:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.350726:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.350731:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.350737:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.350746:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.350747:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.350751:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65859 00000100:00000040:0.0:1713540828.350754:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.350756:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134475862400 : -131939233689216 : ffff880080d81180) 00000100:00000040:0.0:1713540828.350760:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080d81180 x1796772687584320/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.350769:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.350770:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.350773:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080d81180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687584320:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.350776:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584320 00000020:00000001:0.0:1713540828.350778:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.350780:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.350782:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.350783:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.350785:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.350787:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.350790:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.350791:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.350793:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.350794:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.350795:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.350799:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.350801:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.350804:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005aa2d800. 02000000:00000001:0.0:1713540828.350806:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.350808:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.350811:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.350817:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.350820:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.350821:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.350824:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.350826:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.350828:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540828.350830:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.350833:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3844079616 00000020:00000001:0.0:1713540828.350836:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.350838:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3844079616 left=3332374528 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713540828.350840:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3332374528 : 3332374528 : c6a00000) 00000020:00000001:0.0:1713540828.350842:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.350844:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713540828.350846:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.350847:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.350849:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713540828.350852:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.350853:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.350854:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713540828.350857:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713540828.350859:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540828.350861:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.350862:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.350864:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.350867:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.350869:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.350873:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.350876:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.353776:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.353783:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.353785:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.353787:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.353789:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.353792:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005aa2fc00. 00000100:00000010:0.0:1713540828.353796:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880090de4000. 00000020:00000040:0.0:1713540828.353799:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.353807:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.353809:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.353815:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540828.353822:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448888. 00000400:00000200:0.0:1713540828.353827:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.353835:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.353841:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526798:526798:256:4294967295] 192.168.202.41@tcp LPNI seq info [526798:526798:8:4294967295] 00000400:00000200:0.0:1713540828.353846:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.353853:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.353858:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.353861:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880121452200. 00000800:00000200:0.0:1713540828.353866:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.353872:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.353876:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121452200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.353899:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91c40-0x66227bdc91c40 00000100:00000001:0.0:1713540828.353903:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540828.353983:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.353989:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880121452200. 00000400:00000200:2.0:1713540828.353995:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.354002:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540828.354006:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.354008:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2fc00 00000100:00000001:2.0:1713540828.354010:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.356511:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.356548:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.356551:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.356555:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.356563:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.356575:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cdc9 00000800:00000001:0.0:1713540828.356582:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.358090:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.358096:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.358705:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.358708:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.358721:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.358732:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:0.0:1713540828.358734:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:0.0:1713540828.358739:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.358741:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005aa2fc00 00000100:00000001:0.0:1713540828.358759:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.358765:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.358770:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.358873:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.358879:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.358881:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.358886:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.358897:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.358900:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.358902:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.358905:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.358906:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.358908:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.358909:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.358911:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.358912:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.358913:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.358914:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.358916:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.358918:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.358919:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.358924:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.358926:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.358932:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060966800. 00080000:00000001:2.0:1713540828.358935:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133934688256 : -131939774863360 : ffff880060966800) 00080000:00000001:2.0:1713540828.358938:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.358955:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.358957:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.358968:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.358970:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.358972:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.358973:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.358975:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.358977:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.358980:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.358987:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.358990:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.358992:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.358995:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060964000. 00080000:00000001:2.0:1713540828.358997:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133934678016 : -131939774873600 : ffff880060964000) 00080000:00000001:2.0:1713540828.359002:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.359008:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.359010:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.359013:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.359032:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.359033:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.359035:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.359041:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.359048:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.359051:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.359091:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.359094:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.359096:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c960. 00000020:00000040:2.0:1713540828.359099:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.359101:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.359104:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.359106:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.359108:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.359110:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.359112:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.359148:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.359150:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926529, last_committed = 12884926528 00000001:00000010:2.0:1713540828.359153:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c9c0. 00000001:00000040:2.0:1713540828.359156:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.359158:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.359162:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.359193:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.359196:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.359204:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.362483:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.362487:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.362490:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.362492:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.362496:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.362497:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.362499:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.362501:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.362505:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880090de4000. 00000100:00000010:2.0:1713540828.362508:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005aa2fc00. 00000100:00000001:2.0:1713540828.362511:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.362513:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.362516:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926528, transno 12884926529, xid 1796772687584320 00010000:00000001:2.0:1713540828.362519:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.362527:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080d81180 x1796772687584320/t12884926529(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.362537:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.362539:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.362542:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.362546:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.362549:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.362551:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.362553:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.362555:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.362558:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.362560:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.362564:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c088. 00000100:00000200:2.0:1713540828.362568:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687584320, offset 224 00000400:00000200:2.0:1713540828.362572:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.362580:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.362586:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526799:526799:256:4294967295] 192.168.202.41@tcp LPNI seq info [526799:526799:8:4294967295] 00000400:00000200:2.0:1713540828.362619:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.362625:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.362629:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d300. 00000800:00000200:2.0:1713540828.362634:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.362660:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.362665:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.362680:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.362684:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.362686:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.362688:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.362689:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.362694:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080d81180 x1796772687584320/t12884926529(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.362706:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080d81180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687584320:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11934us (12223us total) trans 12884926529 rc 0/0 00000100:00100000:2.0:1713540828.362715:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65859 00000100:00000040:2.0:1713540828.362718:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.362720:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.362722:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.362729:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (920649728->921698303) req@ffff880080d81180 x1796772687584320/t12884926529(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.362737:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.362739:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880080d81180 with x1796772687584320 ext(920649728->921698303) 00010000:00000001:2.0:1713540828.362742:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.362744:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.362746:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.362748:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.362751:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.362754:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.362755:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.362757:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.362758:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880080d81180 00002000:00000001:2.0:1713540828.362760:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.362762:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.362766:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:2.0:1713540828.362769:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b0c8. 00000020:00000010:2.0:1713540828.362773:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a1a00. 00000020:00000040:2.0:1713540828.362776:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.362778:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.362797:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.362803:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d300. 00000400:00000200:0.0:1713540828.362808:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.362815:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.362819:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c088 00000400:00000010:0.0:1713540828.362821:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c088. 00000100:00000001:0.0:1713540828.362825:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.362826:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.364687:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.364699:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.364702:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.364705:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.364714:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.364725:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91c80 00000400:00000200:2.0:1713540828.364731:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 4400 00000800:00000001:2.0:1713540828.364737:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.364752:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.364755:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.364759:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.364763:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.364765:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.364770:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080d80e00. 00000100:00000040:2.0:1713540828.364773:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080d80e00 x1796772687584384 msgsize 440 00000100:00100000:2.0:1713540828.364778:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.364803:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.364809:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.364812:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.364840:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.364844:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584384 02000000:00000001:0.0:1713540828.364851:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.364853:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.364855:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.364859:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.364862:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584384 00000020:00000001:0.0:1713540828.364864:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.364866:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.364868:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.364870:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.364873:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.364876:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.364880:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.364882:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.364886:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a1a00. 00000020:00000010:0.0:1713540828.364890:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83480. 00000020:00000010:0.0:1713540828.364893:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b7d0. 00000100:00000040:0.0:1713540828.364900:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540828.364902:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.364904:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540828.364905:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.364909:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.364926:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.364933:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.364935:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.364941:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63248 00000100:00000040:0.0:1713540828.364944:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.364946:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134475861504 : -131939233690112 : ffff880080d80e00) 00000100:00000040:0.0:1713540828.364953:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080d80e00 x1796772687584384/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.364963:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.364964:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.364967:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080d80e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687584384:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540828.364971:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584384 00000020:00000001:0.0:1713540828.364973:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.364975:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.364977:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.364979:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.364981:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540828.364983:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.364986:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.364988:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.364989:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.364992:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.364994:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.364996:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.364998:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.364999:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.365001:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.365003:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.365004:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.365006:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.365008:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.365009:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.365011:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.365013:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.365016:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.365018:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.365021:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2cc00. 02000000:00000001:0.0:1713540828.365023:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.365025:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.365028:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540828.365030:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.365031:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.365035:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.365037:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540828.365039:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540828.365042:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540828.365046:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540828.365049:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540828.382948:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540828.382954:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.382955:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.382957:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926529 is committed 00000001:00000040:3.0:1713540828.382961:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540828.382965:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540828.382968:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c9c0. 00080000:00000001:2.0:1713540828.382969:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.382972:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.382974:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.382975:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000001:2.0:1713540828.382975:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540828.382977:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540828.382979:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c960. 00000020:00000001:2.0:1713540828.382980:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:3.0:1713540828.382982:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.382983:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.382985:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060964000. 00000020:00000001:2.0:1713540828.382986:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540828.382988:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713540828.382989:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713540828.382990:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.382992:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.382993:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.382994:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060966800. 00002000:00000001:2.0:1713540828.382994:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.382996:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713540828.382997:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713540828.383000:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540828.383004:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926529, transno 0, xid 1796772687584384 00010000:00000001:2.0:1713540828.383007:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.383016:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080d80e00 x1796772687584384/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.383026:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.383028:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.383031:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.383035:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.383038:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.383040:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.383043:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.383045:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.383048:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.383051:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.383054:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c880. 00000100:00000200:2.0:1713540828.383058:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687584384, offset 224 00000400:00000200:2.0:1713540828.383063:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.383072:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.383077:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526800:526800:256:4294967295] 192.168.202.41@tcp LPNI seq info [526800:526800:8:4294967295] 00000400:00000200:2.0:1713540828.383088:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.383093:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.383097:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d100. 00000800:00000200:2.0:1713540828.383102:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.383107:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.383111:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.383120:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.383123:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.383126:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.383127:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.383129:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.383133:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080d80e00 x1796772687584384/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.383144:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080d80e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687584384:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18179us (18368us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540828.383152:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63248 00000100:00000040:2.0:1713540828.383155:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.383157:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540828.383159:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.383163:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83480. 00000020:00000010:2.0:1713540828.383167:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b7d0. 00000020:00000010:2.0:1713540828.383170:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a1a00. 00000020:00000040:2.0:1713540828.383174:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540828.383176:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.383179:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.383184:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d100. 00000400:00000200:0.0:1713540828.383188:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.383195:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.383199:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c880 00000400:00000010:0.0:1713540828.383201:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c880. 00000100:00000001:0.0:1713540828.383204:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.383206:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.390334:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.390344:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.390347:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.390349:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.390358:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.390368:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91d00 00000400:00000200:0.0:1713540828.390374:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 8296 00000800:00000001:0.0:1713540828.390380:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.390394:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.390397:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.390401:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.390406:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.390407:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.390412:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee66680. 00000100:00000040:0.0:1713540828.390415:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee66680 x1796772687584512 msgsize 488 00000100:00100000:0.0:1713540828.390420:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.390439:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.390444:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.390448:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.390540:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.390544:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584512 02000000:00000001:2.0:1713540828.390547:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.390549:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.390551:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.390555:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.390558:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584512 00000020:00000001:2.0:1713540828.390560:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.390562:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.390564:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.390566:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.390570:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.390572:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.390576:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.390577:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.390582:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008db2d800. 00000020:00000010:2.0:1713540828.390585:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6400. 00000020:00000010:2.0:1713540828.390590:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540828.390596:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.390626:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.390627:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.390629:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.390631:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.390633:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.390636:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.390638:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.390667:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.390669:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.390671:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.390673:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.390675:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.390676:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.390678:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.390679:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.390680:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.390681:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.390683:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.390685:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.390687:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.390689:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.390691:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.390693:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.390695:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.390703:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (921698304->922746879) req@ffff88005ee66680 x1796772687584512/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.390713:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.390715:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee66680 with x1796772687584512 ext(921698304->922746879) 00010000:00000001:2.0:1713540828.390718:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.390719:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.390721:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.390723:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.390725:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.390729:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.390730:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.390731:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.390733:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee66680 00002000:00000001:2.0:1713540828.390735:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.390737:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.390741:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.390762:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.390771:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.390773:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.390778:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65860 00000100:00000040:2.0:1713540828.390780:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.390782:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906376320 : -131939803175296 : ffff88005ee66680) 00000100:00000040:2.0:1713540828.390787:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee66680 x1796772687584512/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.390796:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.390798:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.390801:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687584512:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.390805:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584512 00000020:00000001:2.0:1713540828.390807:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.390809:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.390811:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.390812:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.390813:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.390816:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.390819:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.390820:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.390822:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.390823:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.390825:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.390829:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.390831:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.390834:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880060965800. 02000000:00000001:2.0:1713540828.390840:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.390842:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.390845:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.390846:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.390849:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.390850:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.390854:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.390855:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.390857:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.390859:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.390862:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3843031040 00000020:00000001:2.0:1713540828.390865:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.390867:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3843031040 left=3330277376 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713540828.390870:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3330277376 : 3330277376 : c6800000) 00000020:00000001:2.0:1713540828.390872:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.390874:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713540828.390877:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.390878:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.390880:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713540828.390883:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.390884:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.390886:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713540828.390889:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713540828.390891:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540828.390893:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.390894:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.390896:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.390899:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.390901:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.390905:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.390909:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.393835:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.393843:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.393845:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.393847:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.393849:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.393853:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880060966c00. 00000100:00000010:2.0:1713540828.393856:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007a853000. 00000020:00000040:2.0:1713540828.393859:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.393867:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.393869:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.393876:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540828.393884:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe540. 00000400:00000200:2.0:1713540828.393889:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.393897:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.393903:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526801:526801:256:4294967295] 192.168.202.41@tcp LPNI seq info [526801:526801:8:4294967295] 00000400:00000200:2.0:1713540828.393909:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.393916:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.393921:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.393924:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540828.393929:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.393934:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.393938:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.393962:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91d00-0x66227bdc91d00 00000100:00000001:2.0:1713540828.393965:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.394100:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.394106:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:0.0:1713540828.394110:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.394117:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.394122:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.394124:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880060966c00 00000100:00000001:0.0:1713540828.394126:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.396489:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.396526:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.396529:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.396533:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.396541:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.396552:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cdd5 00000800:00000001:0.0:1713540828.396560:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.397714:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.397718:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.398804:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.398807:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.399040:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.399044:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.399050:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.399055:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540828.399057:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540828.399061:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.399063:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880060966c00 00000100:00000001:0.0:1713540828.399078:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.399084:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.399088:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.399185:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.399195:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.399202:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.399208:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.399214:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.399217:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.399218:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.399221:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.399222:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.399225:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.399226:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.399228:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.399229:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.399230:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.399231:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.399234:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.399235:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.399237:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.399241:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.399243:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.399249:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060964400. 00080000:00000001:2.0:1713540828.399252:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133934679040 : -131939774872576 : ffff880060964400) 00080000:00000001:2.0:1713540828.399255:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.399271:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.399274:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.399284:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.399286:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.399288:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.399289:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.399291:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.399293:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.399296:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.399303:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.399305:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.399308:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.399311:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060966800. 00080000:00000001:2.0:1713540828.399313:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133934688256 : -131939774863360 : ffff880060966800) 00080000:00000001:2.0:1713540828.399318:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.399324:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.399326:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.399329:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.399349:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.399351:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.399353:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.399358:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.399365:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.399369:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.399407:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.399411:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.399413:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c8a0. 00000020:00000040:2.0:1713540828.399416:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.399419:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.399421:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.399423:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.399426:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.399428:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.399430:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.399464:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.399467:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926530, last_committed = 12884926529 00000001:00000010:2.0:1713540828.399470:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c600. 00000001:00000040:2.0:1713540828.399473:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.399475:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.399479:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.399512:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.399514:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.399522:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.402693:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.402697:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.402705:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.402712:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.402716:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.402717:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.402719:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.402722:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.402725:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007a853000. 00000100:00000010:2.0:1713540828.402729:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880060966c00. 00000100:00000001:2.0:1713540828.402732:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.402733:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.402737:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926529, transno 12884926530, xid 1796772687584512 00010000:00000001:2.0:1713540828.402740:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.402748:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee66680 x1796772687584512/t12884926530(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.402764:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.402767:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.402770:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.402774:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.402776:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.402778:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.402781:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.402783:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.402785:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.402788:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.402791:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d32a8. 00000100:00000200:2.0:1713540828.402795:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687584512, offset 224 00000400:00000200:2.0:1713540828.402800:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.402808:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.402814:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526802:526802:256:4294967295] 192.168.202.41@tcp LPNI seq info [526802:526802:8:4294967295] 00000400:00000200:2.0:1713540828.402824:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.402829:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.402832:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d000. 00000800:00000200:2.0:1713540828.402837:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.402843:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.402846:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.402868:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.402871:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.402873:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.402875:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.402877:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.402882:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee66680 x1796772687584512/t12884926530(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.402892:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687584512:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12094us (12474us total) trans 12884926530 rc 0/0 00000100:00100000:2.0:1713540828.402902:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65860 00000100:00000040:2.0:1713540828.402905:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.402907:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.402909:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.402915:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (921698304->922746879) req@ffff88005ee66680 x1796772687584512/t12884926530(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.402924:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.402926:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee66680 with x1796772687584512 ext(921698304->922746879) 00010000:00000001:2.0:1713540828.402928:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.402930:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.402932:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.402934:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.402937:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.402940:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.402941:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.402942:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.402943:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee66680 00002000:00000001:2.0:1713540828.402945:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.402947:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.402950:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6400. 00000020:00000010:2.0:1713540828.402954:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540828.402958:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008db2d800. 00000020:00000040:2.0:1713540828.402961:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.402964:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.402995:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.403001:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d000. 00000400:00000200:0.0:1713540828.403005:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.403013:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.403017:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d32a8 00000400:00000010:0.0:1713540828.403020:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d32a8. 00000100:00000001:0.0:1713540828.403024:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.403025:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.404676:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.404686:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.404689:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.404692:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.404700:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.404711:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91d40 00000400:00000200:0.0:1713540828.404717:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 4840 00000800:00000001:0.0:1713540828.404723:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.404737:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.404739:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.404744:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.404748:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.404750:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540828.404754:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee66300. 00000100:00000040:0.0:1713540828.404757:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee66300 x1796772687584576 msgsize 440 00000100:00100000:0.0:1713540828.404762:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.404781:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.404787:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.404790:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.404882:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.404885:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584576 02000000:00000001:2.0:1713540828.404889:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.404891:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.404893:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.404896:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.404900:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584576 00000020:00000001:2.0:1713540828.404903:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.404904:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.404906:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.404909:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.404912:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.404915:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.404918:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.404920:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.404924:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080b94200. 00000020:00000010:2.0:1713540828.404927:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6400. 00000020:00000010:2.0:1713540828.404931:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540828.404936:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540828.404939:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.404940:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540828.404942:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.404946:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.404969:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.404976:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.404978:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.404985:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63249 00000100:00000040:2.0:1713540828.404988:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.404990:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906375424 : -131939803176192 : ffff88005ee66300) 00000100:00000040:2.0:1713540828.404996:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee66300 x1796772687584576/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.405010:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.405012:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.405015:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687584576:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540828.405019:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584576 00000020:00000001:2.0:1713540828.405021:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.405024:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.405025:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.405027:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.405029:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540828.405032:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.405035:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.405037:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.405038:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.405041:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.405043:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.405045:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.405046:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.405048:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.405050:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.405051:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.405052:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.405054:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.405055:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.405056:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.405058:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.405060:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.405063:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.405064:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.405067:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060966c00. 02000000:00000001:2.0:1713540828.405069:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.405072:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.405074:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540828.405076:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.405077:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.405081:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.405083:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540828.405085:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540828.405088:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540828.405092:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540828.405094:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540828.423246:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713540828.423249:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.423251:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.423253:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.423255:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926530 is committed 00000020:00000001:2.0:1713540828.423255:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540828.423260:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:2.0:1713540828.423260:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713540828.423263:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000001:2.0:1713540828.423266:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713540828.423267:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c600. 00002000:00000001:2.0:1713540828.423269:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713540828.423271:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.423273:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713540828.423274:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540828.423275:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.423277:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00002000:00000001:2.0:1713540828.423277:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713540828.423278:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c8a0. 00000020:00000002:2.0:1713540828.423280:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00040000:00000001:3.0:1713540828.423281:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.423282:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.423284:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060966800. 00010000:00000040:2.0:1713540828.423285:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926530, transno 0, xid 1796772687584576 00080000:00000001:3.0:1713540828.423287:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540828.423288:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713540828.423289:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.423290:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.423291:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.423293:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060964400. 00080000:00000001:3.0:1713540828.423296:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713540828.423296:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee66300 x1796772687584576/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.423306:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.423308:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.423311:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.423316:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.423318:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.423321:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.423324:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.423326:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.423328:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.423331:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.423335:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3e58. 00000100:00000200:2.0:1713540828.423339:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687584576, offset 224 00000400:00000200:2.0:1713540828.423344:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.423353:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.423359:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526803:526803:256:4294967295] 192.168.202.41@tcp LPNI seq info [526803:526803:8:4294967295] 00000400:00000200:2.0:1713540828.423369:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.423374:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.423378:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d800. 00000800:00000200:2.0:1713540828.423382:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.423388:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.423392:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.423418:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.423421:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.423424:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.423427:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.423429:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.423434:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee66300 x1796772687584576/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.423445:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687584576:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18437us (18685us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540828.423454:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63249 00000100:00000040:2.0:1713540828.423458:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.423460:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540828.423462:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.423466:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6400. 00000020:00000010:2.0:1713540828.423470:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540828.423473:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080b94200. 00000020:00000040:2.0:1713540828.423477:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540828.423480:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.423493:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.423499:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d800. 00000400:00000200:0.0:1713540828.423504:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.423511:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.423515:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3e58 00000400:00000010:0.0:1713540828.423518:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3e58. 00000100:00000001:0.0:1713540828.423521:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.423523:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.430464:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.430472:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.430475:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.430478:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.430486:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.430496:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91dc0 00000400:00000200:0.0:1713540828.430502:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 8784 00000800:00000001:0.0:1713540828.430507:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.430519:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.430521:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.430525:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.430529:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.430531:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.430536:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67100. 00000100:00000040:0.0:1713540828.430539:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee67100 x1796772687584704 msgsize 488 00000100:00100000:0.0:1713540828.430544:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.430560:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.430565:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.430568:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.430678:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.430681:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584704 02000000:00000001:2.0:1713540828.430684:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.430686:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.430689:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.430692:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.430695:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584704 00000020:00000001:2.0:1713540828.430698:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.430700:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.430702:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.430705:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.430708:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.430711:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.430715:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.430717:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.430721:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a1200. 00000020:00000010:2.0:1713540828.430725:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6400. 00000020:00000010:2.0:1713540828.430728:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540828.430734:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.430737:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.430738:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.430740:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.430742:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.430744:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.430746:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.430748:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.430751:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.430752:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.430754:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.430756:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.430758:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.430760:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.430761:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.430762:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.430764:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.430765:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.430767:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.430769:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.430771:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.430772:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.430775:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.430777:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.430779:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.430786:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (922746880->923795455) req@ffff88005ee67100 x1796772687584704/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.430797:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.430798:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee67100 with x1796772687584704 ext(922746880->923795455) 00010000:00000001:2.0:1713540828.430801:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.430802:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.430804:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.430806:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.430808:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.430811:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.430813:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.430814:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.430816:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee67100 00002000:00000001:2.0:1713540828.430818:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.430820:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.430825:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.430847:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.430855:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.430857:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.430861:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65861 00000100:00000040:2.0:1713540828.430865:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.430867:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906379008 : -131939803172608 : ffff88005ee67100) 00000100:00000040:2.0:1713540828.430872:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee67100 x1796772687584704/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.430880:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.430881:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.430885:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687584704:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.430889:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584704 00000020:00000001:2.0:1713540828.430891:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.430893:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.430894:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.430896:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.430897:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.430899:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.430902:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.430904:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.430905:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.430906:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.430908:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.430911:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.430913:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.430917:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008b18ec00. 02000000:00000001:2.0:1713540828.430919:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.430922:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.430930:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.430936:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.430939:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.430940:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.430943:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.430946:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.430948:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.430950:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.430953:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3841982464 00000020:00000001:2.0:1713540828.430956:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.430958:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3841982464 left=3329228800 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713540828.430961:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3329228800 : 3329228800 : c6700000) 00000020:00000001:2.0:1713540828.430963:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.430965:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713540828.430968:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.430969:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.430970:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713540828.430973:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.430974:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.430976:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713540828.430979:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713540828.430981:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540828.430983:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.430985:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.430986:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.430990:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.430992:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.430996:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.430999:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.433906:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.433913:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.433915:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.433918:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.433920:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.433923:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b18c800. 00000100:00000010:2.0:1713540828.433927:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cd9d000. 00000020:00000040:2.0:1713540828.433929:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.433938:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.433940:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.433945:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540828.433952:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe508. 00000400:00000200:2.0:1713540828.433957:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.433966:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.433972:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526804:526804:256:4294967295] 192.168.202.41@tcp LPNI seq info [526804:526804:8:4294967295] 00000400:00000200:2.0:1713540828.433977:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.433984:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.433990:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.433993:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4dc00. 00000800:00000200:2.0:1713540828.433997:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.434003:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.434007:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4dc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.434031:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91dc0-0x66227bdc91dc0 00000100:00000001:2.0:1713540828.434035:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.434097:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.434101:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4dc00. 00000400:00000200:0.0:1713540828.434105:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.434110:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.434114:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.434115:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b18c800 00000100:00000001:0.0:1713540828.434117:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.436690:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.436725:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.436728:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.436731:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.436738:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.436748:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cde1 00000800:00000001:0.0:1713540828.436757:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.438054:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.438057:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.438290:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.438294:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.438299:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.438304:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540828.438306:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540828.438309:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.438311:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b18c800 00000100:00000001:0.0:1713540828.438325:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.438331:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.438334:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.438427:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.438433:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.438434:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.438440:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.438446:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.438449:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.438451:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.438453:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.438454:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.438456:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.438457:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.438460:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.438461:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.438463:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.438464:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.438466:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.438468:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.438469:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.438474:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.438476:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.438483:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013207a000. 00080000:00000001:2.0:1713540828.438486:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448546304 : -131936261005312 : ffff88013207a000) 00080000:00000001:2.0:1713540828.438489:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.438504:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.438507:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.438518:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.438519:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.438521:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.438523:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.438525:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.438527:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.438529:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.438536:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.438539:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.438541:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.438544:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132079000. 00080000:00000001:2.0:1713540828.438547:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137448542208 : -131936261009408 : ffff880132079000) 00080000:00000001:2.0:1713540828.438552:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.438558:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.438560:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.438563:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.438583:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.438584:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.438586:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.438592:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.438628:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.438632:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.438711:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.438716:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.438719:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c6c0. 00000020:00000040:2.0:1713540828.438721:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.438724:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.438726:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.438728:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.438731:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.438734:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.438735:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.438772:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.438774:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926531, last_committed = 12884926530 00000001:00000010:2.0:1713540828.438777:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c960. 00000001:00000040:2.0:1713540828.438780:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.438782:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.438786:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.438819:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.438821:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.438830:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.441929:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.441933:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.441935:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.441937:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.441942:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.441943:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.441944:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.441947:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.441950:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cd9d000. 00000100:00000010:2.0:1713540828.441953:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b18c800. 00000100:00000001:2.0:1713540828.441956:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.441957:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.441960:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926530, transno 12884926531, xid 1796772687584704 00010000:00000001:2.0:1713540828.441963:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.441972:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee67100 x1796772687584704/t12884926531(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.441981:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.441984:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.441987:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.441991:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.441994:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.441996:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.441999:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.442001:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.442003:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.442006:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.442009:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56cbb0. 00000100:00000200:2.0:1713540828.442013:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687584704, offset 224 00000400:00000200:2.0:1713540828.442018:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.442026:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.442032:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526805:526805:256:4294967295] 192.168.202.41@tcp LPNI seq info [526805:526805:8:4294967295] 00000400:00000200:2.0:1713540828.442043:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.442048:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.442051:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d400. 00000800:00000200:2.0:1713540828.442056:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.442062:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.442066:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.442091:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.442095:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.442097:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.442099:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.442101:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.442106:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee67100 x1796772687584704/t12884926531(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.442117:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687584704:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11234us (11575us total) trans 12884926531 rc 0/0 00000100:00100000:2.0:1713540828.442126:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65861 00000100:00000040:2.0:1713540828.442129:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.442132:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.442134:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.442140:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (922746880->923795455) req@ffff88005ee67100 x1796772687584704/t12884926531(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.442149:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.442151:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee67100 with x1796772687584704 ext(922746880->923795455) 00010000:00000001:2.0:1713540828.442154:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.442155:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.442158:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.442160:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.442162:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00000800:00000200:0.0:1713540828.442162:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713540828.442164:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:0.0:1713540828.442165:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d400. 00010000:00000001:2.0:1713540828.442166:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.442167:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.442168:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee67100 00000400:00000200:0.0:1713540828.442169:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713540828.442170:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.442172:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713540828.442174:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000010:2.0:1713540828.442175:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6400. 00000400:00000200:0.0:1713540828.442177:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56cbb0 00000020:00000010:2.0:1713540828.442179:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000400:00000010:0.0:1713540828.442179:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56cbb0. 00000020:00000010:2.0:1713540828.442182:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a1200. 00000100:00000001:0.0:1713540828.442182:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.442183:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713540828.442186:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.442188:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.443895:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.443902:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.443904:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.443907:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.443913:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.443922:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91e00 00000400:00000200:0.0:1713540828.443927:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 5280 00000800:00000001:0.0:1713540828.443932:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.443944:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.443946:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.443950:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.443955:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.443956:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540828.443961:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee64380. 00000100:00000040:0.0:1713540828.443964:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee64380 x1796772687584768 msgsize 440 00000100:00100000:0.0:1713540828.443969:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.443985:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.443990:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.443993:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.444089:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.444092:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584768 02000000:00000001:2.0:1713540828.444096:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.444098:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.444100:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.444103:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.444107:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584768 00000020:00000001:2.0:1713540828.444109:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.444110:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.444112:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.444116:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.444119:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.444122:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.444125:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.444127:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.444131:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a1200. 00000020:00000010:2.0:1713540828.444135:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6400. 00000020:00000010:2.0:1713540828.444138:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540828.444143:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540828.444146:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.444147:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540828.444149:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.444153:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.444174:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.444181:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.444183:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.444189:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63250 00000100:00000040:2.0:1713540828.444193:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.444195:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906367360 : -131939803184256 : ffff88005ee64380) 00000100:00000040:2.0:1713540828.444201:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee64380 x1796772687584768/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.444211:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.444212:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.444215:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687584768:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540828.444219:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584768 00000020:00000001:2.0:1713540828.444221:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.444224:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.444225:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.444228:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.444229:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540828.444232:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.444235:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.444238:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.444239:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.444242:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.444244:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.444246:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.444248:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.444250:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.444251:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.444252:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.444254:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.444255:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.444256:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.444257:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.444259:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.444261:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.444264:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.444266:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.444270:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b18c800. 02000000:00000001:2.0:1713540828.444272:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.444274:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.444277:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540828.444279:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.444280:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.444284:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.444286:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540828.444288:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540828.444291:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540828.444295:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540828.444297:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540828.462635:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540828.462672:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713540828.462672:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.462677:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713540828.462677:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540828.462679:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.462681:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926531 is committed 00000020:00000001:2.0:1713540828.462683:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540828.462685:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:2.0:1713540828.462686:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713540828.462689:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:2.0:1713540828.462691:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.462692:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713540828.462693:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c960. 00000020:00000002:2.0:1713540828.462696:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540828.462697:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.462699:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.462700:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000040:2.0:1713540828.462701:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926531, transno 0, xid 1796772687584768 00000020:00000040:3.0:1713540828.462702:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540828.462704:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c6c0. 00010000:00000001:2.0:1713540828.462704:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540828.462706:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.462708:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.462710:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132079000. 00080000:00000001:3.0:1713540828.462713:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713540828.462713:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee64380 x1796772687584768/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540828.462715:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.462716:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.462717:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.462718:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013207a000. 00080000:00000001:3.0:1713540828.462720:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540828.462722:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.462724:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.462727:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.462731:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.462734:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.462736:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.462739:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.462741:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.462743:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.462746:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.462750:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c770. 00000100:00000200:2.0:1713540828.462754:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687584768, offset 224 00000400:00000200:2.0:1713540828.462759:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.462768:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.462773:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526806:526806:256:4294967295] 192.168.202.41@tcp LPNI seq info [526806:526806:8:4294967295] 00000400:00000200:2.0:1713540828.462783:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.462789:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.462792:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d200. 00000800:00000200:2.0:1713540828.462797:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.462803:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.462806:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.462830:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.462834:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.462837:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.462838:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.462840:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.462845:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee64380 x1796772687584768/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.462863:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687584768:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18649us (18895us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540828.462871:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63250 00000100:00000040:2.0:1713540828.462874:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.462876:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540828.462878:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.462882:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6400. 00000020:00000010:2.0:1713540828.462886:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540828.462890:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a1200. 00000020:00000040:2.0:1713540828.462893:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540828.462896:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.462905:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.462909:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d200. 00000400:00000200:0.0:1713540828.462914:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.462920:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.462924:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c770 00000400:00000010:0.0:1713540828.462927:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c770. 00000100:00000001:0.0:1713540828.462930:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.462931:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.470119:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.470129:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.470132:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.470135:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.470144:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.470154:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91e80 00000400:00000200:0.0:1713540828.470161:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 9272 00000800:00000001:0.0:1713540828.470166:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.470181:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.470183:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.470187:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.470192:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.470193:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.470198:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65500. 00000100:00000040:0.0:1713540828.470201:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65500 x1796772687584896 msgsize 488 00000100:00100000:0.0:1713540828.470206:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.470224:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.470230:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.470233:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.470328:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.470332:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584896 02000000:00000001:2.0:1713540828.470335:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.470337:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.470339:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.470343:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.470346:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584896 00000020:00000001:2.0:1713540828.470348:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.470350:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.470352:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.470354:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.470357:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.470360:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.470364:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.470365:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.470370:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a1200. 00000020:00000010:2.0:1713540828.470373:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6400. 00000020:00000010:2.0:1713540828.470376:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540828.470382:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.470384:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.470386:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.470388:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.470390:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.470392:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.470394:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.470397:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.470399:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.470400:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.470402:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.470404:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.470406:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.470407:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.470409:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.470410:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.470412:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.470413:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.470414:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.470417:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.470418:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.470420:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.470422:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.470424:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.470426:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.470434:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (923795456->924844031) req@ffff88005ee65500 x1796772687584896/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.470444:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.470446:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee65500 with x1796772687584896 ext(923795456->924844031) 00010000:00000001:2.0:1713540828.470449:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.470450:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.470451:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.470453:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.470456:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.470459:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.470461:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.470462:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.470464:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee65500 00002000:00000001:2.0:1713540828.470466:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.470468:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.470473:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.470496:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.470504:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.470506:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.470511:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65862 00000100:00000040:2.0:1713540828.470514:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.470516:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906371840 : -131939803179776 : ffff88005ee65500) 00000100:00000040:2.0:1713540828.470521:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65500 x1796772687584896/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.470529:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.470530:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.470534:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687584896:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.470538:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584896 00000020:00000001:2.0:1713540828.470540:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.470542:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.470543:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.470545:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.470546:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.470549:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.470551:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.470553:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.470554:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.470556:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.470557:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.470561:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.470562:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.470565:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008e417800. 02000000:00000001:2.0:1713540828.470568:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.470570:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.470572:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.470579:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.470587:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.470589:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.470592:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.470594:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.470624:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.470627:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.470629:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3840933888 00000020:00000001:2.0:1713540828.470633:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.470635:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3840933888 left=3328180224 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713540828.470638:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3328180224 : 3328180224 : c6600000) 00000020:00000001:2.0:1713540828.470683:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.470685:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713540828.470688:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.470689:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.470691:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713540828.470699:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.470706:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.470708:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713540828.470711:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713540828.470714:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540828.470716:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.470717:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.470719:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.470723:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.470725:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.470729:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.470733:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.473630:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.473637:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.473639:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.473660:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.473663:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.473666:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008e416400. 00000100:00000010:2.0:1713540828.473670:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a5841000. 00000020:00000040:2.0:1713540828.473673:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.473681:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.473683:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.473690:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540828.473697:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe4d0. 00000400:00000200:2.0:1713540828.473702:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.473711:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.473717:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526807:526807:256:4294967295] 192.168.202.41@tcp LPNI seq info [526807:526807:8:4294967295] 00000400:00000200:2.0:1713540828.473723:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.473730:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.473735:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.473738:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4da00. 00000800:00000200:2.0:1713540828.473743:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.473748:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.473752:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4da00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.473763:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91e80-0x66227bdc91e80 00000100:00000001:2.0:1713540828.473766:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.473823:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.473830:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4da00. 00000400:00000200:0.0:1713540828.473835:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.473842:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.473846:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.473848:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e416400 00000100:00000001:0.0:1713540828.473850:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.476393:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.476431:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.476434:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.476438:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.476446:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.476457:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cded 00000800:00000001:0.0:1713540828.476465:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.477830:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.477835:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.478196:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.478200:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.478206:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.478211:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540828.478214:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540828.478217:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.478219:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e416400 00000100:00000001:0.0:1713540828.478234:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.478240:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.478244:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.478337:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.478343:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.478345:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.478351:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.478357:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.478359:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.478361:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.478363:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.478365:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.478367:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.478368:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.478369:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.478371:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.478373:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.478374:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.478376:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.478378:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.478380:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.478384:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.478386:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.478392:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008e416800. 00080000:00000001:2.0:1713540828.478395:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134700869632 : -131939008681984 : ffff88008e416800) 00080000:00000001:2.0:1713540828.478398:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.478414:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.478417:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.478428:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.478430:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.478431:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.478433:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.478435:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.478437:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.478439:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.478447:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.478449:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.478452:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.478454:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008e415400. 00080000:00000001:2.0:1713540828.478456:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134700864512 : -131939008687104 : ffff88008e415400) 00080000:00000001:2.0:1713540828.478461:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.478467:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.478469:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.478472:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.478492:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.478493:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.478496:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.478501:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.478508:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.478511:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.478551:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.478554:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.478557:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c480. 00000020:00000040:2.0:1713540828.478559:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.478562:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.478564:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.478566:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.478568:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.478571:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.478572:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.478685:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.478688:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926532, last_committed = 12884926531 00000001:00000010:2.0:1713540828.478692:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c7e0. 00000001:00000040:2.0:1713540828.478695:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.478697:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.478702:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.478739:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.478741:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.478750:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.481855:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.481859:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.481862:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.481864:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.481868:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.481870:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.481871:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.481873:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.481877:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a5841000. 00000100:00000010:2.0:1713540828.481880:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008e416400. 00000100:00000001:2.0:1713540828.481882:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.481883:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.481886:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926531, transno 12884926532, xid 1796772687584896 00010000:00000001:2.0:1713540828.481889:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.481897:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65500 x1796772687584896/t12884926532(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.481907:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.481909:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.481913:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.481917:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.481920:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.481922:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.481925:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.481926:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.481928:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.481931:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.481934:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3e58. 00000100:00000200:2.0:1713540828.481939:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687584896, offset 224 00000400:00000200:2.0:1713540828.481944:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.481952:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.481957:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526808:526808:256:4294967295] 192.168.202.41@tcp LPNI seq info [526808:526808:8:4294967295] 00000400:00000200:2.0:1713540828.481967:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.481973:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.481976:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d500. 00000800:00000200:2.0:1713540828.481980:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.481986:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.481990:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.482011:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.482015:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.482017:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.482018:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.482020:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.482025:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65500 x1796772687584896/t12884926532(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.482036:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687584896:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11504us (11832us total) trans 12884926532 rc 0/0 00000100:00100000:2.0:1713540828.482045:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65862 00000100:00000040:2.0:1713540828.482048:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.482051:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.482053:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.482059:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (923795456->924844031) req@ffff88005ee65500 x1796772687584896/t12884926532(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.482068:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.482070:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee65500 with x1796772687584896 ext(923795456->924844031) 00010000:00000001:2.0:1713540828.482073:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.482074:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.482076:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.482078:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.482081:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.482083:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.482084:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.482085:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.482087:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee65500 00002000:00000001:2.0:1713540828.482089:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.482091:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.482094:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6400. 00000020:00000010:2.0:1713540828.482098:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540828.482102:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a1200. 00000020:00000040:2.0:1713540828.482106:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.482108:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.482150:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.482156:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d500. 00000400:00000200:0.0:1713540828.482161:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.482168:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.482172:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3e58 00000400:00000010:0.0:1713540828.482175:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3e58. 00000100:00000001:0.0:1713540828.482178:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.482180:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.483776:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.483786:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.483789:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.483792:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.483806:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.483821:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91ec0 00000400:00000200:0.0:1713540828.483828:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 5720 00000800:00000001:0.0:1713540828.483834:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.483847:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.483850:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.483854:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.483859:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.483861:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540828.483866:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67b80. 00000100:00000040:0.0:1713540828.483869:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee67b80 x1796772687584960 msgsize 440 00000100:00100000:0.0:1713540828.483874:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.483893:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.483899:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.483902:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.484004:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.484007:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687584960 02000000:00000001:2.0:1713540828.484011:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.484013:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.484015:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.484018:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.484021:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687584960 00000020:00000001:2.0:1713540828.484024:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.484025:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.484027:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.484030:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.484034:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.484036:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.484040:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.484041:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.484046:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f8a1200. 00000020:00000010:2.0:1713540828.484050:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6400. 00000020:00000010:2.0:1713540828.484053:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540828.484058:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540828.484061:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.484062:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540828.484064:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.484068:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.484089:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.484096:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.484098:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.484105:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63251 00000100:00000040:2.0:1713540828.484108:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.484110:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906381696 : -131939803169920 : ffff88005ee67b80) 00000100:00000040:2.0:1713540828.484116:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee67b80 x1796772687584960/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.484126:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.484127:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.484131:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687584960:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540828.484134:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687584960 00000020:00000001:2.0:1713540828.484136:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.484139:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.484141:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.484143:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.484144:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540828.484147:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.484150:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.484152:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.484154:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.484157:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.484159:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.484161:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.484163:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.484164:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.484166:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.484167:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.484169:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.484170:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.484171:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.484172:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.484174:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.484176:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.484179:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.484181:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.484184:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008e416400. 02000000:00000001:2.0:1713540828.484186:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.484188:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.484191:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540828.484193:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.484194:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.484198:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.484200:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540828.484202:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540828.484205:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540828.484209:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540828.484211:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540828.501309:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.501314:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.501319:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.501325:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.501327:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540828.501332:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.501334:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540828.501337:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540828.501341:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926531, transno 0, xid 1796772687584960 00010000:00000001:0.0:1713540828.501344:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540828.501352:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee67b80 x1796772687584960/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540828.501362:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.501364:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540828.501367:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540828.501372:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.501375:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.501377:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.501381:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.501383:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.501385:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.501388:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.501391:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880123281d48. 00080000:00000001:3.0:1713540828.501396:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000200:0.0:1713540828.501396:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687584960, offset 224 00000400:00000200:0.0:1713540828.501401:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:3.0:1713540828.501402:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.501404:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.501405:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926532 is committed 00000400:00000200:0.0:1713540828.501409:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000001:00000040:3.0:1713540828.501410:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540828.501413:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:0.0:1713540828.501415:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526809:526809:256:4294967295] 192.168.202.41@tcp LPNI seq info [526809:526809:8:4294967295] 00000001:00000010:3.0:1713540828.501417:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c7e0. 00000020:00000001:3.0:1713540828.501420:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.501422:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.501424:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000400:00000200:0.0:1713540828.501425:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000040:3.0:1713540828.501426:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540828.501427:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c480. 00040000:00000001:3.0:1713540828.501430:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.501431:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:0.0:1713540828.501431:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00080000:00000010:3.0:1713540828.501433:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e415400. 00000800:00000010:0.0:1713540828.501434:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008aa75600. 00080000:00000001:3.0:1713540828.501435:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540828.501437:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.501438:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.501439:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:0.0:1713540828.501439:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000010:3.0:1713540828.501440:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e416800. 00080000:00000001:3.0:1713540828.501442:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540828.501444:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.501448:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008aa75600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.501457:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.501460:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.501462:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.501464:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.501466:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.501471:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee67b80 x1796772687584960/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.501482:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687584960:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17353us (17609us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540828.501490:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63251 00000100:00000040:0.0:1713540828.501493:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.501496:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540828.501498:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.501502:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6400. 00000020:00000010:0.0:1713540828.501505:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:0.0:1713540828.501509:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f8a1200. 00000020:00000040:0.0:1713540828.501513:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540828.501515:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.501517:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.501522:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008aa75600. 00000400:00000200:2.0:1713540828.501527:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.501534:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.501538:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880123281d48 00000400:00000010:2.0:1713540828.501541:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880123281d48. 00000100:00000001:2.0:1713540828.501545:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.501547:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.508703:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.508713:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.508716:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.508719:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.508727:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.508738:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc91f40 00000400:00000200:0.0:1713540828.508744:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 9760 00000800:00000001:0.0:1713540828.508750:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.508762:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.508765:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.508769:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.508773:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.508775:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.508780:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65c00. 00000100:00000040:0.0:1713540828.508783:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65c00 x1796772687585088 msgsize 488 00000100:00100000:0.0:1713540828.508788:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.508806:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.508811:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.508815:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.508911:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.508915:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585088 02000000:00000001:2.0:1713540828.508918:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.508920:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.508922:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.508926:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.508929:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585088 00000020:00000001:2.0:1713540828.508931:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.508933:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.508935:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.508938:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.508941:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.508943:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.508947:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.508949:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.508953:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800831db800. 00000020:00000010:2.0:1713540828.508957:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540828.508960:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540828.508971:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.508973:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.508975:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.508976:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.508978:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.508980:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.508983:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.508985:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.508987:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.508989:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.508991:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.508993:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.508994:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.508996:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.508997:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.508999:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.509000:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.509001:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.509003:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.509006:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.509008:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.509010:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.509013:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.509015:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.509017:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.509025:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (924844032->925892607) req@ffff88005ee65c00 x1796772687585088/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.509035:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.509037:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee65c00 with x1796772687585088 ext(924844032->925892607) 00010000:00000001:2.0:1713540828.509040:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.509042:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.509044:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.509046:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.509048:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.509050:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.509052:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.509053:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.509054:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee65c00 00002000:00000001:2.0:1713540828.509056:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.509058:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.509062:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.509085:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.509093:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.509094:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.509099:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65863 00000100:00000040:2.0:1713540828.509102:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.509104:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906373632 : -131939803177984 : ffff88005ee65c00) 00000100:00000040:2.0:1713540828.509108:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65c00 x1796772687585088/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.509117:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.509118:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.509122:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687585088:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.509126:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585088 00000020:00000001:2.0:1713540828.509128:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.509130:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.509132:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.509133:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.509135:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.509137:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.509140:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.509141:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.509143:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.509144:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.509146:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.509149:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.509151:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.509154:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a54ee000. 02000000:00000001:2.0:1713540828.509157:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.509159:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.509162:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.509163:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.509166:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.509167:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.509170:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.509172:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.509175:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.509176:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.509179:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3839885312 00000020:00000001:2.0:1713540828.509182:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.509184:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3839885312 left=3327131648 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713540828.509187:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3327131648 : 3327131648 : c6500000) 00000020:00000001:2.0:1713540828.509189:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.509191:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713540828.509194:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.509196:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.509198:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713540828.509201:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.509202:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.509204:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713540828.509207:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713540828.509209:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540828.509211:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.509213:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.509214:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.509218:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.509220:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.509224:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.509227:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.512173:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.512181:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.512183:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.512185:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.512187:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.512190:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a54ecc00. 00000100:00000010:2.0:1713540828.512193:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c259000. 00000020:00000040:2.0:1713540828.512196:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.512204:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.512207:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.512211:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540828.512218:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe498. 00000400:00000200:2.0:1713540828.512223:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.512232:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.512238:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526810:526810:256:4294967295] 192.168.202.41@tcp LPNI seq info [526810:526810:8:4294967295] 00000400:00000200:2.0:1713540828.512243:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.512250:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.512255:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.512259:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d000. 00000800:00000200:2.0:1713540828.512264:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.512269:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.512273:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.512297:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc91f40-0x66227bdc91f40 00000100:00000001:2.0:1713540828.512300:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.512444:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.512450:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d000. 00000400:00000200:0.0:1713540828.512454:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.512461:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.512465:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.512467:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a54ecc00 00000100:00000001:0.0:1713540828.512469:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.514144:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.514192:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.514195:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.514199:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.514207:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.514219:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cdf9 00000800:00000001:2.0:1713540828.514227:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.515113:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.515411:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.515908:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.515913:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.515921:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.515927:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540828.515930:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540828.515934:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.515936:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a54ecc00 00000100:00000001:0.0:1713540828.515949:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.515955:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.515960:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.515983:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.515988:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.515991:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.515996:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.516002:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.516005:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.516007:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.516009:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.516011:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.516012:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.516014:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.516015:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.516016:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.516017:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.516018:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.516020:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.516022:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.516023:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.516028:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.516030:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.516036:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a54ed000. 00080000:00000001:2.0:1713540828.516040:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087624192 : -131938621927424 : ffff8800a54ed000) 00080000:00000001:2.0:1713540828.516043:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.516059:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.516061:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.516071:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.516073:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.516074:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.516076:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.516078:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.516080:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.516083:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.516090:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.516092:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.516095:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.516097:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a54ee400. 00080000:00000001:2.0:1713540828.516100:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087629312 : -131938621922304 : ffff8800a54ee400) 00080000:00000001:2.0:1713540828.516104:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.516111:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.516113:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.516115:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.516134:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.516136:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.516138:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.516144:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.516151:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.516154:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.516196:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.516200:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.516202:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70ca80. 00000020:00000040:2.0:1713540828.516204:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.516207:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.516209:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.516211:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.516214:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.516216:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.516218:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.516253:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.516256:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926533, last_committed = 12884926532 00000001:00000010:2.0:1713540828.516259:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c780. 00000001:00000040:2.0:1713540828.516262:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.516264:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.516268:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.516299:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.516302:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.516310:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.519493:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.519506:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.519509:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.519511:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.519515:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.519517:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.519519:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.519521:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.519525:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c259000. 00000100:00000010:2.0:1713540828.519528:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a54ecc00. 00000100:00000001:2.0:1713540828.519530:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.519532:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.519535:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926532, transno 12884926533, xid 1796772687585088 00010000:00000001:2.0:1713540828.519538:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.519547:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65c00 x1796772687585088/t12884926533(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.519556:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.519559:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.519562:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.519566:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.519568:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.519571:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.519574:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.519576:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.519578:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.519581:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.519584:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c6e8. 00000100:00000200:2.0:1713540828.519589:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687585088, offset 224 00000400:00000200:2.0:1713540828.519594:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.519622:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.519628:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526811:526811:256:4294967295] 192.168.202.41@tcp LPNI seq info [526811:526811:8:4294967295] 00000400:00000200:2.0:1713540828.519638:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.519665:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.519669:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4dc00. 00000800:00000200:2.0:1713540828.519673:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.519680:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.519683:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4dc00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.519699:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.519702:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.519704:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.519706:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.519708:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.519713:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65c00 x1796772687585088/t12884926533(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.519724:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687585088:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10605us (10938us total) trans 12884926533 rc 0/0 00000100:00100000:2.0:1713540828.519733:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65863 00000100:00000040:2.0:1713540828.519736:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.519738:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.519740:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.519747:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (924844032->925892607) req@ffff88005ee65c00 x1796772687585088/t12884926533(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.519756:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.519757:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee65c00 with x1796772687585088 ext(924844032->925892607) 00010000:00000001:2.0:1713540828.519760:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.519762:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.519765:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.519767:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.519770:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.519773:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.519774:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.519775:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.519776:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee65c00 00002000:00000001:2.0:1713540828.519778:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.519780:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.519783:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540828.519787:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:2.0:1713540828.519791:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800831db800. 00000020:00000040:2.0:1713540828.519796:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.519798:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.519803:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.519809:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4dc00. 00000400:00000200:0.0:1713540828.519813:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.519820:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.519825:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c6e8 00000400:00000010:0.0:1713540828.519827:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c6e8. 00000100:00000001:0.0:1713540828.519831:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.519832:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.521673:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.521685:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.521688:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.521696:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.521704:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.521716:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc91f80 00000400:00000200:2.0:1713540828.521722:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 6160 00000800:00000001:2.0:1713540828.521729:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.521741:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.521744:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.521749:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.521753:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.521755:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.521760:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080d80000. 00000100:00000040:2.0:1713540828.521764:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080d80000 x1796772687585152 msgsize 440 00000100:00100000:2.0:1713540828.521769:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.521793:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.521799:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.521803:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.521829:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.521832:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585152 02000000:00000001:0.0:1713540828.521836:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.521838:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.521840:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.521843:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.521847:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585152 00000020:00000001:0.0:1713540828.521849:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.521851:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.521853:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.521855:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.521858:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.521861:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.521865:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.521866:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.521870:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c19c800. 00000020:00000010:0.0:1713540828.521874:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83700. 00000020:00000010:0.0:1713540828.521877:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b000. 00000100:00000040:0.0:1713540828.521883:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540828.521885:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.521887:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540828.521888:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.521893:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.521911:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.521918:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.521919:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.521926:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63252 00000100:00000040:0.0:1713540828.521929:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.521931:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134475857920 : -131939233693696 : ffff880080d80000) 00000100:00000040:0.0:1713540828.521938:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080d80000 x1796772687585152/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.521948:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.521949:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.521952:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080d80000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687585152:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540828.521956:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585152 00000020:00000001:0.0:1713540828.521958:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.521960:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.521962:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.521964:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.521966:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540828.521968:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.521971:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.521972:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.521974:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.521976:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.521979:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.521981:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.521983:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.521984:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.521986:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.521988:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.521989:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.521990:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.521992:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.521993:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.521995:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.521997:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.522000:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.522001:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.522009:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2c400. 02000000:00000001:0.0:1713540828.522012:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.522014:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.522016:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540828.522019:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.522020:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.522024:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.522026:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540828.522028:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540828.522031:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540828.522035:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540828.522037:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540828.540475:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540828.540481:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.540482:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.540484:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926533 is committed 00000001:00000040:3.0:1713540828.540488:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540828.540491:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540828.540495:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c780. 00000020:00000001:3.0:1713540828.540499:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.540501:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.540503:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.540505:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540828.540507:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70ca80. 00040000:00000001:3.0:1713540828.540510:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.540511:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.540513:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a54ee400. 00080000:00000001:3.0:1713540828.540516:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540828.540518:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.540519:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.540520:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.540522:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a54ed000. 00080000:00000001:3.0:1713540828.540524:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540828.540524:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.540530:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.540535:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540828.540542:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.540545:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540828.540551:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.540553:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540828.540556:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540828.540562:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926533, transno 0, xid 1796772687585152 00010000:00000001:1.0:1713540828.540565:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540828.540574:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080d80000 x1796772687585152/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540828.540584:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540828.540586:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540828.540590:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540828.540594:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.540620:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.540622:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.540625:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.540627:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.540630:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.540633:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.540637:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18e58. 00000100:00000200:1.0:1713540828.540677:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687585152, offset 224 00000400:00000200:1.0:1713540828.540683:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.540692:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.540699:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526812:526812:256:4294967295] 192.168.202.41@tcp LPNI seq info [526812:526812:8:4294967295] 00000400:00000200:1.0:1713540828.540710:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.540716:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.540720:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645800. 00000800:00000200:1.0:1713540828.540725:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.540732:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.540736:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.540761:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.540765:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.540767:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.540769:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.540771:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.540776:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080d80000 x1796772687585152/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.540788:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080d80000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687585152:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18838us (19021us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.540798:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63252 00000100:00000040:1.0:1713540828.540801:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.540803:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.540805:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.540809:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83700. 00000020:00000010:1.0:1713540828.540814:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b000. 00000020:00000010:1.0:1713540828.540818:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c19c800. 00000020:00000040:1.0:1713540828.540822:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.540825:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.540845:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.540851:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645800. 00000400:00000200:0.0:1713540828.540856:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.540863:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.540868:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18e58 00000400:00000010:0.0:1713540828.540870:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18e58. 00000100:00000001:0.0:1713540828.540874:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.540875:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.548057:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.548066:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.548070:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.548072:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.548081:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.548091:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92000 00000400:00000200:0.0:1713540828.548097:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 10248 00000800:00000001:0.0:1713540828.548103:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.548118:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.548120:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.548125:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.548129:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.548131:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.548136:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee66d80. 00000100:00000040:0.0:1713540828.548139:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee66d80 x1796772687585280 msgsize 488 00000100:00100000:0.0:1713540828.548144:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.548162:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.548168:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.548171:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.548267:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.548270:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585280 02000000:00000001:2.0:1713540828.548273:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.548280:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.548282:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.548290:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.548294:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585280 00000020:00000001:2.0:1713540828.548296:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.548298:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.548300:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.548302:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.548306:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.548309:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.548313:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.548314:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.548319:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086677000. 00000020:00000010:2.0:1713540828.548323:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540828.548326:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540828.548332:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.548334:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.548335:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.548337:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.548340:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.548342:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.548344:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.548346:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.548349:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.548350:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.548352:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.548354:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.548356:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.548357:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.548359:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.548360:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.548362:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.548364:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.548365:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.548368:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.548370:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.548371:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.548374:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.548376:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.548378:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.548385:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (925892608->926941183) req@ffff88005ee66d80 x1796772687585280/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.548395:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.548397:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee66d80 with x1796772687585280 ext(925892608->926941183) 00010000:00000001:2.0:1713540828.548400:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.548401:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.548403:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.548405:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.548408:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.548410:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.548411:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.548412:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.548414:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee66d80 00002000:00000001:2.0:1713540828.548416:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.548418:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.548422:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.548445:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.548452:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.548454:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.548459:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65864 00000100:00000040:2.0:1713540828.548462:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.548463:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906378112 : -131939803173504 : ffff88005ee66d80) 00000100:00000040:2.0:1713540828.548469:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee66d80 x1796772687585280/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.548477:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.548479:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.548483:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee66d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687585280:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.548487:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585280 00000020:00000001:2.0:1713540828.548489:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.548491:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.548492:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.548494:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.548495:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.548498:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.548501:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.548502:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.548503:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.548505:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.548506:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.548510:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.548512:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.548515:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a54ecc00. 02000000:00000001:2.0:1713540828.548517:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.548519:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.548522:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.548523:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.548526:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.548528:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.548531:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.548533:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.548535:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.548537:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.548539:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3838836736 00000020:00000001:2.0:1713540828.548542:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.548544:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3838836736 left=3327131648 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713540828.548548:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3327131648 : 3327131648 : c6500000) 00000020:00000001:2.0:1713540828.548550:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.548552:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713540828.548554:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.548556:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.548558:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713540828.548561:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.548563:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.548565:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713540828.548568:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713540828.548570:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540828.548572:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.548573:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.548575:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.548578:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.548580:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.548584:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.548588:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.551526:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.551533:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.551535:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.551537:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.551539:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.551542:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a54ed800. 00000100:00000010:2.0:1713540828.551545:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801152a1000. 00000020:00000040:2.0:1713540828.551548:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.551556:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.551558:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.551563:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540828.551570:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe460. 00000400:00000200:2.0:1713540828.551575:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.551584:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.551589:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526813:526813:256:4294967295] 192.168.202.41@tcp LPNI seq info [526813:526813:8:4294967295] 00000400:00000200:2.0:1713540828.551595:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.551622:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.551628:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.551632:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d100. 00000800:00000200:2.0:1713540828.551637:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.551664:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.551668:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.551687:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92000-0x66227bdc92000 00000100:00000001:2.0:1713540828.551691:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.551798:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.551804:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d100. 00000400:00000200:0.0:1713540828.551809:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.551816:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.551820:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.551822:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a54ed800 00000100:00000001:0.0:1713540828.551824:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.554249:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.554285:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.554289:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.554292:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.554300:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.554312:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce05 00000800:00000001:0.0:1713540828.554319:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.555375:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.555379:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.555949:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.555953:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.556177:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.556181:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.556187:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.556192:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540828.556195:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540828.556199:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.556201:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a54ed800 00000100:00000001:0.0:1713540828.556214:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.556220:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.556224:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.556314:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.556320:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.556322:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.556328:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.556334:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.556337:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.556339:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.556341:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.556343:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.556344:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.556346:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.556347:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.556348:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.556349:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.556350:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.556353:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.556354:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.556356:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.556360:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.556363:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.556369:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a54ed000. 00080000:00000001:2.0:1713540828.556373:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087624192 : -131938621927424 : ffff8800a54ed000) 00080000:00000001:2.0:1713540828.556376:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.556392:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.556394:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.556405:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.556407:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.556409:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.556410:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.556413:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.556415:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.556418:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.556427:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.556430:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.556432:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.556435:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a54ee400. 00080000:00000001:2.0:1713540828.556438:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087629312 : -131938621922304 : ffff8800a54ee400) 00080000:00000001:2.0:1713540828.556443:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.556449:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.556451:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.556454:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.556474:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.556475:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.556478:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.556484:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.556491:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.556494:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.556530:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.556534:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.556536:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c180. 00000020:00000040:2.0:1713540828.556539:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.556542:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.556544:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.556546:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.556549:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.556551:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.556553:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.556585:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.556588:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926534, last_committed = 12884926533 00000001:00000010:2.0:1713540828.556591:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c480. 00000001:00000040:2.0:1713540828.556594:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.556628:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.556633:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.556704:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.556707:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.556718:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.559834:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.559837:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.559840:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.559843:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.559847:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.559848:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.559850:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.559853:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.559856:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801152a1000. 00000100:00000010:2.0:1713540828.559860:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a54ed800. 00000100:00000001:2.0:1713540828.559863:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.559864:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.559868:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926533, transno 12884926534, xid 1796772687585280 00010000:00000001:2.0:1713540828.559871:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.559879:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee66d80 x1796772687585280/t12884926534(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.559889:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.559891:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.559894:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.559898:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.559901:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.559904:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.559906:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.559908:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.559911:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.559914:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.559917:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3bb0. 00000100:00000200:2.0:1713540828.559921:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687585280, offset 224 00000400:00000200:2.0:1713540828.559926:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.559934:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.559939:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526814:526814:256:4294967295] 192.168.202.41@tcp LPNI seq info [526814:526814:8:4294967295] 00000400:00000200:2.0:1713540828.559950:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.559958:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.559961:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4dc00. 00000800:00000200:2.0:1713540828.559966:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.559972:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.559976:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4dc00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.559997:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.560001:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.560003:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.560005:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.560007:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.560012:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee66d80 x1796772687585280/t12884926534(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.560023:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee66d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687585280:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11543us (11881us total) trans 12884926534 rc 0/0 00000100:00100000:2.0:1713540828.560032:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65864 00000100:00000040:2.0:1713540828.560035:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.560037:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.560039:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.560045:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (925892608->926941183) req@ffff88005ee66d80 x1796772687585280/t12884926534(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.560054:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.560056:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee66d80 with x1796772687585280 ext(925892608->926941183) 00010000:00000001:2.0:1713540828.560059:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.560061:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.560063:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.560065:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.560067:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.560070:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.560071:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.560073:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.560075:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee66d80 00002000:00000001:2.0:1713540828.560077:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.560079:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.560083:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540828.560087:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:2.0:1713540828.560090:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086677000. 00000020:00000040:2.0:1713540828.560094:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.560097:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.560136:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.560143:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4dc00. 00000400:00000200:0.0:1713540828.560148:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.560155:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.560159:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3bb0 00000400:00000010:0.0:1713540828.560161:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3bb0. 00000100:00000001:0.0:1713540828.560165:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.560167:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.561729:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.561739:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.561742:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.561744:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.561753:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.561763:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92040 00000400:00000200:0.0:1713540828.561769:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 6600 00000800:00000001:0.0:1713540828.561775:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.561788:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.561790:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.561794:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.561799:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.561801:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540828.561805:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67480. 00000100:00000040:0.0:1713540828.561808:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee67480 x1796772687585344 msgsize 440 00000100:00100000:0.0:1713540828.561813:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.561831:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.561837:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.561840:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.561949:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.561953:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585344 02000000:00000001:1.0:1713540828.561956:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.561958:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.561961:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.561964:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.561967:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585344 00000020:00000001:1.0:1713540828.561970:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.561971:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.561973:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.561976:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.561979:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.561982:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.561986:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.561987:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.561991:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c044600. 00000020:00000010:1.0:1713540828.561995:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd180. 00000020:00000010:1.0:1713540828.561999:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540828.562005:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.562007:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.562009:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.562010:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.562015:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.562039:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.562046:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.562048:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.562054:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63253 00000100:00000040:1.0:1713540828.562057:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.562059:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906379904 : -131939803171712 : ffff88005ee67480) 00000100:00000040:1.0:1713540828.562066:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee67480 x1796772687585344/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.562076:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.562077:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.562080:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687585344:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.562088:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585344 00000020:00000001:1.0:1713540828.562091:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.562093:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.562095:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.562097:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.562099:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.562102:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.562105:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.562106:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.562108:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.562110:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.562112:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.562114:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.562116:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.562118:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.562119:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.562121:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.562123:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.562124:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.562126:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.562127:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.562129:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.562131:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.562133:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.562135:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.562138:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012457f800. 02000000:00000001:1.0:1713540828.562140:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.562142:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.562145:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.562147:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.562148:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.562152:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.562154:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.562156:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.562159:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.562164:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.562167:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540828.581680:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.581686:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540828.581688:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540828.581691:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540828.581694:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.581695:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.581697:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926534 is committed 00000020:00000001:1.0:1713540828.581698:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.581701:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540828.581702:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540828.581705:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540828.581705:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.581707:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713540828.581709:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c480. 00000020:00000002:1.0:1713540828.581710:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540828.581713:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.581715:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:1.0:1713540828.581715:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926534, transno 0, xid 1796772687585344 00000020:00000040:3.0:1713540828.581717:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.581719:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000001:1.0:1713540828.581719:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:3.0:1713540828.581721:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c180. 00040000:00000001:3.0:1713540828.581723:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.581725:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.581727:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a54ee400. 00010000:00000200:1.0:1713540828.581727:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee67480 x1796772687585344/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540828.581729:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540828.581731:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.581732:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.581733:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.581734:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a54ed000. 00080000:00000001:3.0:1713540828.581736:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540828.581737:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540828.581739:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540828.581742:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540828.581746:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.581749:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.581751:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.581754:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.581756:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.581759:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.581762:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.581766:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb186e8. 00000100:00000200:1.0:1713540828.581771:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687585344, offset 224 00000400:00000200:1.0:1713540828.581776:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.581785:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.581792:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526815:526815:256:4294967295] 192.168.202.41@tcp LPNI seq info [526815:526815:8:4294967295] 00000400:00000200:1.0:1713540828.581802:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.581808:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.581812:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645f00. 00000800:00000200:1.0:1713540828.581817:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.581825:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.581829:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.581857:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.581860:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.581863:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.581864:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.581866:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.581871:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee67480 x1796772687585344/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.581882:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687585344:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19804us (20071us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.581892:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63253 00000100:00000040:1.0:1713540828.581895:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.581897:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.581899:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.581903:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd180. 00000020:00000010:1.0:1713540828.581908:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540828.581911:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c044600. 00000020:00000040:1.0:1713540828.581915:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.581917:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.581933:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.581938:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645f00. 00000400:00000200:0.0:1713540828.581943:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.581950:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.581955:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb186e8 00000400:00000010:0.0:1713540828.581957:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb186e8. 00000100:00000001:0.0:1713540828.581961:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.581962:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.589177:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.589187:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.589191:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.589193:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.589202:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.589212:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc920c0 00000400:00000200:0.0:1713540828.589219:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 10736 00000800:00000001:0.0:1713540828.589225:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.589237:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.589240:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.589244:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.589249:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.589251:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.589256:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee64000. 00000100:00000040:0.0:1713540828.589258:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee64000 x1796772687585472 msgsize 488 00000100:00100000:0.0:1713540828.589263:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.589282:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.589288:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.589291:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.589382:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.589387:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585472 02000000:00000001:2.0:1713540828.589390:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.589392:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.589394:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.589398:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.589401:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585472 00000020:00000001:2.0:1713540828.589404:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.589405:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.589407:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.589410:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.589413:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.589416:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.589420:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.589421:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.589427:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f5f3600. 00000020:00000010:2.0:1713540828.589431:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b00. 00000020:00000010:2.0:1713540828.589434:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540828.589440:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.589442:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.589444:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.589446:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.589448:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.589450:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.589453:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.589455:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.589458:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.589460:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.589462:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.589464:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.589466:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.589467:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.589468:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.589469:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.589471:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.589472:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.589473:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.589476:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.589477:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.589479:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.589481:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.589483:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.589485:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.589493:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (926941184->927989759) req@ffff88005ee64000 x1796772687585472/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.589503:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.589505:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee64000 with x1796772687585472 ext(926941184->927989759) 00010000:00000001:2.0:1713540828.589508:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.589509:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.589510:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.589512:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.589515:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.589518:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.589519:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.589520:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.589522:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee64000 00002000:00000001:2.0:1713540828.589524:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.589526:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.589530:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.589553:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.589562:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.589564:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.589569:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65865 00000100:00000040:2.0:1713540828.589572:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.589574:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906366464 : -131939803185152 : ffff88005ee64000) 00000100:00000040:2.0:1713540828.589579:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee64000 x1796772687585472/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.589588:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.589589:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.589592:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687585472:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.589616:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585472 00000020:00000001:2.0:1713540828.589618:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.589620:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.589622:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.589624:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.589625:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.589628:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.589631:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.589633:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.589634:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.589636:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.589637:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.589669:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.589670:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.589674:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008e414800. 02000000:00000001:2.0:1713540828.589677:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.589679:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.589682:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.589683:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.589686:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.589687:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.589691:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.589693:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.589695:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.589698:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.589701:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3837788160 00000020:00000001:2.0:1713540828.589704:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.589706:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3837788160 left=3325034496 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713540828.589709:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3325034496 : 3325034496 : c6300000) 00000020:00000001:2.0:1713540828.589711:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.589713:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713540828.589716:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.589717:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.589719:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713540828.589721:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.589723:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.589724:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713540828.589727:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713540828.589730:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540828.589732:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.589733:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.589735:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.589738:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.589740:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.589744:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.589749:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.592678:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.592686:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.592688:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.592690:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.592692:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.592695:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008e416c00. 00000100:00000010:2.0:1713540828.592698:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a96a2000. 00000020:00000040:2.0:1713540828.592702:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.592710:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.592713:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.592717:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540828.592724:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe428. 00000400:00000200:2.0:1713540828.592729:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.592738:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.592744:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526816:526816:256:4294967295] 192.168.202.41@tcp LPNI seq info [526816:526816:8:4294967295] 00000400:00000200:2.0:1713540828.592749:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.592756:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.592762:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.592765:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540828.592770:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.592776:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.592779:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.592805:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc920c0-0x66227bdc920c0 00000100:00000001:2.0:1713540828.592808:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.592945:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.592951:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:0.0:1713540828.592956:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.592963:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.592967:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.592969:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e416c00 00000100:00000001:0.0:1713540828.592971:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.595412:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.595454:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.595462:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.595465:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.595474:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.595490:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce11 00000800:00000001:0.0:1713540828.595497:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.596555:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.596559:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.597209:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.597213:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.597475:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.597479:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.597485:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.597491:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540828.597493:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540828.597497:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.597499:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e416c00 00000100:00000001:0.0:1713540828.597514:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.597520:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.597524:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.597667:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.597673:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.597675:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.597680:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.597687:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.597689:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.597691:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.597693:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.597695:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.597697:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.597698:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.597700:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.597701:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.597702:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.597703:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.597705:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.597707:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.597708:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.597714:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.597717:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.597723:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008e416800. 00080000:00000001:2.0:1713540828.597726:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134700869632 : -131939008681984 : ffff88008e416800) 00080000:00000001:2.0:1713540828.597729:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.597744:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.597746:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.597757:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.597759:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.597760:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.597762:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.597764:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.597766:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.597769:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.597775:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.597778:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.597781:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.597783:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008e415400. 00080000:00000001:2.0:1713540828.597785:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134700864512 : -131939008687104 : ffff88008e415400) 00080000:00000001:2.0:1713540828.597790:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.597796:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.597798:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.597801:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.597821:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.597822:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.597824:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.597830:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.597836:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.597840:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.597880:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.597883:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.597886:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c180. 00000020:00000040:2.0:1713540828.597888:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.597891:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.597893:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.597895:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.597898:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.597901:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.597902:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.597936:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.597939:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926535, last_committed = 12884926534 00000001:00000010:2.0:1713540828.597942:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c480. 00000001:00000040:2.0:1713540828.597945:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.597947:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.597950:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.597981:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.597984:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.597992:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.601129:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.601133:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.601136:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.601138:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.601142:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.601144:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.601145:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.601148:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.601151:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a96a2000. 00000100:00000010:2.0:1713540828.601155:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008e416c00. 00000100:00000001:2.0:1713540828.601157:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.601158:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.601162:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926534, transno 12884926535, xid 1796772687585472 00010000:00000001:2.0:1713540828.601165:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.601173:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee64000 x1796772687585472/t12884926535(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.601182:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.601184:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.601187:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.601191:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.601194:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.601196:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.601198:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.601201:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.601203:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.601206:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.601209:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008c56c908. 00000100:00000200:2.0:1713540828.601214:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687585472, offset 224 00000400:00000200:2.0:1713540828.601219:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.601227:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.601232:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526817:526817:256:4294967295] 192.168.202.41@tcp LPNI seq info [526817:526817:8:4294967295] 00000400:00000200:2.0:1713540828.601242:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.601248:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.601251:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4df00. 00000800:00000200:2.0:1713540828.601256:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.601262:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.601265:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.601290:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.601294:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.601297:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.601298:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.601300:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.601305:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee64000 x1796772687585472/t12884926535(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.601316:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687585472:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11726us (12055us total) trans 12884926535 rc 0/0 00000100:00100000:2.0:1713540828.601326:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65865 00000100:00000040:2.0:1713540828.601328:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.601331:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.601332:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.601339:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (926941184->927989759) req@ffff88005ee64000 x1796772687585472/t12884926535(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.601355:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.601357:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee64000 with x1796772687585472 ext(926941184->927989759) 00010000:00000001:2.0:1713540828.601360:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.601361:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.601364:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.601366:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.601368:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.601371:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.601372:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.601373:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.601374:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee64000 00002000:00000001:2.0:1713540828.601376:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.601378:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.601382:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b00. 00000020:00000010:2.0:1713540828.601385:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:2.0:1713540828.601389:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f5f3600. 00000020:00000040:2.0:1713540828.601393:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.601395:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.601436:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.601442:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4df00. 00000400:00000200:0.0:1713540828.601446:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.601454:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.601458:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008c56c908 00000400:00000010:0.0:1713540828.601460:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008c56c908. 00000100:00000001:0.0:1713540828.601464:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.601465:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.603245:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.603255:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.603258:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.603260:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.603269:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.603279:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92100 00000400:00000200:0.0:1713540828.603285:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 7040 00000800:00000001:0.0:1713540828.603290:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.603303:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.603306:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.603310:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.603315:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.603317:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540828.603322:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65180. 00000100:00000040:0.0:1713540828.603325:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65180 x1796772687585536 msgsize 440 00000100:00100000:0.0:1713540828.603330:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.603352:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.603357:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.603361:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.603469:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.603473:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585536 02000000:00000001:1.0:1713540828.603476:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.603479:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.603481:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.603485:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.603488:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585536 00000020:00000001:1.0:1713540828.603490:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.603492:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.603494:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.603497:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.603500:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.603503:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.603508:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.603509:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.603514:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c044600. 00000020:00000010:1.0:1713540828.603518:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd180. 00000020:00000010:1.0:1713540828.603521:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540828.603527:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.603529:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.603531:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.603532:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.603537:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.603559:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.603566:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.603568:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.603574:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63254 00000100:00000040:1.0:1713540828.603577:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.603579:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906370944 : -131939803180672 : ffff88005ee65180) 00000100:00000040:1.0:1713540828.603586:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65180 x1796772687585536/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.603623:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.603625:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.603629:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687585536:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.603633:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585536 00000020:00000001:1.0:1713540828.603636:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.603638:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.603667:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.603669:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.603671:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.603674:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.603677:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.603679:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.603680:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.603683:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.603685:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.603688:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.603690:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.603692:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.603694:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.603695:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.603697:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.603698:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.603700:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.603701:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.603703:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.603704:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.603707:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.603709:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.603712:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012457f400. 02000000:00000001:1.0:1713540828.603715:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.603717:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.603719:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.603721:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.603722:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.603726:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.603728:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.603730:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.603733:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.603738:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.603740:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540828.621576:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.621582:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.621587:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:2.0:1713540828.621592:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540828.621594:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.621615:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540828.621617:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540828.621617:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:2.0:1713540828.621620:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926535 is committed 00002000:00000001:1.0:1713540828.621621:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.621623:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000040:2.0:1713540828.621625:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000002:1.0:1713540828.621627:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:2.0:1713540828.621628:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540828.621632:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c480. 00010000:00000040:1.0:1713540828.621632:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926535, transno 0, xid 1796772687585536 00010000:00000001:1.0:1713540828.621635:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:2.0:1713540828.621637:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540828.621639:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540828.621667:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540828.621670:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540828.621672:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c180. 00010000:00000200:1.0:1713540828.621673:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65180 x1796772687585536/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:2.0:1713540828.621675:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540828.621678:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540828.621680:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e415400. 00080000:00000001:2.0:1713540828.621683:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540828.621685:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540828.621686:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540828.621687:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540828.621688:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e416800. 00080000:00000001:2.0:1713540828.621690:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540828.621690:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540828.621692:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540828.621696:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540828.621700:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.621703:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.621705:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.621708:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.621710:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.621712:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.621715:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.621719:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18f68. 00000100:00000200:1.0:1713540828.621724:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687585536, offset 224 00000400:00000200:1.0:1713540828.621729:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.621739:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.621745:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526818:526818:256:4294967295] 192.168.202.41@tcp LPNI seq info [526818:526818:8:4294967295] 00000400:00000200:1.0:1713540828.621755:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.621761:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.621765:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645e00. 00000800:00000200:1.0:1713540828.621770:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.621777:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.621781:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.621792:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.621796:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.621798:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.621799:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.621801:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.621806:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65180 x1796772687585536/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.621817:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687585536:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18219us (18489us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.621827:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63254 00000100:00000040:1.0:1713540828.621830:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.621833:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.621834:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.621838:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd180. 00000020:00000010:1.0:1713540828.621842:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540828.621846:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c044600. 00000020:00000040:1.0:1713540828.621850:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.621852:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.621852:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.621857:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645e00. 00000400:00000200:0.0:1713540828.621862:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.621870:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.621874:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18f68 00000400:00000010:0.0:1713540828.621877:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18f68. 00000100:00000001:0.0:1713540828.621880:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.621882:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.629116:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.629126:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.629129:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.629132:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.629140:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.629150:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92180 00000400:00000200:0.0:1713540828.629156:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 11224 00000800:00000001:0.0:1713540828.629162:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.629175:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.629178:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.629182:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.629186:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.629188:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.629196:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d660e00. 00000100:00000040:0.0:1713540828.629199:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012d660e00 x1796772687585664 msgsize 488 00000100:00100000:0.0:1713540828.629204:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.629222:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.629227:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.629231:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.629321:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.629324:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585664 02000000:00000001:2.0:1713540828.629328:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.629330:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.629332:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.629335:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.629338:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585664 00000020:00000001:2.0:1713540828.629341:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.629342:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.629344:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.629347:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.629350:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.629353:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.629357:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.629358:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.629363:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009ba67000. 00000020:00000010:2.0:1713540828.629367:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b00. 00000020:00000010:2.0:1713540828.629370:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540828.629376:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.629379:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.629380:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.629382:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.629384:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.629386:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.629389:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.629391:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.629393:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.629395:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.629397:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.629399:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.629401:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.629402:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.629404:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.629405:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.629406:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.629407:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.629409:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.629411:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.629413:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.629415:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.629417:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.629419:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.629421:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.629429:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (927989760->929038335) req@ffff88012d660e00 x1796772687585664/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.629439:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.629441:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d660e00 with x1796772687585664 ext(927989760->929038335) 00010000:00000001:2.0:1713540828.629443:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.629445:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.629446:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.629448:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.629450:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.629453:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.629454:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.629456:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.629457:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d660e00 00002000:00000001:2.0:1713540828.629460:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.629462:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.629466:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.629489:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.629496:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.629498:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.629503:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65866 00000100:00000040:2.0:1713540828.629506:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.629508:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137370848768 : -131936338702848 : ffff88012d660e00) 00000100:00000040:2.0:1713540828.629513:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d660e00 x1796772687585664/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.629522:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.629523:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.629526:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d660e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687585664:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.629530:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585664 00000020:00000001:2.0:1713540828.629532:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.629534:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.629536:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.629537:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.629538:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.629541:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.629544:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.629545:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.629547:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.629548:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.629550:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.629554:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.629556:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.629559:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a54ec000. 02000000:00000001:2.0:1713540828.629561:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.629563:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.629566:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.629568:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.629570:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.629572:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.629575:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.629576:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.629578:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.629580:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.629582:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3836739584 00000020:00000001:2.0:1713540828.629585:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.629588:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3836739584 left=3323985920 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713540828.629592:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3323985920 : 3323985920 : c6200000) 00000020:00000001:2.0:1713540828.629594:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.629619:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713540828.629623:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.629624:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.629626:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713540828.629629:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.629631:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.629633:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713540828.629635:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713540828.629638:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540828.629669:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.629671:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.629673:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.629676:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.629679:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.629683:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.629687:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.632588:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.632616:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.632618:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.632621:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.632623:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.632627:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a54edc00. 00000100:00000010:2.0:1713540828.632631:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880123706000. 00000020:00000040:2.0:1713540828.632634:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.632662:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.632665:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.632670:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540828.632677:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe3f0. 00000400:00000200:2.0:1713540828.632682:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.632692:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.632697:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526819:526819:256:4294967295] 192.168.202.41@tcp LPNI seq info [526819:526819:8:4294967295] 00000400:00000200:2.0:1713540828.632703:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.632710:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.632716:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.632719:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d200. 00000800:00000200:2.0:1713540828.632724:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.632730:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.632734:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.632756:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92180-0x66227bdc92180 00000100:00000001:2.0:1713540828.632759:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.632899:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.632905:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d200. 00000400:00000200:0.0:1713540828.632910:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.632918:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.632922:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.632924:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a54edc00 00000100:00000001:0.0:1713540828.632927:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.635407:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.635444:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.635448:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.635451:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.635459:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.635473:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce1d 00000800:00000001:0.0:1713540828.635481:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.636580:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.636584:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.637729:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.637733:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.637966:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.637969:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.637975:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.637981:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540828.637983:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540828.637987:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.637989:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a54edc00 00000100:00000001:0.0:1713540828.638005:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.638010:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.638014:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.638113:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.638119:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.638121:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.638126:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.638133:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.638136:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.638138:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.638140:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.638142:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.638144:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.638145:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.638146:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.638147:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.638149:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.638150:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.638152:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.638154:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.638155:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.638160:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.638162:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.638169:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a54ef000. 00080000:00000001:2.0:1713540828.638172:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087632384 : -131938621919232 : ffff8800a54ef000) 00080000:00000001:2.0:1713540828.638176:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.638193:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.638196:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.638207:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.638209:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.638210:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.638212:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.638214:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.638216:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.638219:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.638226:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.638228:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.638231:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.638235:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008613bc00. 00080000:00000001:2.0:1713540828.638237:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134563658752 : -131939145892864 : ffff88008613bc00) 00080000:00000001:2.0:1713540828.638242:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.638248:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.638250:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.638253:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.638274:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.638276:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.638278:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.638283:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.638290:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.638294:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.638333:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.638336:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.638338:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b14e0. 00000020:00000040:2.0:1713540828.638341:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.638343:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.638345:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.638347:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.638350:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.638352:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.638354:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.638388:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.638391:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926536, last_committed = 12884926535 00000001:00000010:2.0:1713540828.638395:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1720. 00000001:00000040:2.0:1713540828.638397:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.638399:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.638403:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.638437:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.638439:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.638447:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713540828.641320:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.641330:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.641333:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.641336:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.641344:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.641354:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 224 into portal 12 MB=0x66227bdc92200 00000400:00000200:0.0:1713540828.641361:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.41@tcp of length 224/224 into md 0x1e3dd9 [64] + 158376 00000800:00000001:0.0:1713540828.641367:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.641371:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.641374:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.641378:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.641383:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.641385:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1713540828.641390:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d662a00. 00000100:00000040:0.0:1713540828.641393:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012d662a00 x1796772687585792 msgsize 224 00000100:00100000:0.0:1713540828.641398:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.641419:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.641424:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.641427:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.641429:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.641431:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.641435:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.641440:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 224 into portal 26 MB=0x66227bdc921c0 00000400:00000200:0.0:1713540828.641446:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.202.41@tcp of length 224/224 into md 0x284c39 [2] + 0 00000400:00000010:0.0:1713540828.641450:0:7334:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008bdd9688. 00000400:00000200:0.0:1713540828.641455:0:7334:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88009ba7c780 00000800:00000001:0.0:1713540828.641457:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.641460:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.641462:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.641465:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.641468:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009ba7c780 00000400:00000010:0.0:1713540828.641470:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88009ba7c780. 00000100:00000001:0.0:1713540828.641474:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.641475:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:0.0:1713540828.641478:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88009c006c50 x1796772687585728 msgsize 224 00000100:00100000:0.0:1713540828.641482:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:0.0:1713540828.641484:0:7334:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713540828.641498:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.641501:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.641504:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.641506:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.641508:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.641512:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.641516:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 224 into portal 28 MB=0x66227bdc92240 00000400:00000200:0.0:1713540828.641521:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 224/224 into md 0x26ca41 [8] + 7480 00000800:00000001:0.0:1713540828.641524:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:3.0:1713540828.641535:0:21339:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000002:2.0:1713540828.641535:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000800:00000001:0.0:1713540828.641536:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.641538:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:3.0:1713540828.641539:0:21339:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585792 00002000:00000001:2.0:1713540828.641539:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540828.641542:0:21339:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00002000:00000001:2.0:1713540828.641542:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540828.641542:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000001:2.0:1713540828.641544:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.641545:0:21339:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.641546:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:3.0:1713540828.641547:0:21339:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713540828.641547:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000020:00000001:2.0:1713540828.641548:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.641549:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 02000000:00000001:3.0:1713540828.641551:0:21339:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.641551:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000100:00000010:0.0:1713540828.641551:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d662d80. 00000100:00000040:0.0:1713540828.641553:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012d662d80 x1796772687585856 msgsize 224 00000100:00100000:3.0:1713540828.641554:0:21339:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585792 00000020:00000040:2.0:1713540828.641554:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000020:00000001:3.0:1713540828.641556:0:21339:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000010:2.0:1713540828.641557:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880123706000. 00000100:00100000:0.0:1713540828.641557:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000020:00000040:3.0:1713540828.641558:0:21339:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b99 00000020:00000001:3.0:1713540828.641560:0:21339:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000010:2.0:1713540828.641561:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a54edc00. 00000020:00000040:3.0:1713540828.641563:0:21339:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc95000 refcount=16 00000100:00000001:2.0:1713540828.641563:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000100:00000001:0.0:1713540828.641563:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:2.0:1713540828.641564:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.641566:0:21339:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213092864 : -131938496458752 : ffff8800acc95000) 00000800:00000001:0.0:1713540828.641566:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00010000:00000040:2.0:1713540828.641567:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926535, transno 12884926536, xid 1796772687585664 00000020:00000001:3.0:1713540828.641569:0:21339:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213092864 : -131938496458752 : ffff8800acc95000) 00000800:00000001:0.0:1713540828.641569:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.641570:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713540828.641573:0:21339:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713540828.641577:0:21339:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00010000:00000200:2.0:1713540828.641579:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d660e00 x1796772687585664/t12884926536(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.641589:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.641591:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.641593:0:21443:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00001000:2.0:1713540828.641594:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540828.641620:0:21339:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713540828.641621:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.641623:0:21443:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585728 00000100:00100000:1.0:1713540828.641625:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585856 02000000:00000001:0.0:1713540828.641625:0:21443:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000010:3.0:1713540828.641626:0:21339:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fb20600. 00000100:00000001:2.0:1713540828.641626:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:0.0:1713540828.641627:0:21443:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:1.0:1713540828.641628:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:2.0:1713540828.641629:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.641629:0:21443:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540828.641630:0:21339:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5b80. 00000100:00000001:1.0:1713540828.641630:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.641631:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.641632:0:21443:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.641633:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540828.641634:0:21339:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e898. 02000000:00000001:2.0:1713540828.641634:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00100000:0.0:1713540828.641635:0:21443:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585728 02000000:00000001:2.0:1713540828.641636:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.641637:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.641637:0:21443:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:2.0:1713540828.641638:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:0.0:1713540828.641639:0:21443:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b76 00000100:00000040:3.0:1713540828.641665:0:21339:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000040:2.0:1713540828.641665:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000100:00000001:3.0:1713540828.641668:0:21339:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00100000:1.0:1713540828.641668:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585856 00000100:00000001:3.0:1713540828.641670:0:21339:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.641670:0:21443:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:1.0:1713540828.641671:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:3.0:1713540828.641672:0:21339:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:1.0:1713540828.641673:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951cab479 00000020:00000040:0.0:1713540828.641673:0:21443:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc97000 refcount=9 00000100:00080000:2.0:1713540828.641675:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713540798 00000020:00000001:1.0:1713540828.641675:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:0.0:1713540828.641676:0:21443:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213101056 : -131938496450560 : ffff8800acc97000) 00000100:00000001:3.0:1713540828.641677:0:21339:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000040:1.0:1713540828.641677:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800910bf000 refcount=6 00000020:00000001:0.0:1713540828.641678:0:21443:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213101056 : -131938496450560 : ffff8800acc97000) 00000100:00000001:3.0:1713540828.641679:0:21339:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713540828.641680:0:21339:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540828.641680:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000020:00000001:1.0:1713540828.641681:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134747697152 : -131938961854464 : ffff8800910bf000) 00000020:00000001:1.0:1713540828.641683:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134747697152 : -131938961854464 : ffff8800910bf000) 00000100:00000001:0.0:1713540828.641683:0:21443:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540828.641686:0:21339:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.641687:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540828.641687:0:21443:0:(obd_config.c:942:class_incref()) incref MGS (ffff880085885540) now 8 - evictor 00000400:00000010:2.0:1713540828.641688:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d33b8. 00000100:00000200:2.0:1713540828.641692:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687585664, offset 224 00000020:00000040:1.0:1713540828.641692:0:2021:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00000001:3.0:1713540828.641694:0:21339:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540828.641695:0:21339:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000400:00000200:2.0:1713540828.641698:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00100000:3.0:1713540828.641702:0:21339:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 840 00000100:00000001:0.0:1713540828.641703:0:21443:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713540828.641704:0:2021:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:3.0:1713540828.641705:0:21339:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc95000 : new rpc_count 1 00000100:00000001:3.0:1713540828.641707:0:21339:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137370855936 : -131936338695680 : ffff88012d662a00) 00000020:00000010:1.0:1713540828.641708:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c044600. 00000020:00000010:0.0:1713540828.641708:0:21443:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cd5a00. 00000400:00000200:2.0:1713540828.641709:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000010:0.0:1713540828.641711:0:21443:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83180. 00000020:00000010:1.0:1713540828.641712:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd180. 00000100:00000040:3.0:1713540828.641714:0:21339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d662a00 x1796772687585792/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 224/0 e 0 to 0 dl 1713540839 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713540828.641715:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526820:526820:256:4294967295] 192.168.202.41@tcp LPNI seq info [526820:526820:8:4294967295] 00000020:00000010:0.0:1713540828.641715:0:21443:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b320. 00000020:00000010:1.0:1713540828.641716:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540828.641722:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000040:0.0:1713540828.641722:0:21443:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000001:0.0:1713540828.641724:0:21443:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540828.641725:0:21339:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000200:2.0:1713540828.641725:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000100:00000001:1.0:1713540828.641725:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.641726:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540828.641726:0:21443:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540828.641727:0:21339:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713540828.641728:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.641728:0:21443:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540828.641731:0:21339:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d662a00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:db9feeff-e42d-4389-9729-df4ce2c1e291+16:13866:x1796772687585792:12345-192.168.202.41@tcp:400:kworker.0 00000800:00000200:2.0:1713540828.641731:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000100:00000001:1.0:1713540828.641733:0:2021:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713540828.641733:0:21443:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713540828.641735:0:21339:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585792 00000100:00000001:1.0:1713540828.641735:0:2021:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1713540828.641737:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.641738:0:21339:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00080000:2.0:1713540828.641738:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713540798 00000020:00000001:3.0:1713540828.641740:0:21339:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:0.0:1713540828.641740:0:21443:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:2.0:1713540828.641741:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00080000:2.0:1713540828.641744:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713540798 00000020:00000001:3.0:1713540828.641745:0:21339:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.641746:0:21443:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:3.0:1713540828.641747:0:21339:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000040:2.0:1713540828.641747:0:8752:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880085885540) now 8 - evictor 00000100:00000001:1.0:1713540828.641747:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.641748:0:21443:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:3.0:1713540828.641749:0:21339:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:3.0:1713540828.641751:0:21339:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00100000:0.0:1713540828.641752:0:21443:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 511 00000001:00000001:3.0:1713540828.641754:0:21339:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796772687585792, found 0 last_xid 1796772687585791 00000100:00000001:1.0:1713540828.641754:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.641755:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:0.0:1713540828.641755:0:21443:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc97000 : new rpc_count 1 00000020:00000001:3.0:1713540828.641757:0:21339:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.641757:0:21443:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134931491920 : -131938778059696 : ffff88009c006c50) 00000020:00000001:3.0:1713540828.641758:0:21339:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540828.641760:0:21339:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540828.641762:0:21339:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.641762:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 2529 00000100:00000001:2.0:1713540828.641763:0:2030:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:0.0:1713540828.641764:0:21443:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c006c50 x1796772687585728/t0(0) o400->ef8dbc7a-56f5-447d-94b6-c5075a340b0d@192.168.202.41@tcp:389/0 lens 224/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713540828.641765:0:21339:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:2.0:1713540828.641765:0:2030:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:1.0:1713540828.641766:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800910bf000 : new rpc_count 1 00000100:00000001:3.0:1713540828.641767:0:21339:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:2.0:1713540828.641767:0:2030:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.641768:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137370856832 : -131936338694784 : ffff88012d662d80) 02000000:00000001:3.0:1713540828.641769:0:21339:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:2.0:1713540828.641769:0:2030:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713540828.641772:0:21339:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800687f1400. 02000000:00000001:3.0:1713540828.641774:0:21339:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.641775:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d662d80 x1796772687585856/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 224/0 e 0 to 0 dl 1713540839 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.641775:0:21443:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540828.641776:0:21339:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.641776:0:21443:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:3.0:1713540828.641778:0:21339:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1713540828.641778:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d400. 00000100:00100000:0.0:1713540828.641780:0:21443:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c006c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:ef8dbc7a-56f5-447d-94b6-c5075a340b0d+9:13866:x1796772687585728:12345-192.168.202.41@tcp:400:kworker.0 00010000:00000040:3.0:1713540828.641781:0:21339:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726961, transno 0, xid 1796772687585792 00000800:00000200:2.0:1713540828.641783:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000100:00000200:0.0:1713540828.641783:0:21443:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585728 00010000:00000001:3.0:1713540828.641784:0:21339:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713540828.641786:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1713540828.641786:0:21443:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:1.0:1713540828.641787:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00010000:00000200:3.0:1713540828.641788:0:21339:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d662a00 x1796772687585792/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 224/224 e 0 to 0 dl 1713540839 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713540828.641788:0:21443:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.641790:0:21443:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.641792:0:21443:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000800:00000200:2.0:1713540828.641793:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000100:00100000:1.0:1713540828.641793:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d662d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+6:13866:x1796772687585856:12345-192.168.202.41@tcp:400:kworker.0 00000020:00000001:0.0:1713540828.641794:0:21443:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072111842496 : -1597709120 : ffffffffa0c4e4c0) 00010000:00000001:3.0:1713540828.641796:0:21339:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000800:00000200:2.0:1713540828.641796:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 1, nob 544 niov 1 nkiov 1 00000100:00000200:1.0:1713540828.641797:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585856 00000020:00000001:0.0:1713540828.641797:0:21443:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00010000:00000001:3.0:1713540828.641798:0:21339:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.641798:0:21443:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.641799:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.641800:0:21443:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00001000:3.0:1713540828.641801:0:21339:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=53 v=5 (1 1 1 1) 00000020:00000001:1.0:1713540828.641801:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.641801:0:21443:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.641803:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.641804:0:21339:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:0.0:1713540828.641804:0:21443:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.641805:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.641806:0:21443:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000040:3.0:1713540828.641807:0:21339:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 10 to 192.168.202.41@tcp 00000020:00000001:1.0:1713540828.641807:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000100:00000001:2.0:1713540828.641808:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.641808:0:21443:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:3.0:1713540828.641809:0:21339:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.641809:0:21443:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:1.0:1713540828.641810:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:3.0:1713540828.641811:0:21339:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000040:2.0:1713540828.641811:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 02000000:00000001:3.0:1713540828.641813:0:21339:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713540828.641813:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.641813:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1713540828.641813:0:21443:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88005aa2d400. 00000100:00000001:3.0:1713540828.641815:0:21339:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:2.0:1713540828.641815:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.641815:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:0.0:1713540828.641815:0:21443:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.641816:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.641817:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1713540828.641817:0:21443:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540828.641818:0:21339:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000020:00000001:1.0:1713540828.641819:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.641819:0:21443:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713540828.641821:0:21339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf990. 00000020:00000001:1.0:1713540828.641821:0:2021:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00010000:00000040:0.0:1713540828.641821:0:21443:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772687585728 00000100:00000040:2.0:1713540828.641823:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d660e00 x1796772687585664/t12884926536(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.641823:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00010000:00000001:0.0:1713540828.641824:0:21443:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 02000000:00000001:1.0:1713540828.641825:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000200:3.0:1713540828.641826:0:21339:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772687585792, offset 224 02000000:00000010:1.0:1713540828.641828:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012457c800. 00010000:00000200:0.0:1713540828.641829:0:21443:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c006c50 x1796772687585728/t0(0) o400->ef8dbc7a-56f5-447d-94b6-c5075a340b0d@192.168.202.41@tcp:389/0 lens 224/224 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:1.0:1713540828.641830:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540828.641831:0:21339:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:1.0:1713540828.641833:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.641834:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d660e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687585664:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12309us (12632us total) trans 12884926536 rc 0/0 00000020:00000001:1.0:1713540828.641835:0:2021:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540828.641837:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003901, transno 0, xid 1796772687585856 00010000:00000001:0.0:1713540828.641837:0:21443:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.641839:0:21443:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713540828.641840:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:3.0:1713540828.641841:0:21339:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000100:00001000:0.0:1713540828.641841:0:21443:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009c0071e8 time=65 v=5 (1 1 1 1) 00000100:00100000:2.0:1713540828.641844:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65866 00010000:00000200:1.0:1713540828.641845:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d662d80 x1796772687585856/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 224/224 e 0 to 0 dl 1713540839 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.641845:0:21443:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.641847:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000400:00000200:3.0:1713540828.641848:0:21339:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526821:526821:255:4294967295] 192.168.202.41@tcp LPNI seq info [526821:526821:7:4294967295] 00000100:00000040:0.0:1713540828.641848:0:21443:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 10 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.641849:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540828.641850:0:21443:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00002000:00000001:2.0:1713540828.641851:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 02000000:00000001:0.0:1713540828.641852:0:21443:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00010000:00000001:1.0:1713540828.641854:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 02000000:00000001:0.0:1713540828.641854:0:21443:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713540828.641855:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.641856:0:21443:0:(niobuf.c:56:ptl_send_buf()) Process entered 00002000:00100000:2.0:1713540828.641857:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (927989760->929038335) req@ffff88012d660e00 x1796772687585664/t12884926536(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00001000:1.0:1713540828.641858:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000040:0.0:1713540828.641859:0:21443:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540828.641860:0:21339:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000100:00000001:1.0:1713540828.641862:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000400:00000010:0.0:1713540828.641862:0:21443:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880123281880. 00000100:00000040:1.0:1713540828.641865:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 11 to 192.168.202.41@tcp 00000800:00000200:3.0:1713540828.641866:0:21339:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.41@tcp 00000100:00000200:0.0:1713540828.641866:0:21443:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796772687585728, offset 224 00002000:00000001:2.0:1713540828.641867:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00000100:00000001:1.0:1713540828.641867:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00002000:00100000:2.0:1713540828.641868:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d660e00 with x1796772687585664 ext(927989760->929038335) 02000000:00000001:1.0:1713540828.641869:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000800:00000010:3.0:1713540828.641871:0:21339:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122aa9300. 00010000:00000001:2.0:1713540828.641871:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 02000000:00000001:1.0:1713540828.641871:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540828.641871:0:21443:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000020:00000001:2.0:1713540828.641873:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:1.0:1713540828.641873:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:2.0:1713540828.641875:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000800:00000200:3.0:1713540828.641876:0:21339:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000100:00000040:1.0:1713540828.641876:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000020:00000001:2.0:1713540828.641877:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.641879:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00000400:00000010:1.0:1713540828.641880:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb187f8. 00000400:00000200:0.0:1713540828.641880:0:21443:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00010000:00000001:2.0:1713540828.641882:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:3.0:1713540828.641883:0:21339:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00010000:00000001:2.0:1713540828.641883:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.641884:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00000100:00000200:1.0:1713540828.641885:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796772687585856, offset 224 00002000:00010000:2.0:1713540828.641886:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d660e00 00000400:00000200:0.0:1713540828.641886:0:21443:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526822:526822:254:4294967295] 192.168.202.41@tcp LPNI seq info [526822:526822:6:4294967295] 00000800:00000200:3.0:1713540828.641887:0:21339:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122aa9300 type 1, nob 320 niov 1 nkiov 1 00002000:00000001:2.0:1713540828.641888:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.641890:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:1.0:1713540828.641890:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:3.0:1713540828.641891:0:21339:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713540828.641893:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b00. 00000100:00000040:3.0:1713540828.641895:0:21339:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 10 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540828.641897:0:21339:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000010:2.0:1713540828.641897:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000001:3.0:1713540828.641899:0:21339:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540828.641899:0:21443:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000001:3.0:1713540828.641901:0:21339:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000020:00000010:2.0:1713540828.641901:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009ba67000. 00000020:00000040:2.0:1713540828.641904:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000040:3.0:1713540828.641905:0:21339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d662a00 x1796772687585792/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 224/224 e 0 to 0 dl 1713540839 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000800:00000200:0.0:1713540828.641905:0:21443:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.41@tcp 00000100:00000001:2.0:1713540828.641907:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713540828.641908:0:21443:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12400. 00000400:00000200:1.0:1713540828.641911:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000800:00000200:0.0:1713540828.641914:0:21443:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000100:00100000:3.0:1713540828.641916:0:21339:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d662a00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:db9feeff-e42d-4389-9729-df4ce2c1e291+16:13866:x1796772687585792:12345-192.168.202.41@tcp:400:kworker.0 Request processed in 189us (519us total) trans 0 rc 0/0 00000400:00000200:1.0:1713540828.641918:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526823:526823:253:4294967295] 192.168.202.41@tcp LPNI seq info [526823:526823:5:4294967295] 00000800:00000200:0.0:1713540828.641920:0:21443:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000100:00100000:3.0:1713540828.641924:0:21339:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 840 00000800:00000200:0.0:1713540828.641924:0:21443:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 1, nob 320 niov 1 nkiov 1 00000100:00000040:3.0:1713540828.641926:0:21339:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc95000 : new rpc_count 0 00000100:00000001:3.0:1713540828.641928:0:21339:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540828.641928:0:21443:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.641930:0:21339:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:1.0:1713540828.641930:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000100:00000040:0.0:1713540828.641931:0:21443:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000020:00000010:3.0:1713540828.641933:0:21339:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5b80. 00000800:00000200:2.0:1713540828.641933:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713540828.641933:0:21443:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000800:00000200:1.0:1713540828.641935:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000001:0.0:1713540828.641935:0:21443:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1713540828.641936:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d400. 00000020:00000010:3.0:1713540828.641937:0:21339:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e898. 00000020:00000001:0.0:1713540828.641937:0:21443:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:2.0:1713540828.641939:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000010:1.0:1713540828.641939:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645b00. 00000020:00000010:3.0:1713540828.641941:0:21339:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fb20600. 00000100:00000040:0.0:1713540828.641941:0:21443:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c006c50 x1796772687585728/t0(0) o400->ef8dbc7a-56f5-447d-94b6-c5075a340b0d@192.168.202.41@tcp:389/0 lens 224/224 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000040:3.0:1713540828.641945:0:21339:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc95000 : new refcount 15 00000400:00000200:2.0:1713540828.641946:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000800:00000200:1.0:1713540828.641946:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000100:00000001:3.0:1713540828.641947:0:21339:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.641950:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d33b8 00000400:00000010:2.0:1713540828.641953:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d33b8. 00000800:00000200:1.0:1713540828.641953:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000100:00000001:2.0:1713540828.641956:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.641957:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713540828.641957:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645b00 type 1, nob 320 niov 1 nkiov 1 00000100:00100000:0.0:1713540828.641957:0:21443:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c006c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:ef8dbc7a-56f5-447d-94b6-c5075a340b0d+9:13866:x1796772687585728:12345-192.168.202.41@tcp:400:kworker.0 Request processed in 180us (476us total) trans 0 rc 0/0 00000100:00000001:1.0:1713540828.641961:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.641964:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00000100:00100000:0.0:1713540828.641965:0:21443:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 511 00010000:00000001:1.0:1713540828.641966:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000800:00000200:2.0:1713540828.641967:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1713540828.641968:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.641968:0:21443:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc97000 : new rpc_count 0 00000800:00000010:2.0:1713540828.641969:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122aa9300. 00000020:00000001:1.0:1713540828.641970:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1713540828.641970:0:21443:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540828.641971:0:21443:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713540828.641974:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1713540828.641974:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d662d80 x1796772687585856/t0(0) o400->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 224/224 e 0 to 0 dl 1713540839 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:0.0:1713540828.641975:0:21443:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83180. 00000400:00000200:2.0:1713540828.641978:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000010:0.0:1713540828.641978:0:21443:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b320. 00000400:00000200:2.0:1713540828.641980:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf990 00000020:00000010:0.0:1713540828.641981:0:21443:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cd5a00. 00000400:00000010:2.0:1713540828.641982:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf990. 00000100:00100000:1.0:1713540828.641984:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d662d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+6:13866:x1796772687585856:12345-192.168.202.41@tcp:400:kworker.0 Request processed in 196us (428us total) trans 0 rc 0/0 00000020:00000040:0.0:1713540828.641984:0:21443:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc97000 : new refcount 8 00000100:00000001:2.0:1713540828.641985:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.641986:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540828.641988:0:21443:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713540828.641991:0:21443:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000800:00000200:2.0:1713540828.641992:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:1.0:1713540828.641992:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 2529 00000800:00000010:2.0:1713540828.641993:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000010:0.0:1713540828.641995:0:21443:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68f20. 00000400:00000200:2.0:1713540828.641996:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1713540828.641996:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800910bf000 : new rpc_count 0 00000100:00000001:1.0:1713540828.641998:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000010:0.0:1713540828.641998:0:21443:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff880099b510c0. 00000400:00000200:2.0:1713540828.641999:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540828.641999:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713540828.642002:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880123281880 00000020:00000010:1.0:1713540828.642002:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd180. 00000400:00000010:2.0:1713540828.642004:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880123281880. 00000020:00000010:1.0:1713540828.642006:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000100:00000001:2.0:1713540828.642007:0:7333:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:2.0:1713540828.642009:0:7333:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000010:1.0:1713540828.642010:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c044600. 02000000:00000010:2.0:1713540828.642011:0:7333:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88005aa2d400. 00000020:00000040:1.0:1713540828.642013:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff8800910bf000 : new refcount 5 02000000:00000001:2.0:1713540828.642014:0:7333:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713540828.642015:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713540828.642016:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.642059:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.642062:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645b00. 00000400:00000200:2.0:1713540828.642065:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.642069:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.642071:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb187f8 00000400:00000010:2.0:1713540828.642073:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb187f8. 00000100:00000001:2.0:1713540828.642075:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.642076:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.643774:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.643784:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.643788:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.643790:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.643799:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.643809:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92280 00000400:00000200:0.0:1713540828.643816:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 7704 00000800:00000001:0.0:1713540828.643821:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.643834:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.643837:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.643841:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.643846:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.643848:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540828.643853:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d663800. 00000100:00000040:0.0:1713540828.643856:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88012d663800 x1796772687585920 msgsize 440 00000100:00100000:0.0:1713540828.643860:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.643882:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.643888:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.643891:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.644000:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.644004:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687585920 02000000:00000001:1.0:1713540828.644007:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.644009:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.644012:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.644015:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.644018:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687585920 00000020:00000001:1.0:1713540828.644020:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.644022:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.644024:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.644027:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.644030:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.644032:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.644036:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.644038:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.644042:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c044600. 00000020:00000010:1.0:1713540828.644046:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd180. 00000020:00000010:1.0:1713540828.644049:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540828.644055:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.644057:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.644059:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.644060:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.644065:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.644088:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.644095:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.644097:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.644104:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63255 00000100:00000040:1.0:1713540828.644107:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.644109:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137370859520 : -131936338692096 : ffff88012d663800) 00000100:00000040:1.0:1713540828.644116:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d663800 x1796772687585920/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.644126:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.644127:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.644130:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d663800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687585920:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.644134:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687585920 00000020:00000001:1.0:1713540828.644136:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.644139:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.644141:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.644143:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.644144:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.644147:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.644150:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.644152:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.644154:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.644156:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.644159:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.644161:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.644163:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.644164:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.644166:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.644168:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.644169:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.644171:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.644172:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.644174:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.644176:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.644177:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.644180:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.644182:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.644186:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012457e800. 02000000:00000001:1.0:1713540828.644188:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.644190:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.644193:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.644195:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.644197:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.644200:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.644203:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.644205:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.644208:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.644213:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.644215:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540828.666540:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.666546:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.666551:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540828.666553:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540828.666557:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.666558:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.666560:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540828.666560:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540828.666562:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926536 is committed 00002000:00000001:1.0:1713540828.666565:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540828.666566:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540828.666567:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540828.666570:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540828.666570:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540828.666573:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1720. 00010000:00000040:1.0:1713540828.666575:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926536, transno 0, xid 1796772687585920 00010000:00000001:1.0:1713540828.666578:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540828.666579:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.666580:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.666582:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.666584:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540828.666586:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b14e0. 00010000:00000200:1.0:1713540828.666586:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d663800 x1796772687585920/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540828.666589:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.666591:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.666593:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008613bc00. 00080000:00000001:3.0:1713540828.666613:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540828.666615:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540828.666616:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.666617:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540828.666617:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540828.666618:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.666620:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a54ef000. 00000100:00001000:1.0:1713540828.666621:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00080000:00000001:3.0:1713540828.666622:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540828.666626:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.666629:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540828.666632:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.666634:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.666636:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.666639:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540828.666689:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540828.666694:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18220. 00000100:00000200:1.0:1713540828.666700:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687585920, offset 224 00000400:00000200:1.0:1713540828.666706:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540828.666715:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540828.666722:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526824:526824:256:4294967295] 192.168.202.41@tcp LPNI seq info [526824:526824:8:4294967295] 00000400:00000200:1.0:1713540828.666733:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540828.666738:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.666743:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645e00. 00000800:00000200:1.0:1713540828.666748:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.666754:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.666758:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.666778:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.666782:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.666784:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.666786:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.666788:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.666793:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d663800 x1796772687585920/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.666804:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d663800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687585920:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22676us (22946us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.666814:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63255 00000100:00000040:1.0:1713540828.666817:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.666820:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.666821:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.666826:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd180. 00000020:00000010:1.0:1713540828.666830:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540828.666833:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c044600. 00000020:00000040:1.0:1713540828.666837:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.666840:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.666862:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.666867:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645e00. 00000400:00000200:0.0:1713540828.666872:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.666879:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.666884:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18220 00000400:00000010:0.0:1713540828.666886:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18220. 00000100:00000001:0.0:1713540828.666890:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.666891:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.674195:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.674207:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.674210:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.674213:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.674222:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.674233:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92300 00000400:00000200:2.0:1713540828.674239:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 11712 00000800:00000001:2.0:1713540828.674245:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.674258:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.674261:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.674266:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.674271:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.674273:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.674278:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080d83480. 00000100:00000040:2.0:1713540828.674281:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080d83480 x1796772687586048 msgsize 488 00000100:00100000:2.0:1713540828.674286:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.674310:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.674316:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.674320:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.674351:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.674354:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687586048 02000000:00000001:0.0:1713540828.674358:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.674360:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.674362:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.674365:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.674368:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687586048 00000020:00000001:0.0:1713540828.674371:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.674372:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.674374:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.674377:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.674380:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.674383:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.674387:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.674388:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.674393:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092025600. 00000020:00000010:0.0:1713540828.674397:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83680. 00000020:00000010:0.0:1713540828.674400:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b320. 00000100:00000040:0.0:1713540828.674406:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.674409:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.674410:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.674412:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.674414:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.674416:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.674419:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.674421:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.674424:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.674425:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.674428:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.674429:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.674431:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.674433:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.674434:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.674435:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.674437:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.674437:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.674439:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.674441:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.674443:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.674445:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.674447:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.674449:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.674451:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.674458:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (929038336->930086911) req@ffff880080d83480 x1796772687586048/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.674469:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.674471:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880080d83480 with x1796772687586048 ext(929038336->930086911) 00010000:00000001:0.0:1713540828.674473:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.674475:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.674476:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.674478:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.674481:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.674483:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.674485:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.674486:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.674488:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880080d83480 00002000:00000001:0.0:1713540828.674490:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.674492:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.674496:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.674515:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.674523:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.674525:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.674530:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65867 00000100:00000040:0.0:1713540828.674533:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.674535:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134475871360 : -131939233680256 : ffff880080d83480) 00000100:00000040:0.0:1713540828.674540:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080d83480 x1796772687586048/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.674549:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.674550:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.674553:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080d83480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687586048:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.674557:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687586048 00000020:00000001:0.0:1713540828.674559:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.674561:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.674563:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.674565:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.674566:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.674569:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.674572:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.674573:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.674575:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.674576:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.674578:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.674581:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.674583:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.674586:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005aa2e800. 02000000:00000001:0.0:1713540828.674588:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.674591:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.674593:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.674613:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.674617:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.674618:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.674622:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.674624:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.674626:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540828.674629:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.674631:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3835691008 00000020:00000001:0.0:1713540828.674634:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.674637:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3835691008 left=3323985920 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713540828.674668:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3323985920 : 3323985920 : c6200000) 00000020:00000001:0.0:1713540828.674670:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.674672:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713540828.674675:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.674676:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.674678:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713540828.674682:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.674683:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.674685:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713540828.674688:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713540828.674690:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540828.674692:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.674694:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.674695:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.674699:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.674701:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.674705:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.674709:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.677710:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.677717:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.677719:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.677721:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.677723:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.677726:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005aa2f400. 00000100:00000010:0.0:1713540828.677729:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091cd3000. 00000020:00000040:0.0:1713540828.677732:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.677740:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.677743:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.677749:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540828.677757:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448850. 00000400:00000200:0.0:1713540828.677761:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.677770:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.677776:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526825:526825:256:4294967295] 192.168.202.41@tcp LPNI seq info [526825:526825:8:4294967295] 00000400:00000200:0.0:1713540828.677781:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.677788:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.677794:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.677797:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b2478700. 00000800:00000200:0.0:1713540828.677802:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.677808:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.677811:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b2478700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.677836:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92300-0x66227bdc92300 00000100:00000001:0.0:1713540828.677839:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540828.677988:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.677994:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b2478700. 00000400:00000200:2.0:1713540828.677999:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.678006:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540828.678011:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540828.678013:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005aa2f400 00000100:00000001:2.0:1713540828.678015:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.680682:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.680723:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.680727:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.680730:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.680739:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.680750:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce39 00000800:00000001:0.0:1713540828.680757:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.682098:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.682101:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.682344:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.682347:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.682353:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.682359:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:0.0:1713540828.682361:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:0.0:1713540828.682370:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.682372:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005aa2f400 00000100:00000001:0.0:1713540828.682389:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.682396:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.682400:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.682486:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.682492:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.682494:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.682499:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.682506:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.682509:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.682511:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.682513:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.682514:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.682516:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.682517:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.682519:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.682520:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.682521:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.682522:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.682524:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.682526:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.682527:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.682532:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.682535:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.682540:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a54ed000. 00080000:00000001:2.0:1713540828.682543:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087624192 : -131938621927424 : ffff8800a54ed000) 00080000:00000001:2.0:1713540828.682547:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.682562:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.682565:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.682574:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.682576:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.682578:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.682580:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.682582:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.682584:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.682587:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.682593:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.682625:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.682629:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.682632:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a54ef800. 00080000:00000001:2.0:1713540828.682634:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087634432 : -131938621917184 : ffff8800a54ef800) 00080000:00000001:2.0:1713540828.682665:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.682675:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.682677:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.682681:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.682700:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.682701:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.682704:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.682710:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.682718:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.682722:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.682762:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.682765:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.682768:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1a20. 00000020:00000040:2.0:1713540828.682771:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.682773:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.682776:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.682778:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.682780:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.682783:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.682785:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.682819:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.682821:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926537, last_committed = 12884926536 00000001:00000010:2.0:1713540828.682825:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1240. 00000001:00000040:2.0:1713540828.682828:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.682830:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.682834:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.682864:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.682867:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.682875:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.686086:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.686091:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.686094:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.686096:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.686100:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.686102:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.686103:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.686106:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.686109:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091cd3000. 00000100:00000010:2.0:1713540828.686113:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005aa2f400. 00000100:00000001:2.0:1713540828.686116:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.686117:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.686121:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926536, transno 12884926537, xid 1796772687586048 00010000:00000001:2.0:1713540828.686124:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.686132:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080d83480 x1796772687586048/t12884926537(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.686141:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.686143:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.686147:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.686151:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.686153:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.686156:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.686159:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.686161:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.686163:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.686166:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.686169:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d33b8. 00000100:00000200:2.0:1713540828.686173:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687586048, offset 224 00000400:00000200:2.0:1713540828.686178:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.686186:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.686192:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526826:526826:256:4294967295] 192.168.202.41@tcp LPNI seq info [526826:526826:8:4294967295] 00000400:00000200:2.0:1713540828.686202:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.686207:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.686211:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4de00. 00000800:00000200:2.0:1713540828.686215:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.686221:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.686224:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4de00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.686247:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.686250:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.686253:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.686254:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.686256:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.686261:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080d83480 x1796772687586048/t12884926537(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.686272:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080d83480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687586048:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11721us (11988us total) trans 12884926537 rc 0/0 00000100:00100000:2.0:1713540828.686281:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65867 00000100:00000040:2.0:1713540828.686284:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.686286:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.686288:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.686294:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (929038336->930086911) req@ffff880080d83480 x1796772687586048/t12884926537(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.686303:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.686305:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880080d83480 with x1796772687586048 ext(929038336->930086911) 00010000:00000001:2.0:1713540828.686308:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.686309:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.686312:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.686315:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.686317:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.686320:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.686321:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.686322:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.686324:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880080d83480 00002000:00000001:2.0:1713540828.686326:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.686327:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.686331:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83680. 00000020:00000010:2.0:1713540828.686335:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b320. 00000020:00000010:2.0:1713540828.686338:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092025600. 00000020:00000040:2.0:1713540828.686342:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.686343:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.686388:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.686395:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4de00. 00000400:00000200:0.0:1713540828.686399:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.686406:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.686410:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d33b8 00000400:00000010:0.0:1713540828.686413:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d33b8. 00000100:00000001:0.0:1713540828.686417:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.686419:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.687928:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.687940:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.687943:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.687946:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.687955:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.687966:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92340 00000400:00000200:2.0:1713540828.687973:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 8144 00000800:00000001:2.0:1713540828.687979:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.687991:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.687994:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.687998:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.688003:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.688005:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.688010:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080d80380. 00000100:00000040:2.0:1713540828.688013:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080d80380 x1796772687586112 msgsize 440 00000100:00100000:2.0:1713540828.688018:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.688043:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.688049:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.688052:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.688156:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540828.688160:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687586112 02000000:00000001:1.0:1713540828.688163:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540828.688165:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540828.688168:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540828.688171:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540828.688175:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687586112 00000020:00000001:1.0:1713540828.688177:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540828.688179:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540828.688181:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540828.688184:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540828.688187:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540828.688189:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540828.688194:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.688195:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540828.688200:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012bf3d600. 00000020:00000010:1.0:1713540828.688203:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd180. 00000020:00000010:1.0:1713540828.688207:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540828.688213:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540828.688215:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540828.688217:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540828.688218:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.688223:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.688247:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540828.688254:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540828.688256:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540828.688262:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63256 00000100:00000040:1.0:1713540828.688265:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540828.688267:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134475858816 : -131939233692800 : ffff880080d80380) 00000100:00000040:1.0:1713540828.688274:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080d80380 x1796772687586112/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540828.688284:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540828.688285:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540828.688289:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080d80380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687586112:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540828.688296:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687586112 00000020:00000001:1.0:1713540828.688299:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540828.688301:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540828.688303:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.688306:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540828.688307:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540828.688310:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540828.688313:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540828.688314:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540828.688316:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540828.688318:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540828.688320:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540828.688322:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.688324:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540828.688325:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.688327:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.688329:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.688330:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.688332:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540828.688334:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540828.688335:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.688336:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.688338:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.688341:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540828.688342:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540828.688346:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012457d800. 02000000:00000001:1.0:1713540828.688348:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.688350:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.688352:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540828.688354:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540828.688356:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540828.688359:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540828.688361:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540828.688364:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540828.688366:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540828.688372:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540828.688374:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540828.706382:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540828.706384:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713540828.706388:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.706389:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.706391:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.706393:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926537 is committed 00000020:00000001:2.0:1713540828.706393:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713540828.706398:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:2.0:1713540828.706400:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540828.706401:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:2.0:1713540828.706403:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713540828.706406:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1240. 00002000:00000001:2.0:1713540828.706409:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.706410:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713540828.706411:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713540828.706412:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.706414:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000002:2.0:1713540828.706414:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540828.706416:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540828.706419:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1a20. 00010000:00000040:2.0:1713540828.706420:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926537, transno 0, xid 1796772687586112 00040000:00000001:3.0:1713540828.706421:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.706423:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713540828.706423:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:3.0:1713540828.706426:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a54ef800. 00080000:00000001:3.0:1713540828.706429:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540828.706430:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.706432:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:2.0:1713540828.706432:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080d80380 x1796772687586112/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540828.706433:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.706434:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a54ed000. 00080000:00000001:3.0:1713540828.706436:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540828.706442:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.706444:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.706447:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.706451:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.706454:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.706456:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.706459:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.706461:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.706463:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.706466:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.706470:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3bb0. 00000100:00000200:2.0:1713540828.706475:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687586112, offset 224 00000400:00000200:2.0:1713540828.706480:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.706488:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.706493:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526827:526827:256:4294967295] 192.168.202.41@tcp LPNI seq info [526827:526827:8:4294967295] 00000400:00000200:2.0:1713540828.706504:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.706509:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.706513:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d100. 00000800:00000200:2.0:1713540828.706518:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.706524:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.706528:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.706554:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.706558:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.706560:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.706561:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.706563:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.706568:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080d80380 x1796772687586112/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.706579:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080d80380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687586112:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18293us (18563us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540828.706590:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63256 00000100:00000040:2.0:1713540828.706593:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.706618:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540828.706620:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.706625:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd180. 00000020:00000010:2.0:1713540828.706630:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:2.0:1713540828.706633:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012bf3d600. 00000020:00000040:2.0:1713540828.706637:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540828.706670:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.706681:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.706687:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d100. 00000400:00000200:0.0:1713540828.706692:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.706699:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.706703:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3bb0 00000400:00000010:0.0:1713540828.706706:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3bb0. 00000100:00000001:0.0:1713540828.706710:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.706711:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.713689:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.713699:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.713702:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.713705:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.713713:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.713723:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc923c0 00000400:00000200:0.0:1713540828.713729:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 12200 00000800:00000001:0.0:1713540828.713735:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.713748:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.713751:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.713755:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.713759:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.713761:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.713767:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4f800. 00000100:00000040:0.0:1713540828.713770:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4f800 x1796772687586240 msgsize 488 00000100:00100000:0.0:1713540828.713775:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.713795:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.713800:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.713804:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.713896:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.713899:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687586240 02000000:00000001:2.0:1713540828.713902:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.713905:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.713907:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.713910:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.713913:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687586240 00000020:00000001:2.0:1713540828.713916:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.713917:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.713919:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.713922:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.713925:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.713928:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.713932:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.713934:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.713939:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009ba66800. 00000020:00000010:2.0:1713540828.713942:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6580. 00000020:00000010:2.0:1713540828.713946:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540828.713952:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.713954:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.713956:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.713957:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.713959:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.713961:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.713964:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.713966:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.713968:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.713970:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.713972:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.713974:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.713975:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.713977:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.713979:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.713980:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.713981:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.713983:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.713984:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.713987:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.713988:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.713990:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.713992:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.713994:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.713996:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.714004:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (930086912->931135487) req@ffff880085f4f800 x1796772687586240/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.714014:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.714016:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4f800 with x1796772687586240 ext(930086912->931135487) 00010000:00000001:2.0:1713540828.714019:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.714020:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.714022:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.714024:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.714027:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.714029:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.714031:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.714032:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.714033:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4f800 00002000:00000001:2.0:1713540828.714035:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.714037:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.714042:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.714066:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.714074:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.714075:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.714080:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65868 00000100:00000040:2.0:1713540828.714083:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.714085:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561642496 : -131939147909120 : ffff880085f4f800) 00000100:00000040:2.0:1713540828.714090:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4f800 x1796772687586240/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.714098:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.714099:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.714102:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687586240:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.714106:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687586240 00000020:00000001:2.0:1713540828.714108:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.714110:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.714112:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.714113:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.714115:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.714118:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.714121:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.714122:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.714124:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.714125:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.714128:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.714132:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.714134:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.714138:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a54ed000. 02000000:00000001:2.0:1713540828.714141:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.714143:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.714146:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.714148:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.714150:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.714152:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.714155:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.714157:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.714159:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.714161:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.714163:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3834642432 00000020:00000001:2.0:1713540828.714167:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.714169:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3834642432 left=3321888768 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713540828.714172:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3321888768 : 3321888768 : c6000000) 00000020:00000001:2.0:1713540828.714175:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.714176:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713540828.714179:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.714180:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.714182:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713540828.714185:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.714186:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.714188:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713540828.714190:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713540828.714193:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540828.714195:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.714196:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.714198:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.714201:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.714204:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.714208:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.714212:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.717143:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.717150:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.717152:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.717154:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.717156:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.717160:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a54ef800. 00000100:00000010:2.0:1713540828.717163:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012bb07000. 00000020:00000040:2.0:1713540828.717166:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.717175:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.717177:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.717182:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540828.717189:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe3b8. 00000400:00000200:2.0:1713540828.717193:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.717202:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.717208:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526828:526828:256:4294967295] 192.168.202.41@tcp LPNI seq info [526828:526828:8:4294967295] 00000400:00000200:2.0:1713540828.717214:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.717221:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.717226:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.717229:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d800. 00000800:00000200:2.0:1713540828.717234:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.717240:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.717243:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.717269:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc923c0-0x66227bdc923c0 00000100:00000001:2.0:1713540828.717272:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.717408:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.717415:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d800. 00000400:00000200:0.0:1713540828.717419:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.717427:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.717430:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.717432:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a54ef800 00000100:00000001:0.0:1713540828.717434:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.720042:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.720080:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.720083:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.720086:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.720095:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.720108:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce45 00000800:00000001:0.0:1713540828.720116:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.721477:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.721481:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.721894:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.721898:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.721904:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.721910:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540828.721912:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540828.721916:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.721918:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a54ef800 00000100:00000001:0.0:1713540828.721934:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.721940:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.721944:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.722037:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.722043:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.722045:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.722050:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.722057:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.722059:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.722062:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.722064:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.722066:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.722067:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.722069:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.722070:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.722071:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.722073:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.722073:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.722076:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.722077:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.722079:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.722083:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.722085:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.722091:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a54efc00. 00080000:00000001:2.0:1713540828.722094:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087635456 : -131938621916160 : ffff8800a54efc00) 00080000:00000001:2.0:1713540828.722097:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.722112:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.722114:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.722125:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.722127:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.722128:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.722130:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.722132:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.722134:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.722136:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.722144:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.722147:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.722149:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.722152:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a54ef000. 00080000:00000001:2.0:1713540828.722154:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135087632384 : -131938621919232 : ffff8800a54ef000) 00080000:00000001:2.0:1713540828.722158:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.722165:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.722167:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.722169:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.722189:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.722190:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.722193:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.722199:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.722207:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.722210:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.722250:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.722253:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.722255:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1360. 00000020:00000040:2.0:1713540828.722258:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.722260:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.722263:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.722265:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.722267:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.722270:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.722272:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.722305:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.722308:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926538, last_committed = 12884926537 00000001:00000010:2.0:1713540828.722311:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1a20. 00000001:00000040:2.0:1713540828.722314:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.722316:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.722320:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.722350:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.722352:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.722362:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.725456:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.725460:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.725462:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.725465:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.725469:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.725470:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.725472:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.725474:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.725478:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012bb07000. 00000100:00000010:2.0:1713540828.725481:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a54ef800. 00000100:00000001:2.0:1713540828.725483:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.725484:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.725487:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926537, transno 12884926538, xid 1796772687586240 00010000:00000001:2.0:1713540828.725491:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.725499:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4f800 x1796772687586240/t12884926538(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.725508:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.725510:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.725514:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.725517:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.725520:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.725522:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.725525:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.725527:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.725529:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.725532:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.725535:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc4c8. 00000100:00000200:2.0:1713540828.725539:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687586240, offset 224 00000400:00000200:2.0:1713540828.725543:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.725551:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.725557:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526829:526829:256:4294967295] 192.168.202.41@tcp LPNI seq info [526829:526829:8:4294967295] 00000400:00000200:2.0:1713540828.725567:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.725572:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.725576:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d000. 00000800:00000200:2.0:1713540828.725580:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.725586:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.725589:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.725632:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.725636:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.725638:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.725664:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.725666:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.725671:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4f800 x1796772687586240/t12884926538(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.725689:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687586240:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11589us (11916us total) trans 12884926538 rc 0/0 00000100:00100000:2.0:1713540828.725699:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65868 00000100:00000040:2.0:1713540828.725702:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.725704:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.725706:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.725712:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (930086912->931135487) req@ffff880085f4f800 x1796772687586240/t12884926538(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.725721:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.725723:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4f800 with x1796772687586240 ext(930086912->931135487) 00010000:00000001:2.0:1713540828.725726:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.725727:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.725730:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.725732:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.725734:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.725737:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.725738:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.725739:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.725741:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4f800 00002000:00000001:2.0:1713540828.725743:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.725745:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.725748:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6580. 00000020:00000010:2.0:1713540828.725752:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:2.0:1713540828.725756:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009ba66800. 00000020:00000040:2.0:1713540828.725760:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.725762:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.725786:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.725792:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d000. 00000400:00000200:0.0:1713540828.725797:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.725804:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.725808:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc4c8 00000400:00000010:0.0:1713540828.725810:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc4c8. 00000100:00000001:0.0:1713540828.725813:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.725816:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.727586:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.727622:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.727626:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.727629:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.727637:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.727674:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92400 00000400:00000200:0.0:1713540828.727680:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 8584 00000800:00000001:0.0:1713540828.727686:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.727703:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.727705:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.727710:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.727714:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.727716:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540828.727721:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4fb80. 00000100:00000040:0.0:1713540828.727724:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4fb80 x1796772687586304 msgsize 440 00000100:00100000:0.0:1713540828.727729:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.727748:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.727754:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.727757:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.727855:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.727858:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687586304 02000000:00000001:2.0:1713540828.727861:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.727863:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.727866:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.727870:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.727873:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687586304 00000020:00000001:2.0:1713540828.727875:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.727877:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.727879:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.727882:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.727885:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.727887:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.727891:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.727892:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.727897:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009ba66800. 00000020:00000010:2.0:1713540828.727900:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6580. 00000020:00000010:2.0:1713540828.727904:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540828.727910:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540828.727912:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.727913:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540828.727915:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.727920:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.727943:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.727950:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.727952:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.727958:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63257 00000100:00000040:2.0:1713540828.727961:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.727963:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561643392 : -131939147908224 : ffff880085f4fb80) 00000100:00000040:2.0:1713540828.727970:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4fb80 x1796772687586304/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.727980:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.727981:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.727984:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687586304:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540828.727988:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687586304 00000020:00000001:2.0:1713540828.727990:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.727993:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.727995:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.727997:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.727999:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540828.728002:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.728005:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.728006:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.728008:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.728010:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.728012:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.728014:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.728016:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.728017:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.728019:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.728020:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.728022:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.728023:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.728024:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.728026:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.728027:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.728029:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.728032:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.728034:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.728037:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a54ef800. 02000000:00000001:2.0:1713540828.728039:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.728041:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.728044:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540828.728046:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.728047:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.728051:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.728053:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540828.728055:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540828.728058:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540828.728062:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540828.728065:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540828.747328:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.747334:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.747339:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.747345:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.747348:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540828.747352:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.747354:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540828.747357:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:3.0:1713540828.747358:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:0.0:1713540828.747362:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926537, transno 0, xid 1796772687586304 00000100:00000001:3.0:1713540828.747363:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.747365:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:0.0:1713540828.747365:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00080000:3.0:1713540828.747366:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926538 is committed 00000001:00000040:3.0:1713540828.747370:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540828.747373:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000200:0.0:1713540828.747373:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4fb80 x1796772687586304/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:3.0:1713540828.747378:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1a20. 00000020:00000001:3.0:1713540828.747382:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:0.0:1713540828.747382:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713540828.747384:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:0.0:1713540828.747384:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540828.747385:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.747388:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000100:00001000:0.0:1713540828.747388:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000020:00000010:3.0:1713540828.747390:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1360. 00000100:00000001:0.0:1713540828.747392:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713540828.747393:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.747395:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:0.0:1713540828.747395:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00080000:00000010:3.0:1713540828.747396:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a54ef000. 00000100:00000001:0.0:1713540828.747398:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00080000:00000001:3.0:1713540828.747399:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713540828.747400:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713540828.747401:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.747402:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:0.0:1713540828.747402:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540828.747403:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.747404:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a54efc00. 00000100:00000001:0.0:1713540828.747404:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:3.0:1713540828.747406:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:0.0:1713540828.747407:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.747411:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c397f8. 00000100:00000200:0.0:1713540828.747415:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687586304, offset 224 00000400:00000200:0.0:1713540828.747420:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.747428:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.747434:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526830:526830:256:4294967295] 192.168.202.41@tcp LPNI seq info [526830:526830:8:4294967295] 00000400:00000200:0.0:1713540828.747444:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540828.747449:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.747453:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012f3b9800. 00000800:00000200:0.0:1713540828.747457:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.747463:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.747466:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012f3b9800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.747475:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.747479:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.747481:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.747482:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.747484:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.747489:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4fb80 x1796772687586304/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.747500:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687586304:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19517us (19772us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540828.747508:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63257 00000100:00000040:0.0:1713540828.747511:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.747514:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540828.747515:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.747519:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6580. 00000020:00000010:0.0:1713540828.747522:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:0.0:1713540828.747526:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009ba66800. 00000020:00000040:0.0:1713540828.747530:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540828.747532:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.747534:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.747539:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012f3b9800. 00000400:00000200:2.0:1713540828.747546:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.747553:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.747557:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c397f8 00000400:00000010:2.0:1713540828.747560:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c397f8. 00000100:00000001:2.0:1713540828.747563:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.747564:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.754807:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.754818:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.754821:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.754823:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.754832:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.754843:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92480 00000400:00000200:0.0:1713540828.754849:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 12688 00000800:00000001:0.0:1713540828.754855:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.754869:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.754872:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.754876:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.754881:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.754882:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.754887:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4e300. 00000100:00000040:0.0:1713540828.754890:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4e300 x1796772687586432 msgsize 488 00000100:00100000:0.0:1713540828.754895:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.754914:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.754920:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.754924:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.755010:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.755013:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687586432 02000000:00000001:2.0:1713540828.755017:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.755019:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.755021:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.755024:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.755027:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687586432 00000020:00000001:2.0:1713540828.755030:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.755031:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.755033:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.755036:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.755039:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.755042:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.755046:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.755047:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.755052:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009ba66a00. 00000020:00000010:2.0:1713540828.755055:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540828.755059:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b190. 00000100:00000040:2.0:1713540828.755065:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.755068:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.755069:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.755071:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.755073:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.755075:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.755077:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.755079:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.755082:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.755083:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.755085:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.755087:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.755089:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.755091:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.755092:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.755094:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.755095:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.755096:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.755098:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.755100:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.755102:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.755104:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.755106:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.755108:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.755110:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.755117:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (931135488->932184063) req@ffff880085f4e300 x1796772687586432/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.755128:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.755129:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4e300 with x1796772687586432 ext(931135488->932184063) 00010000:00000001:2.0:1713540828.755132:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.755133:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.755135:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.755137:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.755139:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.755143:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.755144:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.755145:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.755147:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4e300 00002000:00000001:2.0:1713540828.755149:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.755151:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.755155:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.755178:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.755185:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.755187:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.755191:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65869 00000100:00000040:2.0:1713540828.755194:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.755196:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561637120 : -131939147914496 : ffff880085f4e300) 00000100:00000040:2.0:1713540828.755201:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4e300 x1796772687586432/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.755210:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.755211:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.755214:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687586432:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.755218:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687586432 00000020:00000001:2.0:1713540828.755220:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.755222:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.755223:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.755225:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.755226:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.755228:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.755231:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.755233:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.755234:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.755235:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.755237:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.755241:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.755242:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.755246:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008613bc00. 02000000:00000001:2.0:1713540828.755248:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.755250:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.755253:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.755255:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.755257:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.755259:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.755262:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.755264:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.755266:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.755268:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.755270:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3833593856 00000020:00000001:2.0:1713540828.755273:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.755275:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3833593856 left=3320840192 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713540828.755279:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3320840192 : 3320840192 : c5f00000) 00000020:00000001:2.0:1713540828.755281:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.755283:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713540828.755286:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.755287:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.755289:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713540828.755292:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.755293:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.755294:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713540828.755297:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713540828.755300:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540828.755302:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.755303:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.755305:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.755308:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.755310:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.755314:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.755317:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.758239:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.758246:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.758248:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.758250:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.758252:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.758255:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008613ac00. 00000100:00000010:2.0:1713540828.758258:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800642ab000. 00000020:00000040:2.0:1713540828.758261:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.758269:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.758271:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.758277:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540828.758284:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe380. 00000400:00000200:2.0:1713540828.758289:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.758298:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.758304:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526831:526831:256:4294967295] 192.168.202.41@tcp LPNI seq info [526831:526831:8:4294967295] 00000400:00000200:2.0:1713540828.758309:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.758316:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.758321:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.758324:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d800. 00000800:00000200:2.0:1713540828.758329:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.758334:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.758338:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.758363:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92480-0x66227bdc92480 00000100:00000001:2.0:1713540828.758366:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.758511:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.758517:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d800. 00000400:00000200:0.0:1713540828.758522:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.758529:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.758533:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.758535:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008613ac00 00000100:00000001:0.0:1713540828.758537:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.760406:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.760453:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.760457:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.760460:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.760469:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.760481:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce51 00000800:00000001:2.0:1713540828.760488:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.761425:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.761790:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.762206:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.762211:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.762219:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.762225:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540828.762227:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540828.762231:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.762233:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008613ac00 00000100:00000001:0.0:1713540828.762248:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.762254:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.762258:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.762353:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.762359:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.762360:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.762366:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.762372:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.762375:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.762376:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.762379:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.762380:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.762382:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.762383:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.762385:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.762386:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.762387:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.762389:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.762391:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.762393:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.762395:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.762399:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.762402:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.762407:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008613b000. 00080000:00000001:2.0:1713540828.762411:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134563655680 : -131939145895936 : ffff88008613b000) 00080000:00000001:2.0:1713540828.762414:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.762430:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.762432:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.762443:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.762444:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.762446:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.762448:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.762450:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.762452:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.762455:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.762461:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.762464:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.762466:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.762469:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086138400. 00080000:00000001:2.0:1713540828.762471:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134563644416 : -131939145907200 : ffff880086138400) 00080000:00000001:2.0:1713540828.762475:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.762482:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.762484:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.762486:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.762506:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.762507:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.762509:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.762515:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.762522:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.762525:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.762561:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.762564:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.762567:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b15a0. 00000020:00000040:2.0:1713540828.762569:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.762572:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.762574:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.762576:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.762579:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.762582:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.762583:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.762681:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.762684:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926539, last_committed = 12884926538 00000001:00000010:2.0:1713540828.762688:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1e40. 00000001:00000040:2.0:1713540828.762690:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.762693:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.762697:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.762739:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.762741:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.762751:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.765879:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.765883:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.765885:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.765888:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.765892:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.765893:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.765895:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.765897:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.765901:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800642ab000. 00000100:00000010:2.0:1713540828.765904:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008613ac00. 00000100:00000001:2.0:1713540828.765906:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.765907:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.765911:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926538, transno 12884926539, xid 1796772687586432 00010000:00000001:2.0:1713540828.765913:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.765922:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4e300 x1796772687586432/t12884926539(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.765931:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.765933:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.765936:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.765940:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.765944:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.765946:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.765949:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.765951:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.765953:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.765956:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.765959:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3e58. 00000100:00000200:2.0:1713540828.765963:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687586432, offset 224 00000400:00000200:2.0:1713540828.765968:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.765976:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.765981:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526832:526832:256:4294967295] 192.168.202.41@tcp LPNI seq info [526832:526832:8:4294967295] 00000400:00000200:2.0:1713540828.765991:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.765997:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.766000:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d100. 00000800:00000200:2.0:1713540828.766004:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.766010:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.766014:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.766038:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.766042:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.766044:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.766046:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.766048:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.766052:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4e300 x1796772687586432/t12884926539(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.766063:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687586432:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10851us (11170us total) trans 12884926539 rc 0/0 00000100:00100000:2.0:1713540828.766072:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65869 00000100:00000040:2.0:1713540828.766075:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.766077:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.766085:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.766096:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (931135488->932184063) req@ffff880085f4e300 x1796772687586432/t12884926539(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.766105:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.766107:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4e300 with x1796772687586432 ext(931135488->932184063) 00010000:00000001:2.0:1713540828.766110:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.766111:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.766114:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.766116:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.766118:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.766120:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.766122:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.766123:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.766124:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4e300 00002000:00000001:2.0:1713540828.766126:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.766129:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.766132:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540828.766136:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b190. 00000020:00000010:2.0:1713540828.766140:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009ba66a00. 00000020:00000040:2.0:1713540828.766143:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.766146:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.766184:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.766190:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d100. 00000400:00000200:0.0:1713540828.766195:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.766202:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.766206:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3e58 00000400:00000010:0.0:1713540828.766209:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3e58. 00000100:00000001:0.0:1713540828.766213:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.766215:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.767924:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.767940:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.767943:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.767946:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.767955:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.767967:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc924c0 00000400:00000200:2.0:1713540828.767973:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 9024 00000800:00000001:2.0:1713540828.767980:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.767993:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.767996:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.768000:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.768005:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.768007:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540828.768014:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a0000. 00000100:00000040:2.0:1713540828.768017:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a0000 x1796772687586496 msgsize 440 00000100:00100000:2.0:1713540828.768022:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.768046:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.768052:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.768055:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.768086:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.768089:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687586496 02000000:00000001:0.0:1713540828.768096:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.768099:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.768101:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.768104:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.768107:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687586496 00000020:00000001:0.0:1713540828.768110:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.768111:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.768113:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.768116:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.768119:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.768122:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.768126:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.768128:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.768132:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f383e00. 00000020:00000010:0.0:1713540828.768135:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83780. 00000020:00000010:0.0:1713540828.768139:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4baf0. 00000100:00000040:0.0:1713540828.768145:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540828.768148:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.768149:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540828.768151:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.768155:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.768173:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.768180:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.768182:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.768188:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63258 00000100:00000040:0.0:1713540828.768191:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.768193:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402588672 : -131939306962944 : ffff88007c7a0000) 00000100:00000040:0.0:1713540828.768200:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a0000 x1796772687586496/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.768210:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.768211:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.768214:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687586496:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540828.768218:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687586496 00000020:00000001:0.0:1713540828.768220:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.768222:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.768224:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.768226:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.768227:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540828.768230:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.768233:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.768235:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.768236:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.768238:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.768241:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.768242:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.768244:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.768246:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.768248:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.768249:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.768251:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.768253:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.768254:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.768255:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.768257:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.768259:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.768262:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.768264:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.768267:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005aa2f400. 02000000:00000001:0.0:1713540828.768269:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.768271:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.768273:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540828.768275:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.768277:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.768280:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.768283:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540828.768285:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540828.768287:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540828.768291:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540828.768293:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540828.785988:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540828.785993:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:2.0:1713540828.785994:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.785995:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.785997:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926539 is committed 00000020:00000001:2.0:1713540828.786000:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540828.786001:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540828.786005:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000001:2.0:1713540828.786005:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:3.0:1713540828.786009:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1e40. 00000020:00000001:2.0:1713540828.786012:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.786013:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713540828.786014:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713540828.786015:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.786017:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.786019:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00002000:00000001:2.0:1713540828.786019:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540828.786021:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b15a0. 00002000:00000001:2.0:1713540828.786021:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713540828.786024:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713540828.786024:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00040000:00000001:3.0:1713540828.786025:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.786027:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086138400. 00010000:00000040:2.0:1713540828.786029:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926539, transno 0, xid 1796772687586496 00080000:00000001:3.0:1713540828.786030:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540828.786032:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:2.0:1713540828.786032:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540828.786033:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.786034:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.786035:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008613b000. 00080000:00000001:3.0:1713540828.786037:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713540828.786041:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a0000 x1796772687586496/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.786051:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.786052:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.786056:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.786060:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.786063:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.786066:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.786068:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.786071:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.786073:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.786076:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.786080:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3bb0. 00000100:00000200:2.0:1713540828.786085:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687586496, offset 224 00000400:00000200:2.0:1713540828.786090:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.786098:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.786104:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526833:526833:256:4294967295] 192.168.202.41@tcp LPNI seq info [526833:526833:8:4294967295] 00000400:00000200:2.0:1713540828.786114:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.786120:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.786123:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4df00. 00000800:00000200:2.0:1713540828.786128:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.786134:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.786138:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.786163:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.786167:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.786169:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.786170:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.786172:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.786177:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a0000 x1796772687586496/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.786188:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687586496:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17976us (18168us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540828.786197:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63258 00000100:00000040:2.0:1713540828.786201:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.786203:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540828.786205:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.786209:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83780. 00000020:00000010:2.0:1713540828.786214:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4baf0. 00000020:00000010:2.0:1713540828.786217:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f383e00. 00000020:00000040:2.0:1713540828.786221:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540828.786224:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.786243:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.786248:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4df00. 00000400:00000200:0.0:1713540828.786253:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.786260:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.786264:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3bb0 00000400:00000010:0.0:1713540828.786266:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3bb0. 00000100:00000001:0.0:1713540828.786270:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.786271:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.793444:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.793453:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.793457:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.793459:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.793468:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.793478:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92540 00000400:00000200:0.0:1713540828.793484:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 13176 00000800:00000001:0.0:1713540828.793490:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.793505:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.793509:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.793513:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.793517:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.793519:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.793523:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4e680. 00000100:00000040:0.0:1713540828.793526:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4e680 x1796772687586624 msgsize 488 00000100:00100000:0.0:1713540828.793531:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.793550:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.793556:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.793560:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.793683:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.793687:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687586624 02000000:00000001:2.0:1713540828.793690:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.793693:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.793695:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.793699:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.793702:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687586624 00000020:00000001:2.0:1713540828.793704:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.793705:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.793707:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.793710:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.793713:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.793716:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.793720:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.793721:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.793726:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007aa4e400. 00000020:00000010:2.0:1713540828.793729:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540828.793733:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b190. 00000100:00000040:2.0:1713540828.793738:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.793740:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.793742:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.793744:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.793746:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.793748:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.793750:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.793752:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.793755:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.793756:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.793758:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.793760:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.793762:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.793764:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.793765:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.793767:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.793768:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.793769:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.793771:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.793773:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.793775:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.793777:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.793779:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.793781:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.793784:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.793792:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (932184064->933232639) req@ffff880085f4e680 x1796772687586624/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.793802:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.793804:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4e680 with x1796772687586624 ext(932184064->933232639) 00010000:00000001:2.0:1713540828.793807:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.793808:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.793810:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.793812:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.793814:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.793817:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.793818:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.793819:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.793820:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4e680 00002000:00000001:2.0:1713540828.793822:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.793824:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.793828:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.793851:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.793859:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.793861:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.793866:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65870 00000100:00000040:2.0:1713540828.793868:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.793870:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561638016 : -131939147913600 : ffff880085f4e680) 00000100:00000040:2.0:1713540828.793875:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4e680 x1796772687586624/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.793883:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.793884:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.793887:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687586624:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.793892:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687586624 00000020:00000001:2.0:1713540828.793894:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.793896:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.793898:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.793899:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.793901:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.793903:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.793906:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.793908:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.793909:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.793910:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.793912:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.793916:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.793918:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.793921:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008613a800. 02000000:00000001:2.0:1713540828.793923:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.793925:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.793928:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.793929:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.793932:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.793933:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.793936:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.793938:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.793940:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.793942:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.793945:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3832545280 00000020:00000001:2.0:1713540828.793948:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.793950:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3832545280 left=3319791616 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713540828.793953:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3319791616 : 3319791616 : c5e00000) 00000020:00000001:2.0:1713540828.793955:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.793957:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713540828.793960:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.793961:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.793963:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713540828.793965:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.793967:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.793969:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713540828.793972:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713540828.793975:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540828.793977:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.793978:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.793980:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.793983:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.793985:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.793989:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.793993:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.796943:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.796950:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.796952:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.796954:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.796956:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.796961:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008613b000. 00000100:00000010:2.0:1713540828.796964:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880098d58000. 00000020:00000040:2.0:1713540828.796966:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.796975:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.796977:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.796981:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540828.796988:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe348. 00000400:00000200:2.0:1713540828.796993:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.797002:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.797007:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526834:526834:256:4294967295] 192.168.202.41@tcp LPNI seq info [526834:526834:8:4294967295] 00000400:00000200:2.0:1713540828.797013:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.797019:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.797025:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.797028:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d600. 00000800:00000200:2.0:1713540828.797032:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.797038:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.797043:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.797066:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92540-0x66227bdc92540 00000100:00000001:2.0:1713540828.797069:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.797204:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.797210:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d600. 00000400:00000200:0.0:1713540828.797215:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.797222:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.797226:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.797228:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008613b000 00000100:00000001:0.0:1713540828.797230:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.799684:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.799723:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.799726:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.799729:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.799738:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.799749:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce5d 00000800:00000001:0.0:1713540828.799757:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.801121:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.801125:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.801633:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.801636:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.801667:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.801673:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540828.801675:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540828.801679:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.801681:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008613b000 00000100:00000001:0.0:1713540828.801695:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.801701:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.801711:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.801762:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.801768:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.801770:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.801775:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.801781:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.801784:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.801785:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.801788:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.801789:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.801791:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.801792:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.801794:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.801795:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.801796:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.801797:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.801799:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.801801:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.801802:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.801807:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.801809:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.801815:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086138400. 00080000:00000001:2.0:1713540828.801818:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134563644416 : -131939145907200 : ffff880086138400) 00080000:00000001:2.0:1713540828.801821:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.801838:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.801840:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.801851:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.801853:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.801854:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.801856:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.801858:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.801860:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.801863:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.801870:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.801873:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.801875:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.801878:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008613ac00. 00080000:00000001:2.0:1713540828.801880:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134563654656 : -131939145896960 : ffff88008613ac00) 00080000:00000001:2.0:1713540828.801884:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.801891:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.801893:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.801895:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.801914:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.801916:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.801918:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.801924:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.801930:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.801933:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.801977:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.801980:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.801983:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1ba0. 00000020:00000040:2.0:1713540828.801985:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.801988:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.801990:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.801992:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.801994:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.801997:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.801998:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.802032:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.802034:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926540, last_committed = 12884926539 00000001:00000010:2.0:1713540828.802037:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1cc0. 00000001:00000040:2.0:1713540828.802040:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.802042:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.802046:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.802075:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.802077:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.802085:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.805231:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.805235:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.805237:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.805240:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.805244:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.805246:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.805247:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.805249:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.805253:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880098d58000. 00000100:00000010:2.0:1713540828.805256:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008613b000. 00000100:00000001:2.0:1713540828.805258:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.805259:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.805262:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926539, transno 12884926540, xid 1796772687586624 00010000:00000001:2.0:1713540828.805265:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.805273:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4e680 x1796772687586624/t12884926540(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.805282:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.805284:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.805288:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.805291:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.805294:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.805297:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.805299:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.805301:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.805303:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.805306:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.805309:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921bc550. 00000100:00000200:2.0:1713540828.805314:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687586624, offset 224 00000400:00000200:2.0:1713540828.805318:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.805327:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.805332:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526835:526835:256:4294967295] 192.168.202.41@tcp LPNI seq info [526835:526835:8:4294967295] 00000400:00000200:2.0:1713540828.805342:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.805348:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.805351:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540828.805356:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.805361:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.805365:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.805386:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.805390:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.805392:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.805394:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.805396:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.805400:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4e680 x1796772687586624/t12884926540(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.805412:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687586624:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11526us (11883us total) trans 12884926540 rc 0/0 00000100:00100000:2.0:1713540828.805421:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65870 00000100:00000040:2.0:1713540828.805423:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.805426:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.805428:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.805434:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (932184064->933232639) req@ffff880085f4e680 x1796772687586624/t12884926540(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.805443:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.805445:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4e680 with x1796772687586624 ext(932184064->933232639) 00010000:00000001:2.0:1713540828.805448:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.805449:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.805452:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.805454:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.805456:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.805458:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.805459:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.805460:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.805462:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4e680 00002000:00000001:2.0:1713540828.805464:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.805466:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.805469:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540828.805473:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b190. 00000020:00000010:2.0:1713540828.805477:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007aa4e400. 00000020:00000040:2.0:1713540828.805481:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.805483:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.805536:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.805542:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00000400:00000200:0.0:1713540828.805547:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.805559:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.805568:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921bc550 00000400:00000010:0.0:1713540828.805571:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921bc550. 00000100:00000001:0.0:1713540828.805574:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.805576:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.807295:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.807305:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.807308:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.807311:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.807319:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.807329:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92580 00000400:00000200:0.0:1713540828.807335:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 9464 00000800:00000001:0.0:1713540828.807341:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.807354:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.807357:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.807362:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.807366:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.807368:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540828.807374:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4f100. 00000100:00000040:0.0:1713540828.807377:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4f100 x1796772687586688 msgsize 440 00000100:00100000:0.0:1713540828.807382:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.807401:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.807407:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.807411:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.807501:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.807505:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687586688 02000000:00000001:2.0:1713540828.807508:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.807510:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.807512:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.807516:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.807519:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687586688 00000020:00000001:2.0:1713540828.807521:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.807523:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.807525:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.807528:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.807531:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.807533:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.807537:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.807539:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.807543:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009ba67e00. 00000020:00000010:2.0:1713540828.807547:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540828.807550:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b190. 00000100:00000040:2.0:1713540828.807556:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540828.807559:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.807560:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540828.807562:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.807566:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.807588:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.807614:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.807616:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.807622:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63259 00000100:00000040:2.0:1713540828.807625:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.807627:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561640704 : -131939147910912 : ffff880085f4f100) 00000100:00000040:2.0:1713540828.807634:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4f100 x1796772687586688/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.807681:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.807683:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.807687:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687586688:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540828.807691:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687586688 00000020:00000001:2.0:1713540828.807693:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.807696:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.807697:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.807699:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.807701:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540828.807704:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.807707:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.807708:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.807710:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.807712:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.807715:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.807716:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.807718:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.807720:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.807721:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.807723:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.807725:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.807726:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.807727:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.807728:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.807730:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.807732:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.807735:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.807736:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.807740:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008613b000. 02000000:00000001:2.0:1713540828.807742:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.807744:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.807747:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540828.807748:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.807750:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.807754:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.807756:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540828.807758:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540828.807761:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540828.807765:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540828.807767:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540828.826065:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.826070:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.826075:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.826081:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.826084:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540828.826088:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.826090:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540828.826094:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540828.826099:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926539, transno 0, xid 1796772687586688 00010000:00000001:0.0:1713540828.826102:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540828.826110:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4f100 x1796772687586688/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540828.826120:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.826121:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540828.826125:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540828.826129:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.826132:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.826134:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.826137:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.826139:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.826141:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.826144:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.826147:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39cc0. 00000100:00000200:0.0:1713540828.826152:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687586688, offset 224 00000400:00000200:0.0:1713540828.826157:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000001:3.0:1713540828.826158:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540828.826163:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540828.826165:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:0.0:1713540828.826166:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000001:00080000:3.0:1713540828.826167:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926540 is committed 00000400:00000200:0.0:1713540828.826171:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526836:526836:256:4294967295] 192.168.202.41@tcp LPNI seq info [526836:526836:8:4294967295] 00000001:00000040:3.0:1713540828.826172:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540828.826175:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540828.826179:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1cc0. 00000400:00000200:0.0:1713540828.826181:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000001:3.0:1713540828.826183:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.826185:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.826187:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000800:00000200:0.0:1713540828.826187:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000040:3.0:1713540828.826189:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540828.826191:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1ba0. 00000800:00000010:0.0:1713540828.826191:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880123f0ea00. 00040000:00000001:3.0:1713540828.826194:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.826195:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:0.0:1713540828.826196:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000010:3.0:1713540828.826197:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008613ac00. 00080000:00000001:3.0:1713540828.826200:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540828.826202:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000800:00000200:0.0:1713540828.826202:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00040000:00000001:3.0:1713540828.826203:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.826204:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.826205:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086138400. 00000800:00000200:0.0:1713540828.826205:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123f0ea00 type 1, nob 528 niov 1 nkiov 1 00080000:00000001:3.0:1713540828.826207:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540828.826226:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.826230:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.826232:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.826234:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.826236:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.826241:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4f100 x1796772687586688/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.826254:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687586688:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18570us (18874us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540828.826262:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63259 00000100:00000040:0.0:1713540828.826265:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.826267:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540828.826269:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.826273:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:0.0:1713540828.826277:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b190. 00000020:00000010:0.0:1713540828.826281:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009ba67e00. 00000020:00000040:0.0:1713540828.826284:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540828.826287:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540828.826385:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540828.826390:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880123f0ea00. 00000400:00000200:1.0:1713540828.826396:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.826404:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540828.826408:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39cc0 00000400:00000010:1.0:1713540828.826411:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39cc0. 00000100:00000001:1.0:1713540828.826415:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540828.826417:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.833683:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.833692:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.833696:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.833698:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.833712:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.833723:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92600 00000400:00000200:0.0:1713540828.833729:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 13664 00000800:00000001:0.0:1713540828.833735:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.833749:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.833752:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.833756:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.833761:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.833763:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.833768:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4c380. 00000100:00000040:0.0:1713540828.833771:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4c380 x1796772687586816 msgsize 488 00000100:00100000:0.0:1713540828.833776:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.833795:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.833802:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.833805:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.833896:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.833900:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687586816 02000000:00000001:2.0:1713540828.833903:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.833905:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.833907:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.833910:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.833913:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687586816 00000020:00000001:2.0:1713540828.833916:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.833917:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.833919:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.833922:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.833925:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.833928:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.833932:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.833933:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.833938:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009ba67c00. 00000020:00000010:2.0:1713540828.833942:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6900. 00000020:00000010:2.0:1713540828.833946:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b190. 00000100:00000040:2.0:1713540828.833952:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.833954:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.833955:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.833957:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.833959:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.833961:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.833964:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.833966:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.833968:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.833970:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.833972:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.833974:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.833976:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.833977:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.833979:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.833980:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.833982:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.833983:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.833984:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.833986:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.833988:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.833990:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.833992:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.833994:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.833996:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.834003:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (933232640->934281215) req@ffff880085f4c380 x1796772687586816/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.834014:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.834015:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4c380 with x1796772687586816 ext(933232640->934281215) 00010000:00000001:2.0:1713540828.834018:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.834019:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.834021:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.834023:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.834025:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.834028:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.834029:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.834030:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.834032:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4c380 00002000:00000001:2.0:1713540828.834035:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.834037:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.834041:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.834063:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.834071:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.834073:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.834078:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65871 00000100:00000040:2.0:1713540828.834081:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.834083:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561629056 : -131939147922560 : ffff880085f4c380) 00000100:00000040:2.0:1713540828.834088:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4c380 x1796772687586816/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.834097:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.834098:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.834101:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687586816:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.834105:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687586816 00000020:00000001:2.0:1713540828.834107:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.834108:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.834110:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.834112:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.834113:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.834115:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.834118:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.834120:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.834121:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.834123:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.834124:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.834128:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.834130:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.834133:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801360b2400. 02000000:00000001:2.0:1713540828.834136:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.834138:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.834141:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.834142:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.834145:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.834146:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.834149:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.834151:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.834154:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.834155:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.834158:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3831496704 00000020:00000001:2.0:1713540828.834161:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.834163:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3831496704 left=3318743040 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713540828.834167:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3318743040 : 3318743040 : c5d00000) 00000020:00000001:2.0:1713540828.834169:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.834171:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713540828.834174:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.834175:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.834177:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713540828.834180:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.834181:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.834183:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713540828.834185:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713540828.834188:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540828.834190:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.834191:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.834193:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.834196:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.834198:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.834202:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.834205:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.837154:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.837161:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.837163:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.837165:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.837167:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.837171:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801360b0000. 00000100:00000010:2.0:1713540828.837174:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c258000. 00000020:00000040:2.0:1713540828.837176:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.837184:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.837186:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.837192:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540828.837199:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe310. 00000400:00000200:2.0:1713540828.837204:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.837213:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.837219:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526837:526837:256:4294967295] 192.168.202.41@tcp LPNI seq info [526837:526837:8:4294967295] 00000400:00000200:2.0:1713540828.837224:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.837231:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.837237:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.837240:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540828.837245:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.837251:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.837255:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.837279:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92600-0x66227bdc92600 00000100:00000001:2.0:1713540828.837282:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540828.837425:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.837430:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:0.0:1713540828.837435:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.837442:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540828.837446:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.837448:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801360b0000 00000100:00000001:0.0:1713540828.837450:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540828.839260:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.839311:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.839314:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.839319:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.839328:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540828.839342:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce69 00000800:00000001:1.0:1713540828.839351:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.840322:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.840773:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.841319:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.841324:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.841332:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.841339:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540828.841341:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540828.841345:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.841347:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801360b0000 00000100:00000001:0.0:1713540828.841360:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.841367:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.841371:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.841463:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.841469:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.841471:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.841477:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.841483:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.841486:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.841487:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.841490:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.841491:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.841493:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.841494:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.841496:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.841497:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.841498:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.841499:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.841501:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.841503:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.841504:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.841509:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.841511:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.841517:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b0c00. 00080000:00000001:2.0:1713540828.841520:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515879424 : -131936193672192 : ffff8801360b0c00) 00080000:00000001:2.0:1713540828.841524:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.841540:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.841543:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.841553:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.841555:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.841556:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.841558:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.841560:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.841562:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.841564:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.841571:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.841574:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.841576:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.841580:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b1c00. 00080000:00000001:2.0:1713540828.841582:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515883520 : -131936193668096 : ffff8801360b1c00) 00080000:00000001:2.0:1713540828.841586:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.841593:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.841619:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.841622:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.841675:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.841677:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.841679:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.841687:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.841696:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.841699:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.841742:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.841745:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.841748:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1180. 00000020:00000040:2.0:1713540828.841751:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.841754:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.841756:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.841758:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.841761:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.841763:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.841765:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.841801:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.841803:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926541, last_committed = 12884926540 00000001:00000010:2.0:1713540828.841807:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1ba0. 00000001:00000040:2.0:1713540828.841810:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.841811:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.841816:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.841849:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.841852:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.841860:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.845034:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.845037:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.845040:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.845042:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.845046:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.845048:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.845054:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.845057:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.845060:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c258000. 00000100:00000010:2.0:1713540828.845063:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801360b0000. 00000100:00000001:2.0:1713540828.845065:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.845066:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.845070:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926540, transno 12884926541, xid 1796772687586816 00010000:00000001:2.0:1713540828.845072:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.845081:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4c380 x1796772687586816/t12884926541(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.845090:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.845092:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.845095:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.845099:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.845101:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.845104:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.845106:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.845108:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.845110:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.845113:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.845116:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d32a8. 00000100:00000200:2.0:1713540828.845121:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687586816, offset 224 00000400:00000200:2.0:1713540828.845126:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.845134:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.845140:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526838:526838:256:4294967295] 192.168.202.41@tcp LPNI seq info [526838:526838:8:4294967295] 00000400:00000200:2.0:1713540828.845151:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.845156:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.845160:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540828.845164:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.845170:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.845174:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.845195:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.845199:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.845201:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.845203:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.845205:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.845209:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4c380 x1796772687586816/t12884926541(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.845220:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687586816:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11121us (11446us total) trans 12884926541 rc 0/0 00000100:00100000:2.0:1713540828.845229:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65871 00000100:00000040:2.0:1713540828.845232:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.845234:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.845236:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.845242:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (933232640->934281215) req@ffff880085f4c380 x1796772687586816/t12884926541(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.845252:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.845253:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4c380 with x1796772687586816 ext(933232640->934281215) 00010000:00000001:2.0:1713540828.845256:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.845258:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.845261:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.845263:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.845265:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.845268:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.845269:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.845270:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.845272:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4c380 00002000:00000001:2.0:1713540828.845274:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.845276:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.845279:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6900. 00000020:00000010:2.0:1713540828.845283:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b190. 00000020:00000010:2.0:1713540828.845286:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009ba67c00. 00000020:00000040:2.0:1713540828.845290:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.845291:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.845339:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.845345:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00000400:00000200:0.0:1713540828.845350:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.845357:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.845362:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d32a8 00000400:00000010:0.0:1713540828.845364:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d32a8. 00000100:00000001:0.0:1713540828.845368:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.845370:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540828.846893:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.846905:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.846908:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.846912:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.846921:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540828.846933:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92640 00000400:00000200:1.0:1713540828.846940:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 9904 00000800:00000001:1.0:1713540828.846946:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.846959:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.846962:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.846967:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540828.846972:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540828.846974:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540828.846979:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044700. 00000100:00000040:1.0:1713540828.846982:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044700 x1796772687586880 msgsize 440 00000100:00100000:1.0:1713540828.846987:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540828.847015:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540828.847021:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.847025:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.847055:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.847059:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687586880 02000000:00000001:0.0:1713540828.847062:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.847064:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.847067:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.847070:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.847073:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687586880 00000020:00000001:0.0:1713540828.847076:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.847077:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.847079:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.847082:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540828.847085:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.847088:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.847092:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.847093:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.847097:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005a90e800. 00000020:00000010:0.0:1713540828.847101:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83680. 00000020:00000010:0.0:1713540828.847104:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bbb8. 00000100:00000040:0.0:1713540828.847109:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540828.847112:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.847113:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540828.847115:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.847119:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.847135:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.847142:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.847144:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.847150:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63260 00000100:00000040:0.0:1713540828.847153:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.847155:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891557120 : -131939817994496 : ffff88005e044700) 00000100:00000040:0.0:1713540828.847162:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044700 x1796772687586880/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.847171:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.847172:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.847176:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687586880:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540828.847180:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687586880 00000020:00000001:0.0:1713540828.847182:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.847184:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.847186:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.847188:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.847189:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540828.847192:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.847195:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.847196:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.847199:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.847201:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.847204:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.847205:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.847207:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.847209:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.847211:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.847213:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.847215:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.847216:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.847218:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.847219:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.847221:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.847222:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.847225:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.847226:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.847230:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880120db7400. 02000000:00000001:0.0:1713540828.847232:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.847234:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.847236:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540828.847238:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.847240:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.847243:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.847245:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540828.847247:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540828.847250:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540828.847253:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540828.847256:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540828.866759:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.866765:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.866770:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540828.866777:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.866779:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540828.866785:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540828.866787:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540828.866790:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540828.866795:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926540, transno 0, xid 1796772687586880 00010000:00000001:1.0:1713540828.866798:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540828.866807:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044700 x1796772687586880/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540828.866817:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540828.866818:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540828.866822:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540828.866826:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540828.866829:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00080000:00000001:3.0:1713540828.866831:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540828.866831:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540828.866834:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540828.866836:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.866837:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540828.866838:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713540828.866839:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540828.866841:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926541 is committed 00000100:00000040:1.0:1713540828.866841:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000001:00000040:3.0:1713540828.866845:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000010:1.0:1713540828.866845:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18000. 00000020:00000040:3.0:1713540828.866849:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000200:1.0:1713540828.866850:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687586880, offset 224 00000001:00000010:3.0:1713540828.866853:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1ba0. 00000400:00000200:1.0:1713540828.866855:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000020:00000001:3.0:1713540828.866857:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540828.866859:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540828.866861:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540828.866863:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000400:00000200:1.0:1713540828.866863:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000010:3.0:1713540828.866865:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1180. 00040000:00000001:3.0:1713540828.866867:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.866869:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:1.0:1713540828.866869:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526839:526839:256:4294967295] 192.168.202.41@tcp LPNI seq info [526839:526839:8:4294967295] 00080000:00000010:3.0:1713540828.866871:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b1c00. 00080000:00000001:3.0:1713540828.866873:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540828.866875:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540828.866876:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540828.866877:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540828.866878:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b0c00. 00000400:00000200:1.0:1713540828.866879:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00080000:00000001:3.0:1713540828.866880:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540828.866885:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540828.866888:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645300. 00000800:00000200:1.0:1713540828.866894:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540828.866900:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540828.866904:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540828.866914:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540828.866917:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540828.866920:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540828.866921:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540828.866923:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540828.866929:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044700 x1796772687586880/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540828.866940:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687586880:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19766us (19955us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540828.866949:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63260 00000100:00000040:1.0:1713540828.866952:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540828.866955:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540828.866957:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540828.866961:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83680. 00000020:00000010:1.0:1713540828.866965:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bbb8. 00000020:00000010:1.0:1713540828.866968:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005a90e800. 00000020:00000040:1.0:1713540828.866973:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540828.866976:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.866977:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.866982:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645300. 00000400:00000200:0.0:1713540828.866987:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.866995:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.866999:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18000 00000400:00000010:0.0:1713540828.867002:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18000. 00000100:00000001:0.0:1713540828.867006:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.867007:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540828.874064:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.874077:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.874080:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.874083:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.874091:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540828.874103:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc926c0 00000400:00000200:2.0:1713540828.874109:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 14152 00000800:00000001:2.0:1713540828.874115:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.874128:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.874131:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.874135:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540828.874140:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540828.874141:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540828.874147:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a1180. 00000100:00000040:2.0:1713540828.874150:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a1180 x1796772687587008 msgsize 488 00000100:00100000:2.0:1713540828.874155:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540828.874174:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540828.874180:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.874183:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.874213:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540828.874217:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587008 02000000:00000001:0.0:1713540828.874220:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540828.874222:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540828.874224:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540828.874227:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540828.874230:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587008 00000020:00000001:0.0:1713540828.874233:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540828.874235:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540828.874237:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.874239:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540828.874243:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540828.874245:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540828.874249:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.874251:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540828.874255:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880120d0fe00. 00000020:00000010:0.0:1713540828.874258:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83c80. 00000020:00000010:0.0:1713540828.874262:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b960. 00000100:00000040:0.0:1713540828.874268:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713540828.874271:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540828.874272:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713540828.874274:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713540828.874276:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.874278:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.874281:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.874283:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540828.874285:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540828.874287:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.874289:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540828.874291:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.874293:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.874294:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.874296:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.874297:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540828.874299:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540828.874300:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.874301:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713540828.874304:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.874306:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.874308:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.874310:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713540828.874312:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.874314:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713540828.874322:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (934281216->935329791) req@ffff88007c7a1180 x1796772687587008/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713540828.874332:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713540828.874334:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a1180 with x1796772687587008 ext(934281216->935329791) 00010000:00000001:0.0:1713540828.874337:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540828.874338:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540828.874340:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540828.874342:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.874344:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540828.874347:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540828.874348:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713540828.874349:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713540828.874350:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a1180 00002000:00000001:0.0:1713540828.874353:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.874354:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.874358:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.874377:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540828.874385:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540828.874387:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540828.874391:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65872 00000100:00000040:0.0:1713540828.874394:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540828.874396:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402593152 : -131939306958464 : ffff88007c7a1180) 00000100:00000040:0.0:1713540828.874401:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a1180 x1796772687587008/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540828.874409:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540828.874411:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540828.874415:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687587008:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:0.0:1713540828.874419:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587008 00000020:00000001:0.0:1713540828.874421:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540828.874424:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540828.874425:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.874427:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540828.874428:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:0.0:1713540828.874431:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540828.874433:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540828.874435:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540828.874436:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540828.874438:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.874439:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713540828.874443:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540828.874444:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540828.874448:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880120db4800. 02000000:00000001:0.0:1713540828.874450:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.874453:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.874456:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713540828.874457:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.874460:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713540828.874461:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.874464:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713540828.874466:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713540828.874468:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713540828.874470:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713540828.874473:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3830448128 00000020:00000001:0.0:1713540828.874476:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713540828.874478:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3830448128 left=3318743040 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713540828.874482:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3318743040 : 3318743040 : c5d00000) 00000020:00000001:0.0:1713540828.874484:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713540828.874485:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713540828.874488:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713540828.874490:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713540828.874492:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713540828.874496:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713540828.874497:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713540828.874499:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713540828.874502:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713540828.874505:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713540828.874506:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713540828.874508:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540828.874509:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540828.874512:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540828.874514:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540828.874518:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540828.874522:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713540828.877519:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713540828.877526:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.877528:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.877530:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.877532:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713540828.877536:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880120db6400. 00000100:00000010:0.0:1713540828.877539:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880124700000. 00000020:00000040:0.0:1713540828.877542:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:0.0:1713540828.877550:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713540828.877553:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713540828.877558:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880060a04000. 00000400:00000010:0.0:1713540828.877566:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880131448818. 00000400:00000200:0.0:1713540828.877571:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.877579:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.877586:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526840:526840:256:4294967295] 192.168.202.41@tcp LPNI seq info [526840:526840:8:4294967295] 00000400:00000200:0.0:1713540828.877591:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:0.0:1713540828.877623:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:0.0:1713540828.877629:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.877633:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005a7a1200. 00000800:00000200:0.0:1713540828.877638:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.877666:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.877670:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005a7a1200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713540828.877690:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc926c0-0x66227bdc926c0 00000100:00000001:0.0:1713540828.877694:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540828.877855:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540828.877861:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005a7a1200. 00000400:00000200:1.0:1713540828.877866:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.877873:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540828.877878:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540828.877880:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880120db6400 00000100:00000001:1.0:1713540828.877882:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.880279:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.880316:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.880320:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.880323:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.880332:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540828.880344:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce75 00000800:00000001:0.0:1713540828.880352:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.882064:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.882068:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.882780:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.882783:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.882790:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.882795:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a04000 00000400:00000010:0.0:1713540828.882798:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880060a04000. 00000100:00000001:0.0:1713540828.882802:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.882805:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880120db6400 00000100:00000001:0.0:1713540828.882822:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.882828:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.882832:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.882858:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.882868:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.882870:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.882876:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.882887:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.882890:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.882893:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.882895:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.882897:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.882898:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.882900:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.882902:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.882903:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.882904:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.882905:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.882907:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.882909:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.882910:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.882915:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.882917:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.882923:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ee0e000. 00080000:00000001:2.0:1713540828.882926:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134711320576 : -131938998231040 : ffff88008ee0e000) 00080000:00000001:2.0:1713540828.882929:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.882944:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.882946:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.882957:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.882959:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.882960:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.882962:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.882964:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.882966:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.882969:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.882977:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.882979:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.882982:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.882985:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ee0f800. 00080000:00000001:2.0:1713540828.882987:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134711326720 : -131938998224896 : ffff88008ee0f800) 00080000:00000001:2.0:1713540828.882993:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.882999:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.883001:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.883004:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.883023:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.883025:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.883027:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.883033:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.883040:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.883043:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.883081:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.883084:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.883087:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1660. 00000020:00000040:2.0:1713540828.883090:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.883092:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.883095:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.883097:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.883099:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.883102:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.883104:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.883137:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.883140:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926542, last_committed = 12884926541 00000001:00000010:2.0:1713540828.883143:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1f60. 00000001:00000040:2.0:1713540828.883145:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.883148:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.883152:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.883181:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.883184:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.883192:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.886422:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.886426:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.886429:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.886431:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.886436:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.886437:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.886438:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.886442:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.886445:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880124700000. 00000100:00000010:2.0:1713540828.886450:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880120db6400. 00000100:00000001:2.0:1713540828.886452:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.886454:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.886457:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926541, transno 12884926542, xid 1796772687587008 00010000:00000001:2.0:1713540828.886460:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.886469:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a1180 x1796772687587008/t12884926542(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.886479:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.886481:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.886484:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.886488:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.886491:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.886493:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.886496:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.886498:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.886500:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.886503:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.886507:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3bb0. 00000100:00000200:2.0:1713540828.886511:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687587008, offset 224 00000400:00000200:2.0:1713540828.886516:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.886525:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.886530:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526841:526841:256:4294967295] 192.168.202.41@tcp LPNI seq info [526841:526841:8:4294967295] 00000400:00000200:2.0:1713540828.886541:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.886546:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.886550:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d700. 00000800:00000200:2.0:1713540828.886555:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.886562:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.886565:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.886587:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.886592:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.886611:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.886612:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.886615:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.886620:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a1180 x1796772687587008/t12884926542(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.886631:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687587008:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12219us (12478us total) trans 12884926542 rc 0/0 00000100:00100000:2.0:1713540828.886665:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65872 00000100:00000040:2.0:1713540828.886668:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.886670:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.886673:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.886679:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (934281216->935329791) req@ffff88007c7a1180 x1796772687587008/t12884926542(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.886689:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.886691:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a1180 with x1796772687587008 ext(934281216->935329791) 00010000:00000001:2.0:1713540828.886693:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.886695:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.886697:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.886699:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.886702:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.886704:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.886705:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.886706:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.886708:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a1180 00002000:00000001:2.0:1713540828.886710:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.886712:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.886715:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83c80. 00000020:00000010:2.0:1713540828.886719:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b960. 00000020:00000010:2.0:1713540828.886722:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880120d0fe00. 00000020:00000040:2.0:1713540828.886728:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.886730:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.886741:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.886747:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d700. 00000400:00000200:0.0:1713540828.886751:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.886758:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.886762:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3bb0 00000400:00000010:0.0:1713540828.886765:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3bb0. 00000100:00000001:0.0:1713540828.886769:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.886770:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540828.888672:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.888685:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.888688:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.888692:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.888701:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540828.888713:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92700 00000400:00000200:1.0:1713540828.888720:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 10344 00000800:00000001:1.0:1713540828.888726:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.888741:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.888744:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.888748:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540828.888752:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540828.888755:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540828.888760:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044a80. 00000100:00000040:1.0:1713540828.888763:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044a80 x1796772687587072 msgsize 440 00000100:00100000:1.0:1713540828.888768:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540828.888795:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540828.888801:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.888805:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.888906:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.888909:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587072 02000000:00000001:2.0:1713540828.888913:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.888915:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.888917:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.888921:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.888924:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587072 00000020:00000001:2.0:1713540828.888926:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.888928:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.888930:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.888932:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.888936:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.888938:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.888941:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.888943:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.888948:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007aa4fc00. 00000020:00000010:2.0:1713540828.888951:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a00. 00000020:00000010:2.0:1713540828.888955:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b190. 00000100:00000040:2.0:1713540828.888961:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540828.888963:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.888965:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540828.888966:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.888971:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.888995:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.889002:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.889004:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.889010:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63261 00000100:00000040:2.0:1713540828.889013:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.889015:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891558016 : -131939817993600 : ffff88005e044a80) 00000100:00000040:2.0:1713540828.889022:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044a80 x1796772687587072/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.889032:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.889034:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.889038:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687587072:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540828.889042:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587072 00000020:00000001:2.0:1713540828.889044:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.889047:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.889048:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.889051:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.889052:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540828.889055:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.889057:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.889059:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.889060:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.889062:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.889065:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.889066:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.889068:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.889070:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.889072:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.889073:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.889074:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.889076:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.889077:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.889078:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.889080:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.889082:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.889085:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.889086:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.889090:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008ee0c800. 02000000:00000001:2.0:1713540828.889092:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.889094:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.889096:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540828.889098:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.889100:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.889103:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.889105:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540828.889107:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540828.889110:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540828.889114:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540828.889117:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540828.906561:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.906567:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.906572:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540828.906579:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540828.906582:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540828.906588:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540828.906590:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540828.906614:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540828.906620:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926541, transno 0, xid 1796772687587072 00010000:00000001:3.0:1713540828.906623:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540828.906632:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044a80 x1796772687587072/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540828.906683:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540828.906685:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540828.906688:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540828.906692:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540828.906696:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540828.906698:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540828.906701:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540828.906704:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.906706:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540828.906709:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540828.906713:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcfcc0. 00000100:00000200:3.0:1713540828.906719:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687587072, offset 224 00000400:00000200:3.0:1713540828.906724:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000001:0.0:1713540828.906732:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:3.0:1713540828.906734:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000100:00000001:0.0:1713540828.906738:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000400:00000200:3.0:1713540828.906740:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526842:526842:256:4294967295] 192.168.202.41@tcp LPNI seq info [526842:526842:8:4294967295] 00000100:00000001:0.0:1713540828.906740:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540828.906743:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926542 is committed 00000001:00000040:0.0:1713540828.906747:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:3.0:1713540828.906750:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000040:0.0:1713540828.906750:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540828.906754:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1f60. 00000800:00000200:3.0:1713540828.906756:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000001:0.0:1713540828.906759:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540828.906760:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000800:00000010:3.0:1713540828.906761:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008aa75600. 00000020:00000040:0.0:1713540828.906762:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540828.906764:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000800:00000200:3.0:1713540828.906766:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000020:00000010:0.0:1713540828.906767:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1660. 00040000:00000001:0.0:1713540828.906770:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000200:3.0:1713540828.906772:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00040000:00000001:0.0:1713540828.906772:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540828.906774:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ee0f800. 00000800:00000200:3.0:1713540828.906776:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008aa75600 type 1, nob 528 niov 1 nkiov 1 00080000:00000001:0.0:1713540828.906777:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540828.906779:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540828.906780:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540828.906781:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540828.906782:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ee0e000. 00080000:00000001:0.0:1713540828.906784:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713540828.906798:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540828.906802:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540828.906804:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540828.906806:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.906808:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540828.906814:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044a80 x1796772687587072/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540828.906826:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687587072:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17791us (18059us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540828.906835:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63261 00000100:00000040:3.0:1713540828.906838:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540828.906841:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540828.906843:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540828.906847:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a00. 00000020:00000010:3.0:1713540828.906852:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b190. 00000020:00000010:3.0:1713540828.906855:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007aa4fc00. 00000020:00000040:3.0:1713540828.906860:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540828.906863:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540828.906951:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540828.906958:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008aa75600. 00000400:00000200:1.0:1713540828.906963:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.906970:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540828.906975:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfcc0 00000400:00000010:1.0:1713540828.906977:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfcc0. 00000100:00000001:1.0:1713540828.906982:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540828.906984:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.914183:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.914193:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.914196:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.914199:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.914208:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.914219:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92780 00000400:00000200:0.0:1713540828.914226:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 14640 00000800:00000001:0.0:1713540828.914232:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.914244:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.914246:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.914251:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.914255:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.914257:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.914262:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4c000. 00000100:00000040:0.0:1713540828.914265:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4c000 x1796772687587200 msgsize 488 00000100:00100000:0.0:1713540828.914271:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.914290:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.914296:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.914299:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.914389:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.914393:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587200 02000000:00000001:2.0:1713540828.914396:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.914398:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.914400:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.914404:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.914407:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587200 00000020:00000001:2.0:1713540828.914409:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.914411:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.914413:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.914416:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.914419:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.914421:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.914425:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.914427:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.914431:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c045c00. 00000020:00000010:2.0:1713540828.914435:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6980. 00000020:00000010:2.0:1713540828.914439:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540828.914445:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.914447:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.914448:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.914450:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.914452:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.914454:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.914457:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.914459:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.914461:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.914462:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.914465:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.914466:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.914468:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.914469:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.914471:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.914473:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.914475:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.914476:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.914478:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.914480:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.914482:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.914484:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.914486:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.914488:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.914490:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.914497:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (935329792->936378367) req@ffff880085f4c000 x1796772687587200/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.914508:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.914510:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4c000 with x1796772687587200 ext(935329792->936378367) 00010000:00000001:2.0:1713540828.914512:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.914514:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.914516:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.914518:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.914520:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.914523:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.914525:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.914526:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.914527:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4c000 00002000:00000001:2.0:1713540828.914529:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.914531:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.914535:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.914559:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.914567:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.914569:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.914573:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65873 00000100:00000040:2.0:1713540828.914576:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.914578:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561628160 : -131939147923456 : ffff880085f4c000) 00000100:00000040:2.0:1713540828.914583:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4c000 x1796772687587200/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.914613:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.914615:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.914623:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687587200:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.914627:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587200 00000020:00000001:2.0:1713540828.914629:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.914631:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.914632:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.914634:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.914636:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.914638:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.914669:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.914671:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.914673:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.914674:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.914676:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.914680:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.914682:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.914686:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b40cb400. 02000000:00000001:2.0:1713540828.914688:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.914691:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.914694:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.914695:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.914698:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.914699:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.914703:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.914705:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.914707:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.914709:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.914711:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3829399552 00000020:00000001:2.0:1713540828.914714:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.914716:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3829399552 left=3316645888 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713540828.914720:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3316645888 : 3316645888 : c5b00000) 00000020:00000001:2.0:1713540828.914723:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.914724:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713540828.914728:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.914729:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.914731:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713540828.914734:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.914735:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.914737:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713540828.914740:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713540828.914742:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540828.914744:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.914745:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.914747:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.914750:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.914753:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.914757:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.914761:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.917704:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.917711:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.917713:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.917715:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.917717:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.917721:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801360b3800. 00000100:00000010:2.0:1713540828.917725:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880133540000. 00000020:00000040:2.0:1713540828.917727:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.917736:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.917738:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.917743:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540828.917751:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe2d8. 00000400:00000200:2.0:1713540828.917756:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.917765:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.917771:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526843:526843:256:4294967295] 192.168.202.41@tcp LPNI seq info [526843:526843:8:4294967295] 00000400:00000200:2.0:1713540828.917780:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.917787:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.917792:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.917795:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d400. 00000800:00000200:2.0:1713540828.917800:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.917806:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.917810:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.917835:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92780-0x66227bdc92780 00000100:00000001:2.0:1713540828.917839:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540828.917987:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540828.917993:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d400. 00000400:00000200:1.0:1713540828.917998:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.918006:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540828.918010:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540828.918012:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801360b3800 00000100:00000001:1.0:1713540828.918014:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540828.920001:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.920054:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.920058:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.920062:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.920070:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540828.920082:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce81 00000800:00000001:1.0:1713540828.920091:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.921631:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.921634:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.921981:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.921985:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.921991:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540828.921997:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540828.922000:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540828.922004:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540828.922006:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801360b3800 00000100:00000001:1.0:1713540828.922025:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540828.922031:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.922035:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.922137:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.922143:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.922145:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.922151:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.922157:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.922160:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.922162:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.922164:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.922166:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.922168:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.922169:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.922170:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.922171:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.922173:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.922174:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.922176:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.922177:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.922179:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.922184:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.922186:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.922192:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b1400. 00080000:00000001:2.0:1713540828.922195:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515881472 : -131936193670144 : ffff8801360b1400) 00080000:00000001:2.0:1713540828.922198:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.922213:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.922216:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.922226:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.922228:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.922230:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.922231:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.922233:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.922235:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.922238:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.922245:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.922248:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.922250:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.922255:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007eedf400. 00080000:00000001:2.0:1713540828.922257:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134443742208 : -131939265809408 : ffff88007eedf400) 00080000:00000001:2.0:1713540828.922262:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.922268:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.922270:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.922273:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.922292:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.922293:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.922295:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.922301:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.922307:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.922310:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.922348:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.922351:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.922353:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1840. 00000020:00000040:2.0:1713540828.922355:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.922358:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.922361:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.922362:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.922365:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.922367:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.922369:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.922402:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.922404:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926543, last_committed = 12884926542 00000001:00000010:2.0:1713540828.922407:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1a20. 00000001:00000040:2.0:1713540828.922410:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.922413:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.922417:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.922447:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.922449:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.922458:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.925637:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.925665:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.925668:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.925670:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.925679:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.925681:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.925682:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.925685:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.925688:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880133540000. 00000100:00000010:2.0:1713540828.925692:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801360b3800. 00000100:00000001:2.0:1713540828.925694:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.925695:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.925698:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926542, transno 12884926543, xid 1796772687587200 00010000:00000001:2.0:1713540828.925702:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.925710:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4c000 x1796772687587200/t12884926543(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.925720:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.925722:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.925725:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.925729:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.925732:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.925734:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.925737:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.925739:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.925741:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.925744:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.925748:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c395d8. 00000100:00000200:2.0:1713540828.925753:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687587200, offset 224 00000400:00000200:2.0:1713540828.925757:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.925766:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.925774:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526844:526844:256:4294967295] 192.168.202.41@tcp LPNI seq info [526844:526844:8:4294967295] 00000400:00000200:2.0:1713540828.925784:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.925789:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.925793:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4de00. 00000800:00000200:2.0:1713540828.925798:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.925805:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.925808:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4de00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.925831:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.925835:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.925837:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.925838:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.925840:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.925845:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4c000 x1796772687587200/t12884926543(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.925856:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687587200:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11261us (11588us total) trans 12884926543 rc 0/0 00000100:00100000:2.0:1713540828.925865:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65873 00000100:00000040:2.0:1713540828.925868:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.925870:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.925872:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.925878:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (935329792->936378367) req@ffff880085f4c000 x1796772687587200/t12884926543(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.925887:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.925889:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4c000 with x1796772687587200 ext(935329792->936378367) 00010000:00000001:2.0:1713540828.925892:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.925893:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.925895:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.925897:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.925901:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.925904:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.925905:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.925906:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.925908:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4c000 00002000:00000001:2.0:1713540828.925910:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.925912:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.925915:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6980. 00000020:00000010:2.0:1713540828.925919:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:2.0:1713540828.925922:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c045c00. 00000020:00000040:2.0:1713540828.925926:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.925928:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540828.925980:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540828.925990:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4de00. 00000400:00000200:0.0:1713540828.925994:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.926001:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540828.926005:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c395d8 00000400:00000010:0.0:1713540828.926008:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c395d8. 00000100:00000001:0.0:1713540828.926012:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540828.926013:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540828.927782:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.927796:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.927799:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.927802:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.927811:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540828.927823:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc927c0 00000400:00000200:1.0:1713540828.927830:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 10784 00000800:00000001:1.0:1713540828.927836:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.927849:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.927851:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.927856:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540828.927860:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540828.927863:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540828.927868:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044e00. 00000100:00000040:1.0:1713540828.927871:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044e00 x1796772687587264 msgsize 440 00000100:00100000:1.0:1713540828.927876:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540828.927898:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540828.927904:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.927908:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540828.927994:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540828.927998:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587264 02000000:00000001:3.0:1713540828.928001:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540828.928003:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540828.928006:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540828.928009:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540828.928012:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587264 00000020:00000001:3.0:1713540828.928015:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540828.928016:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540828.928018:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540828.928021:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540828.928024:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540828.928026:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540828.928030:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540828.928032:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540828.928036:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800849f2600. 00000020:00000010:3.0:1713540828.928040:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5100. 00000020:00000010:3.0:1713540828.928043:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e898. 00000100:00000040:3.0:1713540828.928049:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540828.928052:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540828.928053:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540828.928055:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.928059:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.928082:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540828.928089:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540828.928091:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540828.928098:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63262 00000100:00000040:3.0:1713540828.928101:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540828.928103:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891558912 : -131939817992704 : ffff88005e044e00) 00000100:00000040:3.0:1713540828.928110:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044e00 x1796772687587264/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540828.928119:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540828.928121:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540828.928125:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687587264:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540828.928129:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587264 00000020:00000001:3.0:1713540828.928132:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540828.928134:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540828.928136:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.928138:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540828.928140:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540828.928142:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540828.928146:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540828.928147:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540828.928149:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540828.928151:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540828.928153:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540828.928155:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540828.928157:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540828.928159:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540828.928161:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540828.928162:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540828.928164:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540828.928165:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540828.928167:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540828.928168:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.928170:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.928172:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.928174:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540828.928176:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540828.928179:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800687f0000. 02000000:00000001:3.0:1713540828.928181:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.928184:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540828.928186:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540828.928188:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540828.928189:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540828.928193:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540828.928195:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540828.928197:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540828.928200:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540828.928205:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540828.928208:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540828.946258:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540828.946263:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540828.946265:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540828.946267:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926543 is committed 00000001:00000040:0.0:1713540828.946271:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540828.946275:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540828.946279:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1a20. 00000020:00000001:0.0:1713540828.946282:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540828.946284:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540828.946286:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540828.946288:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540828.946290:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1840. 00040000:00000001:0.0:1713540828.946293:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540828.946295:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540828.946297:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007eedf400. 00080000:00000001:0.0:1713540828.946301:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540828.946302:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540828.946303:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540828.946305:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540828.946306:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b1400. 00080000:00000001:0.0:1713540828.946308:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540828.946351:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.946357:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.946362:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540828.946368:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540828.946371:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540828.946376:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540828.946378:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540828.946381:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540828.946387:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926543, transno 0, xid 1796772687587264 00010000:00000001:3.0:1713540828.946390:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540828.946398:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044e00 x1796772687587264/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540828.946408:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540828.946410:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540828.946413:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540828.946418:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540828.946421:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540828.946423:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540828.946426:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540828.946428:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.946430:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540828.946433:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540828.946437:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf4c8. 00000100:00000200:3.0:1713540828.946442:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687587264, offset 224 00000400:00000200:3.0:1713540828.946447:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540828.946456:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540828.946462:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526845:526845:256:4294967295] 192.168.202.41@tcp LPNI seq info [526845:526845:8:4294967295] 00000400:00000200:3.0:1713540828.946472:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540828.946477:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540828.946481:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801245d4900. 00000800:00000200:3.0:1713540828.946487:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540828.946493:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540828.946497:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540828.946521:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540828.946525:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540828.946527:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540828.946529:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.946531:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540828.946536:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044e00 x1796772687587264/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540828.946548:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687587264:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18426us (18674us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540828.946558:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63262 00000100:00000040:3.0:1713540828.946561:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540828.946564:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540828.946566:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540828.946570:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5100. 00000020:00000010:3.0:1713540828.946574:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e898. 00000020:00000010:3.0:1713540828.946578:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800849f2600. 00000020:00000040:3.0:1713540828.946582:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540828.946585:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540828.946720:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540828.946726:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4900. 00000400:00000200:1.0:1713540828.946733:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.946740:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540828.946744:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf4c8 00000400:00000010:1.0:1713540828.946746:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf4c8. 00000100:00000001:1.0:1713540828.946750:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540828.946752:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540828.953904:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.953914:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.953917:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.953920:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.953930:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540828.953941:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92840 00000400:00000200:0.0:1713540828.953947:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 15128 00000800:00000001:0.0:1713540828.953953:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.953966:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.953968:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.953972:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540828.953977:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540828.953978:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540828.953983:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4d500. 00000100:00000040:0.0:1713540828.953986:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4d500 x1796772687587392 msgsize 488 00000100:00100000:0.0:1713540828.953991:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540828.954011:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540828.954016:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.954020:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.954110:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.954119:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587392 02000000:00000001:2.0:1713540828.954126:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.954128:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.954130:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.954134:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.954137:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587392 00000020:00000001:2.0:1713540828.954140:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.954141:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.954143:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.954146:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.954149:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.954152:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.954156:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.954158:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.954163:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005e3cdc00. 00000020:00000010:2.0:1713540828.954167:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6080. 00000020:00000010:2.0:1713540828.954170:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540828.954176:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.954178:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.954180:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.954182:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.954185:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.954187:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.954189:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.954192:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.954194:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.954196:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.954198:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.954200:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.954201:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.954203:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.954205:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.954206:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.954207:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.954209:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.954211:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.954213:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.954215:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.954217:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.954219:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.954221:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.954223:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.954231:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (936378368->937426943) req@ffff880085f4d500 x1796772687587392/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.954241:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.954243:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4d500 with x1796772687587392 ext(936378368->937426943) 00010000:00000001:2.0:1713540828.954246:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.954247:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.954248:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.954250:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.954253:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.954256:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.954258:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.954259:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.954261:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4d500 00002000:00000001:2.0:1713540828.954263:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.954266:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.954270:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.954293:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.954301:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.954303:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.954308:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65874 00000100:00000040:2.0:1713540828.954311:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.954313:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561633536 : -131939147918080 : ffff880085f4d500) 00000100:00000040:2.0:1713540828.954318:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4d500 x1796772687587392/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.954327:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.954328:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.954332:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687587392:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.954336:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587392 00000020:00000001:2.0:1713540828.954338:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.954340:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.954342:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.954343:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.954345:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.954347:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.954350:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.954352:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.954353:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.954354:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.954356:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.954359:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.954361:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.954365:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801360b3800. 02000000:00000001:2.0:1713540828.954367:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.954369:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.954372:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.954373:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.954376:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.954377:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.954382:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.954383:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.954385:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.954387:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.954390:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3828350976 00000020:00000001:2.0:1713540828.954393:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.954395:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3828350976 left=3315597312 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713540828.954398:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3315597312 : 3315597312 : c5a00000) 00000020:00000001:2.0:1713540828.954400:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.954402:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713540828.954405:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.954406:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.954408:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713540828.954410:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.954412:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.954413:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713540828.954416:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713540828.954419:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540828.954420:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.954422:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.954423:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.954427:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.954429:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.954433:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.954437:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.957350:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.957357:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.957359:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.957361:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.957363:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.957366:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801360b2000. 00000100:00000010:2.0:1713540828.957371:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a61a4000. 00000020:00000040:2.0:1713540828.957374:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.957382:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.957385:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.957389:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540828.957396:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe2a0. 00000400:00000200:2.0:1713540828.957401:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.957410:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.957416:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526846:526846:256:4294967295] 192.168.202.41@tcp LPNI seq info [526846:526846:8:4294967295] 00000400:00000200:2.0:1713540828.957421:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.957429:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.957434:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.957437:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4de00. 00000800:00000200:2.0:1713540828.957442:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.957448:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.957452:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4de00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.957478:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92840-0x66227bdc92840 00000100:00000001:2.0:1713540828.957482:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540828.957702:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540828.957708:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4de00. 00000400:00000200:1.0:1713540828.957713:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.957721:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540828.957725:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540828.957727:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801360b2000 00000100:00000001:1.0:1713540828.957729:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540828.959562:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.959635:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.959639:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.959674:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.959683:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540828.959695:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce8d 00000800:00000001:1.0:1713540828.959703:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.960792:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540828.961021:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.961485:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540828.961490:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540828.961498:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540828.961505:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540828.961508:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540828.961512:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540828.961514:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801360b2000 00000100:00000001:0.0:1713540828.961529:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540828.961536:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540828.961540:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540828.961677:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.961683:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540828.961685:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.961691:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.961697:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.961700:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540828.961702:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.961704:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.961705:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.961707:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.961709:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.961710:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.961711:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.961713:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.961713:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.961716:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540828.961718:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540828.961720:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.961724:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.961727:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.961734:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b1400. 00080000:00000001:2.0:1713540828.961737:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515881472 : -131936193670144 : ffff8801360b1400) 00080000:00000001:2.0:1713540828.961740:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.961754:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.961756:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.961767:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.961769:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540828.961770:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.961772:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540828.961774:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.961776:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540828.961779:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540828.961786:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540828.961788:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540828.961791:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540828.961794:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b0c00. 00080000:00000001:2.0:1713540828.961796:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515879424 : -131936193672192 : ffff8801360b0c00) 00080000:00000001:2.0:1713540828.961800:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540828.961807:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.961809:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540828.961812:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540828.961830:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540828.961831:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.961833:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540828.961839:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.961846:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.961849:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540828.961885:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.961888:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540828.961891:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1ba0. 00000020:00000040:2.0:1713540828.961893:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540828.961896:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540828.961899:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.961901:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540828.961903:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540828.961906:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540828.961908:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540828.961942:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540828.961945:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926544, last_committed = 12884926543 00000001:00000010:2.0:1713540828.961948:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1e40. 00000001:00000040:2.0:1713540828.961951:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540828.961953:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540828.961957:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540828.961987:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540828.961989:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.961998:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540828.965102:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540828.965111:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.965114:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.965116:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.965125:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540828.965127:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540828.965128:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540828.965131:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540828.965134:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a61a4000. 00000100:00000010:2.0:1713540828.965137:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801360b2000. 00000100:00000001:2.0:1713540828.965139:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540828.965141:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540828.965144:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926543, transno 12884926544, xid 1796772687587392 00010000:00000001:2.0:1713540828.965147:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540828.965155:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4d500 x1796772687587392/t12884926544(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540828.965164:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540828.965167:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540828.965170:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=40 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540828.965174:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540828.965177:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540828.965179:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540828.965182:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540828.965184:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.965186:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540828.965189:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540828.965192:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3110. 00000100:00000200:2.0:1713540828.965196:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687587392, offset 224 00000400:00000200:2.0:1713540828.965201:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.965210:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.965216:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526847:526847:256:4294967295] 192.168.202.41@tcp LPNI seq info [526847:526847:8:4294967295] 00000400:00000200:2.0:1713540828.965226:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540828.965232:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.965235:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4df00. 00000800:00000200:2.0:1713540828.965240:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.965246:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.965250:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540828.965277:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540828.965281:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540828.965283:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540828.965285:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.965287:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540828.965291:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4d500 x1796772687587392/t12884926544(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540828.965302:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687587392:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10973us (11313us total) trans 12884926544 rc 0/0 00000100:00100000:2.0:1713540828.965311:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65874 00000100:00000040:2.0:1713540828.965314:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540828.965316:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540828.965318:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.965325:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (936378368->937426943) req@ffff880085f4d500 x1796772687587392/t12884926544(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.965334:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.965336:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4d500 with x1796772687587392 ext(936378368->937426943) 00010000:00000001:2.0:1713540828.965339:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.965341:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.965343:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.965345:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.965347:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.965350:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.965351:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.965352:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.965354:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4d500 00002000:00000001:2.0:1713540828.965356:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.965358:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540828.965361:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6080. 00000020:00000010:2.0:1713540828.965364:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:2.0:1713540828.965368:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005e3cdc00. 00000020:00000040:2.0:1713540828.965372:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540828.965374:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540828.965436:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540828.965443:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4df00. 00000400:00000200:1.0:1713540828.965447:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.965455:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540828.965459:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3110 00000400:00000010:1.0:1713540828.965462:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3110. 00000100:00000001:1.0:1713540828.965466:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540828.965468:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540828.967314:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.967326:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.967329:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.967333:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.967342:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540828.967353:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92880 00000400:00000200:1.0:1713540828.967360:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 11224 00000800:00000001:1.0:1713540828.967365:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.967379:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.967381:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.967386:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540828.967390:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540828.967392:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540828.967397:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e045180. 00000100:00000040:1.0:1713540828.967400:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e045180 x1796772687587456 msgsize 440 00000100:00100000:1.0:1713540828.967405:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540828.967427:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540828.967433:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.967436:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540828.967520:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540828.967523:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587456 02000000:00000001:3.0:1713540828.967526:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540828.967529:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540828.967531:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540828.967535:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540828.967538:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587456 00000020:00000001:3.0:1713540828.967540:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540828.967542:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540828.967544:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540828.967547:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540828.967550:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540828.967553:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540828.967557:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540828.967559:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540828.967563:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800849f2600. 00000020:00000010:3.0:1713540828.967567:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5100. 00000020:00000010:3.0:1713540828.967570:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e898. 00000100:00000040:3.0:1713540828.967575:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540828.967578:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540828.967579:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540828.967581:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.967585:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.967636:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540828.967674:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540828.967676:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540828.967683:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63263 00000100:00000040:3.0:1713540828.967686:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540828.967688:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891559808 : -131939817991808 : ffff88005e045180) 00000100:00000040:3.0:1713540828.967695:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e045180 x1796772687587456/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540828.967705:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540828.967706:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540828.967710:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e045180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687587456:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540828.967714:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587456 00000020:00000001:3.0:1713540828.967717:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540828.967719:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540828.967721:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.967724:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540828.967726:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540828.967728:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540828.967732:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540828.967733:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540828.967734:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540828.967738:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540828.967740:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540828.967742:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540828.967744:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540828.967746:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540828.967748:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540828.967749:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540828.967751:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540828.967752:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540828.967753:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540828.967754:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.967756:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540828.967758:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.967761:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540828.967763:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540828.967767:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800687f3400. 02000000:00000001:3.0:1713540828.967770:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540828.967772:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540828.967774:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540828.967776:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540828.967778:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540828.967782:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540828.967784:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540828.967786:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540828.967789:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540828.967793:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540828.967796:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540828.985618:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.985623:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.985628:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540828.985634:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540828.985637:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:1.0:1713540828.985677:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713540828.985681:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540828.985682:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540828.985683:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713540828.985683:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713540828.985686:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926544 is committed 00000020:00000002:0.0:1713540828.985687:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000040:1.0:1713540828.985690:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540828.985693:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000040:0.0:1713540828.985693:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926544, transno 0, xid 1796772687587456 00010000:00000001:0.0:1713540828.985696:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:1.0:1713540828.985697:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1e40. 00000020:00000001:1.0:1713540828.985702:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540828.985704:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540828.985705:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000200:0.0:1713540828.985705:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e045180 x1796772687587456/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713540828.985707:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540828.985709:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1ba0. 00040000:00000001:1.0:1713540828.985711:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540828.985713:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540828.985715:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b0c00. 00010000:00000001:0.0:1713540828.985715:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540828.985717:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540828.985718:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540828.985720:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540828.985721:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:0.0:1713540828.985721:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=90 v=5 (1 1 1 1) 00040000:00000001:1.0:1713540828.985722:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540828.985723:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b1400. 00080000:00000001:1.0:1713540828.985725:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540828.985725:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540828.985728:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540828.985730:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540828.985733:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540828.985735:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540828.985737:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540828.985740:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540828.985744:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10660. 00000100:00000200:0.0:1713540828.985749:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687587456, offset 224 00000400:00000200:0.0:1713540828.985753:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540828.985763:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540828.985769:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526848:526848:256:4294967295] 192.168.202.41@tcp LPNI seq info [526848:526848:8:4294967295] 00000400:00000200:0.0:1713540828.985780:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540828.985785:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540828.985789:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880098d04c00. 00000800:00000200:0.0:1713540828.985794:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540828.985800:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540828.985804:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098d04c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540828.985812:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540828.985815:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540828.985817:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540828.985819:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540828.985821:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540828.985826:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e045180 x1796772687587456/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 440/432 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540828.985845:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e045180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687587456:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18137us (18442us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540828.985854:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63263 00000100:00000040:0.0:1713540828.985857:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540828.985859:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540828.985861:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540828.985865:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5100. 00000020:00000010:0.0:1713540828.985869:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e898. 00000020:00000010:0.0:1713540828.985873:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800849f2600. 00000020:00000040:0.0:1713540828.985877:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540828.985879:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540828.985886:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540828.985892:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098d04c00. 00000400:00000200:2.0:1713540828.985897:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540828.985905:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540828.985909:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10660 00000400:00000010:2.0:1713540828.985911:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10660. 00000100:00000001:2.0:1713540828.985915:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540828.985917:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540828.993680:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.993693:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540828.993696:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.993700:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.993708:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540828.993720:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92900 00000400:00000200:1.0:1713540828.993727:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 15616 00000800:00000001:1.0:1713540828.993732:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.993748:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540828.993750:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.993754:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540828.993759:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540828.993761:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540828.993766:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e045500. 00000100:00000040:1.0:1713540828.993769:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005e045500 x1796772687587584 msgsize 488 00000100:00100000:1.0:1713540828.993774:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540828.993797:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540828.993802:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540828.993806:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.993905:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540828.993909:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587584 02000000:00000001:2.0:1713540828.993912:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540828.993914:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540828.993917:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540828.993921:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540828.993925:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587584 00000020:00000001:2.0:1713540828.993927:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540828.993929:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540828.993931:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.993934:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540828.993937:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540828.993940:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540828.993944:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.993945:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540828.993950:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009ba66000. 00000020:00000010:2.0:1713540828.993955:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6480. 00000020:00000010:2.0:1713540828.993958:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540828.993964:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540828.993967:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540828.993968:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540828.993970:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540828.993972:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.993974:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.993977:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.993979:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540828.993982:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540828.993983:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.993985:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540828.993987:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.993989:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.993990:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.993992:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.993993:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540828.993995:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540828.993996:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.993998:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540828.994001:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.994003:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.994004:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.994006:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540828.994008:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.994011:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540828.994018:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (937426944->938475519) req@ffff88005e045500 x1796772687587584/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540828.994029:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540828.994031:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e045500 with x1796772687587584 ext(937426944->938475519) 00010000:00000001:2.0:1713540828.994034:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540828.994035:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540828.994037:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540828.994039:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.994041:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540828.994043:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540828.994045:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540828.994046:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540828.994047:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e045500 00002000:00000001:2.0:1713540828.994049:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.994051:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.994056:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.994079:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540828.994086:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540828.994088:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540828.994092:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65875 00000100:00000040:2.0:1713540828.994095:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540828.994097:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891560704 : -131939817990912 : ffff88005e045500) 00000100:00000040:2.0:1713540828.994102:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e045500 x1796772687587584/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/0 e 0 to 0 dl 1713540839 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540828.994110:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540828.994111:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540828.994115:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e045500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687587584:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540828.994119:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587584 00000020:00000001:2.0:1713540828.994121:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540828.994124:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540828.994126:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.994128:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540828.994130:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540828.994132:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540828.994136:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540828.994137:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540828.994139:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540828.994140:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.994142:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540828.994145:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540828.994147:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540828.994151:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801360b1400. 02000000:00000001:2.0:1713540828.994153:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.994155:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.994158:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540828.994159:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.994162:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540828.994164:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.994167:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540828.994169:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540828.994171:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540828.994173:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540828.994176:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3827302400 00000020:00000001:2.0:1713540828.994179:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540828.994181:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3827302400 left=3315597312 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713540828.994184:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3315597312 : 3315597312 : c5a00000) 00000020:00000001:2.0:1713540828.994186:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540828.994188:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713540828.994191:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540828.994192:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540828.994194:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713540828.994197:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540828.994198:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540828.994200:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713540828.994203:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713540828.994206:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540828.994208:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540828.994209:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540828.994211:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540828.994214:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540828.994217:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540828.994221:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540828.994224:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540828.997167:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540828.997174:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540828.997176:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540828.997178:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540828.997180:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540828.997184:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801360b0c00. 00000100:00000010:2.0:1713540828.997188:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880120ce5000. 00000020:00000040:2.0:1713540828.997190:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540828.997199:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540828.997201:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540828.997207:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540828.997214:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe268. 00000400:00000200:2.0:1713540828.997219:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540828.997228:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540828.997234:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526849:526849:256:4294967295] 192.168.202.41@tcp LPNI seq info [526849:526849:8:4294967295] 00000400:00000200:2.0:1713540828.997240:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540828.997247:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540828.997252:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540828.997256:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4df00. 00000800:00000200:2.0:1713540828.997261:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540828.997267:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540828.997271:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540828.997297:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92900-0x66227bdc92900 00000100:00000001:2.0:1713540828.997300:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540828.997460:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540828.997466:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4df00. 00000400:00000200:1.0:1713540828.997471:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540828.997478:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540828.997483:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540828.997485:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801360b0c00 00000100:00000001:1.0:1713540828.997487:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540828.999428:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.999476:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540828.999480:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540828.999483:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540828.999492:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540828.999505:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ce99 00000800:00000001:2.0:1713540828.999513:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.000574:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.000965:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.001557:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.001562:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.001571:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540829.001577:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540829.001580:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540829.001584:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.001586:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801360b0c00 00000100:00000001:1.0:1713540829.001629:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540829.001637:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.001676:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540829.001732:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.001738:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540829.001740:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.001745:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.001751:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.001754:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.001756:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.001758:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.001760:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.001761:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.001763:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.001764:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.001765:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.001767:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.001768:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.001770:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540829.001771:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540829.001773:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540829.001777:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.001780:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540829.001786:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b2000. 00080000:00000001:2.0:1713540829.001789:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515884544 : -131936193667072 : ffff8801360b2000) 00080000:00000001:2.0:1713540829.001792:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540829.001808:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.001811:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540829.001822:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.001824:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540829.001825:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.001827:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540829.001829:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.001831:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540829.001834:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540829.001841:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540829.001843:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540829.001846:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540829.001849:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c8c00. 00080000:00000001:2.0:1713540829.001851:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334939648 : -131938374611968 : ffff8800b40c8c00) 00080000:00000001:2.0:1713540829.001855:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540829.001862:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.001864:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540829.001866:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540829.001886:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540829.001888:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.001890:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540829.001895:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.001902:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.001905:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540829.001949:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.001952:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540829.001955:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b14e0. 00000020:00000040:2.0:1713540829.001957:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540829.001960:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540829.001962:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.001964:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540829.001966:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540829.001969:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540829.001971:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540829.002005:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540829.002008:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926545, last_committed = 12884926544 00000001:00000010:2.0:1713540829.002011:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1000. 00000001:00000040:2.0:1713540829.002013:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540829.002016:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540829.002020:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540829.002052:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540829.002054:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.002063:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540829.005235:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540829.005243:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.005246:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.005248:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.005257:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540829.005259:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540829.005260:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540829.005263:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540829.005266:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880120ce5000. 00000100:00000010:2.0:1713540829.005269:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801360b0c00. 00000100:00000001:2.0:1713540829.005271:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540829.005273:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540829.005276:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926544, transno 12884926545, xid 1796772687587584 00010000:00000001:2.0:1713540829.005279:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540829.005288:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e045500 x1796772687587584/t12884926545(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540829.005297:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540829.005299:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540829.005303:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540829.005307:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540829.005309:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540829.005312:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540829.005314:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540829.005316:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.005319:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540829.005322:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540829.005325:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39110. 00000100:00000200:2.0:1713540829.005330:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687587584, offset 224 00000400:00000200:2.0:1713540829.005335:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.005344:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.005350:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526850:526850:256:4294967295] 192.168.202.41@tcp LPNI seq info [526850:526850:8:4294967295] 00000400:00000200:2.0:1713540829.005360:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.005366:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.005369:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540829.005374:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.005381:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.005384:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.005412:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.005415:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.005418:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.005419:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.005421:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.005426:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e045500 x1796772687587584/t12884926545(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.005437:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e045500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687587584:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11324us (11665us total) trans 12884926545 rc 0/0 00000100:00100000:2.0:1713540829.005446:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65875 00000100:00000040:2.0:1713540829.005449:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.005451:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540829.005453:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540829.005459:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (937426944->938475519) req@ffff88005e045500 x1796772687587584/t12884926545(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:389/0 lens 488/448 e 0 to 0 dl 1713540839 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540829.005468:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540829.005470:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e045500 with x1796772687587584 ext(937426944->938475519) 00010000:00000001:2.0:1713540829.005472:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540829.005474:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.005476:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540829.005478:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.005481:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.005484:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540829.005485:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540829.005486:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540829.005488:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e045500 00002000:00000001:2.0:1713540829.005490:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.005493:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.005496:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6480. 00000020:00000010:2.0:1713540829.005499:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:2.0:1713540829.005503:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009ba66000. 00000020:00000040:2.0:1713540829.005506:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540829.005508:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.005577:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.005583:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00000400:00000200:1.0:1713540829.005588:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.005623:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.005628:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39110 00000400:00000010:1.0:1713540829.005631:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39110. 00000100:00000001:1.0:1713540829.005635:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.005637:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.007393:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.007404:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.007408:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.007411:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.007420:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.007432:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92940 00000400:00000200:2.0:1713540829.007439:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 11664 00000800:00000001:2.0:1713540829.007445:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.007458:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.007461:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.007465:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.007470:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.007472:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.007477:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a1c00. 00000100:00000040:2.0:1713540829.007480:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a1c00 x1796772687587648 msgsize 440 00000100:00100000:2.0:1713540829.007485:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.007509:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.007515:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.007518:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.007548:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540829.007552:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587648 02000000:00000001:0.0:1713540829.007555:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540829.007557:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540829.007559:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540829.007563:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540829.007566:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587648 00000020:00000001:0.0:1713540829.007568:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540829.007570:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540829.007572:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540829.007574:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540829.007577:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540829.007580:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540829.007584:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.007585:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540829.007589:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007aa4f200. 00000020:00000010:0.0:1713540829.007619:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83c80. 00000020:00000010:0.0:1713540829.007623:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b190. 00000100:00000040:0.0:1713540829.007629:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540829.007632:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540829.007634:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540829.007636:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.007673:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.007689:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.007697:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540829.007698:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540829.007705:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63264 00000100:00000040:0.0:1713540829.007708:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540829.007710:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402595840 : -131939306955776 : ffff88007c7a1c00) 00000100:00000040:0.0:1713540829.007716:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a1c00 x1796772687587648/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540829.007727:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.007728:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540829.007731:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687587648:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540829.007735:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587648 00000020:00000001:0.0:1713540829.007737:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540829.007739:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540829.007741:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.007743:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540829.007745:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540829.007747:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540829.007750:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540829.007752:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540829.007754:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540829.007756:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540829.007759:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540829.007760:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.007762:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540829.007764:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.007766:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.007767:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.007769:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.007770:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.007771:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.007773:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.007775:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.007777:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.007780:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540829.007781:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540829.007785:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880120db5c00. 02000000:00000001:0.0:1713540829.007787:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.007789:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540829.007792:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540829.007794:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540829.007796:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540829.007800:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540829.007802:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540829.007804:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540829.007806:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540829.007810:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540829.007812:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540829.029515:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540829.029520:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540829.029522:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540829.029524:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926545 is committed 00000001:00000040:0.0:1713540829.029528:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00080000:00000001:2.0:1713540829.029531:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540829.029532:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540829.029535:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1000. 00000020:00000001:2.0:1713540829.029537:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.029539:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540829.029540:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713540829.029542:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713540829.029542:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540829.029544:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540829.029546:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b14e0. 00040000:00000001:0.0:1713540829.029549:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713540829.029550:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540829.029550:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713540829.029552:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713540829.029552:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c8c00. 00080000:00000001:0.0:1713540829.029555:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540829.029556:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713540829.029557:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540829.029557:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540829.029558:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713540829.029559:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713540829.029559:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b2000. 00000020:00000002:2.0:1713540829.029562:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:0.0:1713540829.029562:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713540829.029567:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926545, transno 0, xid 1796772687587648 00010000:00000001:2.0:1713540829.029570:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540829.029579:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a1c00 x1796772687587648/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540829.029588:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540829.029590:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540829.029614:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540829.029619:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540829.029622:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540829.029624:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540829.029627:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540829.029629:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.029631:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540829.029634:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540829.029638:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39a18. 00000100:00000200:2.0:1713540829.029667:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687587648, offset 224 00000400:00000200:2.0:1713540829.029672:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.029681:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.029687:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526851:526851:256:4294967295] 192.168.202.41@tcp LPNI seq info [526851:526851:8:4294967295] 00000400:00000200:2.0:1713540829.029697:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.029702:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.029706:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d500. 00000800:00000200:2.0:1713540829.029710:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.029716:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.029720:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.029740:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.029744:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.029746:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.029748:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.029750:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.029755:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a1c00 x1796772687587648/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.029766:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687587648:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22037us (22283us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540829.029775:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63264 00000100:00000040:2.0:1713540829.029778:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.029781:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540829.029782:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.029786:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83c80. 00000020:00000010:2.0:1713540829.029790:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b190. 00000020:00000010:2.0:1713540829.029793:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007aa4f200. 00000020:00000040:2.0:1713540829.029797:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540829.029800:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.029827:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.029833:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d500. 00000400:00000200:1.0:1713540829.029838:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.029846:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.029850:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39a18 00000400:00000010:1.0:1713540829.029853:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39a18. 00000100:00000001:1.0:1713540829.029857:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.029858:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.037115:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.037128:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.037131:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.037134:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.037143:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.037154:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc929c0 00000400:00000200:1.0:1713540829.037160:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 16104 00000800:00000001:1.0:1713540829.037166:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.037180:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.037183:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.037187:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.037192:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.037194:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540829.037199:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e045880. 00000100:00000040:1.0:1713540829.037202:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e045880 x1796772687587776 msgsize 488 00000100:00100000:1.0:1713540829.037206:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.037232:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.037239:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.037243:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.037330:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540829.037334:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587776 02000000:00000001:2.0:1713540829.037337:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540829.037339:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540829.037342:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540829.037345:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540829.037348:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587776 00000020:00000001:2.0:1713540829.037350:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540829.037352:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540829.037354:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.037357:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540829.037360:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540829.037363:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540829.037367:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.037368:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540829.037373:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880120d0fe00. 00000020:00000010:2.0:1713540829.037377:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540829.037385:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540829.037391:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540829.037394:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540829.037395:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540829.037397:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540829.037399:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.037401:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540829.037404:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.037406:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540829.037408:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540829.037410:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.037412:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.037413:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.037415:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.037417:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.037419:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.037420:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.037422:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.037423:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.037424:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540829.037426:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.037428:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.037430:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.037432:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540829.037434:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.037436:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540829.037443:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (938475520->939524095) req@ffff88005e045880 x1796772687587776/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540829.037454:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540829.037456:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e045880 with x1796772687587776 ext(938475520->939524095) 00010000:00000001:2.0:1713540829.037458:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540829.037460:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.037461:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540829.037463:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.037466:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.037469:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540829.037471:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540829.037472:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540829.037473:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e045880 00002000:00000001:2.0:1713540829.037476:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.037477:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.037482:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.037503:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.037511:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540829.037512:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540829.037517:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65876 00000100:00000040:2.0:1713540829.037520:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540829.037522:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891561600 : -131939817990016 : ffff88005e045880) 00000100:00000040:2.0:1713540829.037527:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e045880 x1796772687587776/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540829.037535:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.037536:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540829.037540:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e045880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687587776:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540829.037543:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587776 00000020:00000001:2.0:1713540829.037545:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540829.037547:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540829.037549:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.037550:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.037552:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540829.037554:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540829.037557:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540829.037559:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540829.037560:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.037561:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.037563:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540829.037567:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540829.037569:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540829.037573:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801360b0000. 02000000:00000001:2.0:1713540829.037575:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.037577:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.037580:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540829.037582:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.037584:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540829.037586:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.037589:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540829.037591:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540829.037616:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540829.037618:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540829.037621:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3826253824 00000020:00000001:2.0:1713540829.037624:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540829.037626:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3826253824 left=3313500160 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713540829.037629:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3313500160 : 3313500160 : c5800000) 00000020:00000001:2.0:1713540829.037631:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540829.037633:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713540829.037636:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540829.037637:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540829.037639:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713540829.037684:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540829.037685:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540829.037687:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713540829.037690:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713540829.037693:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540829.037694:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540829.037696:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540829.037698:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540829.037701:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540829.037705:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540829.037710:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.037714:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540829.040584:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540829.040614:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.040616:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.040619:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.040621:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540829.040630:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801360b0c00. 00000100:00000010:2.0:1713540829.040635:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007a850000. 00000020:00000040:2.0:1713540829.040638:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540829.040665:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540829.040668:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540829.040674:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540829.040682:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe230. 00000400:00000200:2.0:1713540829.040687:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.040697:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.040704:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526852:526852:256:4294967295] 192.168.202.41@tcp LPNI seq info [526852:526852:8:4294967295] 00000400:00000200:2.0:1713540829.040710:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540829.040717:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540829.040723:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.040727:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d500. 00000800:00000200:2.0:1713540829.040732:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.040739:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.040743:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540829.040755:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc929c0-0x66227bdc929c0 00000100:00000001:2.0:1713540829.040758:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.040817:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.040820:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d500. 00000400:00000200:2.0:1713540829.040824:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.040828:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.040832:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.040834:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801360b0c00 00000100:00000001:2.0:1713540829.040836:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540829.042675:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.042726:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.042729:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.042734:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.042742:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540829.042755:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cea5 00000800:00000001:1.0:1713540829.042764:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.043795:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.044197:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.044931:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.044936:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.044944:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540829.044950:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:1.0:1713540829.044952:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:1.0:1713540829.044956:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.044958:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801360b0c00 00000100:00000001:1.0:1713540829.044966:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540829.044972:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.044977:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540829.044984:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.044990:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540829.044992:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.044998:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.045004:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.045006:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.045008:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.045011:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.045012:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.045014:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.045015:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.045017:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.045018:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.045019:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.045020:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.045022:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540829.045024:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540829.045025:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540829.045030:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.045032:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540829.045038:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b2000. 00080000:00000001:2.0:1713540829.045041:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515884544 : -131936193667072 : ffff8801360b2000) 00080000:00000001:2.0:1713540829.045044:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540829.045060:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.045062:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540829.045073:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.045075:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540829.045077:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.045079:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540829.045081:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.045083:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540829.045085:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540829.045092:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540829.045095:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540829.045097:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540829.045100:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b3000. 00080000:00000001:2.0:1713540829.045102:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515888640 : -131936193662976 : ffff8801360b3000) 00080000:00000001:2.0:1713540829.045107:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540829.045113:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.045115:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540829.045118:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540829.045136:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540829.045138:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.045140:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540829.045146:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.045153:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.045156:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540829.045196:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.045199:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540829.045201:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1840. 00000020:00000040:2.0:1713540829.045203:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540829.045206:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540829.045209:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.045210:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540829.045213:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540829.045215:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540829.045217:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540829.045253:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540829.045255:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926546, last_committed = 12884926545 00000001:00000010:2.0:1713540829.045258:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1f00. 00000001:00000040:2.0:1713540829.045261:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540829.045263:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540829.045266:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540829.045295:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540829.045298:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.045306:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540829.048496:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540829.048499:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.048502:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.048505:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.048509:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540829.048510:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540829.048511:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540829.048514:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540829.048518:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007a850000. 00000100:00000010:2.0:1713540829.048522:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801360b0c00. 00000100:00000001:2.0:1713540829.048524:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540829.048526:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540829.048529:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926545, transno 12884926546, xid 1796772687587776 00010000:00000001:2.0:1713540829.048532:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540829.048540:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e045880 x1796772687587776/t12884926546(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540829.048549:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540829.048552:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540829.048555:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540829.048559:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540829.048562:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540829.048564:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540829.048566:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540829.048568:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.048570:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540829.048573:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540829.048577:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3c38. 00000100:00000200:2.0:1713540829.048581:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687587776, offset 224 00000400:00000200:2.0:1713540829.048586:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.048615:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.048622:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526853:526853:256:4294967295] 192.168.202.41@tcp LPNI seq info [526853:526853:8:4294967295] 00000400:00000200:2.0:1713540829.048632:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.048638:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.048663:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d500. 00000800:00000200:2.0:1713540829.048668:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.048675:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.048678:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.048696:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.048700:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.048702:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.048704:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.048706:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.048711:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e045880 x1796772687587776/t12884926546(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.048722:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e045880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687587776:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11184us (11517us total) trans 12884926546 rc 0/0 00000100:00100000:2.0:1713540829.048732:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65876 00000100:00000040:2.0:1713540829.048735:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.048737:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540829.048739:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540829.048745:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (938475520->939524095) req@ffff88005e045880 x1796772687587776/t12884926546(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540829.048755:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540829.048756:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e045880 with x1796772687587776 ext(938475520->939524095) 00010000:00000001:2.0:1713540829.048759:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540829.048761:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.048763:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540829.048765:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.048767:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.048770:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540829.048771:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540829.048772:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540829.048773:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e045880 00002000:00000001:2.0:1713540829.048775:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.048777:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.048781:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540829.048785:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:2.0:1713540829.048788:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880120d0fe00. 00000020:00000040:2.0:1713540829.048794:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540829.048797:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540829.048846:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540829.048852:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d500. 00000400:00000200:0.0:1713540829.048857:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.048864:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.048868:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3c38 00000400:00000010:0.0:1713540829.048870:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3c38. 00000100:00000001:0.0:1713540829.048874:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.048876:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.050673:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.050686:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.050689:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.050693:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.050702:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.050713:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92a00 00000400:00000200:1.0:1713540829.050721:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 12104 00000800:00000001:1.0:1713540829.050727:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.050741:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.050743:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.050748:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.050753:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.050755:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540829.050761:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e045c00. 00000100:00000040:1.0:1713540829.050765:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005e045c00 x1796772687587840 msgsize 440 00000100:00100000:1.0:1713540829.050770:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.050796:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.050802:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.050806:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.050904:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540829.050908:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587840 02000000:00000001:2.0:1713540829.050912:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540829.050914:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540829.050916:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540829.050919:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540829.050922:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587840 00000020:00000001:2.0:1713540829.050925:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540829.050926:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540829.050928:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.050931:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540829.050934:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540829.050937:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540829.050940:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.050941:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540829.050946:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cd5e00. 00000020:00000010:2.0:1713540829.050950:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540829.050953:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320be10. 00000100:00000040:2.0:1713540829.050959:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540829.050962:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540829.050963:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540829.050965:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.050969:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.050992:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.051000:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540829.051001:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540829.051008:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63265 00000100:00000040:2.0:1713540829.051011:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540829.051013:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891562496 : -131939817989120 : ffff88005e045c00) 00000100:00000040:2.0:1713540829.051019:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e045c00 x1796772687587840/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540829.051029:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.051031:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540829.051034:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e045c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687587840:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540829.051039:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587840 00000020:00000001:2.0:1713540829.051041:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540829.051044:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540829.051045:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.051048:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.051049:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540829.051052:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540829.051054:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540829.051056:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540829.051057:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.051059:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540829.051062:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540829.051063:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.051065:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.051067:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.051068:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.051070:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.051071:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.051072:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.051074:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.051076:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.051077:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.051079:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.051082:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540829.051083:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540829.051087:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801360b0c00. 02000000:00000001:2.0:1713540829.051089:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.051091:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.051093:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540829.051095:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540829.051097:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540829.051100:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540829.051102:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540829.051104:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540829.051107:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540829.051111:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540829.051113:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540829.069219:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540829.069223:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540829.069225:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540829.069227:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926546 is committed 00000001:00000040:2.0:1713540829.069232:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540829.069235:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540829.069239:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1f00. 00000020:00000001:2.0:1713540829.069241:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540829.069243:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540829.069245:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540829.069247:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540829.069249:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1840. 00040000:00000001:2.0:1713540829.069251:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540829.069253:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540829.069255:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b3000. 00080000:00000001:2.0:1713540829.069257:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540829.069259:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540829.069260:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540829.069261:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540829.069262:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b2000. 00080000:00000001:2.0:1713540829.069264:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540829.069312:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.069318:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.069323:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.069330:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.069333:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540829.069339:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.069341:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540829.069344:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540829.069350:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926546, transno 0, xid 1796772687587840 00010000:00000001:3.0:1713540829.069353:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.069363:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e045c00 x1796772687587840/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.069372:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.069374:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.069378:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.069382:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.069385:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.069388:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.069390:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.069393:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.069394:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.069397:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.069402:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcf4c8. 00000100:00000200:3.0:1713540829.069407:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687587840, offset 224 00000400:00000200:3.0:1713540829.069412:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.069421:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.069427:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526854:526854:256:4294967295] 192.168.202.41@tcp LPNI seq info [526854:526854:8:4294967295] 00000400:00000200:3.0:1713540829.069437:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.069443:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.069447:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012f3b9800. 00000800:00000200:3.0:1713540829.069452:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.069458:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.069462:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012f3b9800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.069487:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.069490:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.069493:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.069494:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.069496:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.069502:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e045c00 x1796772687587840/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.069513:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e045c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687587840:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18481us (18746us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540829.069524:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63265 00000100:00000040:3.0:1713540829.069527:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.069530:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540829.069532:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.069536:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a80. 00000020:00000010:3.0:1713540829.069541:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320be10. 00000020:00000010:3.0:1713540829.069545:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cd5e00. 00000020:00000040:3.0:1713540829.069549:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540829.069552:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.069683:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.069688:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012f3b9800. 00000400:00000200:1.0:1713540829.069695:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.069702:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.069706:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcf4c8 00000400:00000010:1.0:1713540829.069709:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcf4c8. 00000100:00000001:1.0:1713540829.069713:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.069715:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540829.076853:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.076862:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.076866:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.076868:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.076877:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540829.076888:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92a80 00000400:00000200:0.0:1713540829.076894:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 16592 00000800:00000001:0.0:1713540829.076900:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.076913:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.076915:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.076920:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540829.076924:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540829.076926:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540829.076931:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4c700. 00000100:00000040:0.0:1713540829.076934:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4c700 x1796772687587968 msgsize 488 00000100:00100000:0.0:1713540829.076938:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540829.076957:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540829.076963:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.076967:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.077060:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540829.077063:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687587968 02000000:00000001:2.0:1713540829.077067:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540829.077069:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540829.077071:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540829.077074:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540829.077077:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687587968 00000020:00000001:2.0:1713540829.077080:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540829.077081:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540829.077083:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.077086:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540829.077089:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540829.077092:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540829.077096:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.077098:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540829.077103:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cd4600. 00000020:00000010:2.0:1713540829.077106:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6980. 00000020:00000010:2.0:1713540829.077110:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540829.077117:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540829.077119:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540829.077120:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540829.077122:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540829.077124:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.077126:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540829.077129:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.077131:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540829.077133:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540829.077135:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.077137:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.077138:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.077140:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.077141:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.077143:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.077144:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.077146:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.077147:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.077148:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540829.077151:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.077153:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.077154:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.077156:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540829.077158:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.077160:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540829.077168:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (939524096->940572671) req@ffff880085f4c700 x1796772687587968/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540829.077178:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540829.077180:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4c700 with x1796772687587968 ext(939524096->940572671) 00010000:00000001:2.0:1713540829.077183:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540829.077185:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.077186:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540829.077188:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.077191:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.077193:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540829.077195:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540829.077196:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540829.077197:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4c700 00002000:00000001:2.0:1713540829.077199:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.077201:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.077205:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.077228:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.077236:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540829.077238:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540829.077242:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65877 00000100:00000040:2.0:1713540829.077245:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540829.077247:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561629952 : -131939147921664 : ffff880085f4c700) 00000100:00000040:2.0:1713540829.077252:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4c700 x1796772687587968/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540829.077261:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.077262:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540829.077265:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687587968:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540829.077269:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687587968 00000020:00000001:2.0:1713540829.077271:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540829.077273:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540829.077275:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.077276:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.077278:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540829.077280:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540829.077283:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540829.077284:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540829.077286:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.077287:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.077289:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540829.077293:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540829.077295:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540829.077298:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800824c3400. 02000000:00000001:2.0:1713540829.077300:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.077303:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.077306:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540829.077307:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.077310:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540829.077311:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.077314:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540829.077316:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540829.077318:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540829.077320:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540829.077322:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3825205248 00000020:00000001:2.0:1713540829.077326:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540829.077328:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3825205248 left=3312451584 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713540829.077331:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3312451584 : 3312451584 : c5700000) 00000020:00000001:2.0:1713540829.077333:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540829.077335:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713540829.077337:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540829.077338:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540829.077340:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713540829.077343:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540829.077344:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540829.077346:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713540829.077349:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713540829.077351:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540829.077353:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540829.077355:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540829.077356:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540829.077360:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540829.077362:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540829.077367:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.077370:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540829.080280:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540829.080287:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.080289:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.080292:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.080294:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540829.080297:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800824c3c00. 00000100:00000010:2.0:1713540829.080302:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880132416000. 00000020:00000040:2.0:1713540829.080305:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540829.080314:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540829.080316:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540829.080322:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540829.080330:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe1f8. 00000400:00000200:2.0:1713540829.080335:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.080344:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.080349:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526855:526855:256:4294967295] 192.168.202.41@tcp LPNI seq info [526855:526855:8:4294967295] 00000400:00000200:2.0:1713540829.080355:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540829.080362:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540829.080367:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.080370:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4dd00. 00000800:00000200:2.0:1713540829.080375:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.080381:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.080385:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4dd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540829.080411:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92a80-0x66227bdc92a80 00000100:00000001:2.0:1713540829.080415:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540829.080574:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.080580:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4dd00. 00000400:00000200:1.0:1713540829.080585:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.080618:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540829.080623:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.080626:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800824c3c00 00000100:00000001:1.0:1713540829.080628:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540829.082400:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.082454:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.082457:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.082461:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.082470:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540829.082482:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ceb1 00000800:00000001:1.0:1713540829.082490:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.083305:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.084076:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.084840:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.084845:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.084853:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540829.084859:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540829.084862:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540829.084866:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540829.084869:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800824c3c00 00000100:00000001:0.0:1713540829.084885:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.084892:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.084896:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540829.084985:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.084991:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540829.084993:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.084998:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.085005:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.085008:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.085010:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.085012:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.085014:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.085015:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.085017:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.085018:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.085019:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.085020:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.085021:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.085023:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540829.085025:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540829.085026:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540829.085031:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.085033:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540829.085039:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800824c2c00. 00080000:00000001:2.0:1713540829.085042:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134500248576 : -131939209303040 : ffff8800824c2c00) 00080000:00000001:2.0:1713540829.085045:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540829.085061:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.085064:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540829.085075:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.085077:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540829.085078:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.085080:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540829.085082:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.085084:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540829.085087:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540829.085093:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540829.085096:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540829.085099:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540829.085101:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800824c3800. 00080000:00000001:2.0:1713540829.085103:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134500251648 : -131939209299968 : ffff8800824c3800) 00080000:00000001:2.0:1713540829.085108:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540829.085114:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.085116:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540829.085119:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540829.085139:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540829.085141:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.085143:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540829.085149:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.085156:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.085159:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540829.085197:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.085200:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540829.085202:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1360. 00000020:00000040:2.0:1713540829.085205:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540829.085207:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540829.085210:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.085212:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540829.085214:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540829.085216:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540829.085218:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540829.085252:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540829.085255:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926547, last_committed = 12884926546 00000001:00000010:2.0:1713540829.085258:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1960. 00000001:00000040:2.0:1713540829.085260:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540829.085262:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540829.085266:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540829.085296:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540829.085298:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.085306:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540829.088415:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540829.088419:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.088422:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.088424:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.088428:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540829.088430:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540829.088431:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540829.088433:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540829.088437:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880132416000. 00000100:00000010:2.0:1713540829.088440:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800824c3c00. 00000100:00000001:2.0:1713540829.088443:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540829.088444:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540829.088447:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926546, transno 12884926547, xid 1796772687587968 00010000:00000001:2.0:1713540829.088450:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540829.088459:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4c700 x1796772687587968/t12884926547(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540829.088468:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540829.088470:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540829.088473:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540829.088477:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540829.088480:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540829.088482:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540829.088485:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540829.088487:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.088489:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540829.088492:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540829.088495:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c394c8. 00000100:00000200:2.0:1713540829.088499:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687587968, offset 224 00000400:00000200:2.0:1713540829.088504:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.088512:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.088518:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526856:526856:256:4294967295] 192.168.202.41@tcp LPNI seq info [526856:526856:8:4294967295] 00000400:00000200:2.0:1713540829.088528:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.088533:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.088536:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d400. 00000800:00000200:2.0:1713540829.088541:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.088547:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.088551:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.088579:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.088583:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.088585:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.088586:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.088588:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.088608:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4c700 x1796772687587968/t12884926547(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.088627:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687587968:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11364us (11690us total) trans 12884926547 rc 0/0 00000100:00100000:2.0:1713540829.088637:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65877 00000100:00000040:2.0:1713540829.088661:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.088663:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540829.088665:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540829.088672:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (939524096->940572671) req@ffff880085f4c700 x1796772687587968/t12884926547(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540829.088681:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540829.088683:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4c700 with x1796772687587968 ext(939524096->940572671) 00010000:00000001:2.0:1713540829.088686:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540829.088687:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.088690:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540829.088691:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.088694:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.088696:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540829.088698:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540829.088699:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540829.088701:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4c700 00002000:00000001:2.0:1713540829.088703:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.088705:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.088708:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6980. 00000020:00000010:2.0:1713540829.088712:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540829.088716:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cd4600. 00000020:00000040:2.0:1713540829.088719:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540829.088722:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.088741:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.088748:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d400. 00000400:00000200:1.0:1713540829.088752:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.088760:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.088765:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c394c8 00000400:00000010:1.0:1713540829.088767:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c394c8. 00000100:00000001:1.0:1713540829.088771:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.088773:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.090551:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.090564:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.090568:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.090571:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.090579:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.090614:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92ac0 00000400:00000200:1.0:1713540829.090622:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 12544 00000800:00000001:1.0:1713540829.090628:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.090677:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.090680:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.090685:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.090690:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.090693:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540829.090698:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e045f80. 00000100:00000040:1.0:1713540829.090701:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e045f80 x1796772687588032 msgsize 440 00000100:00100000:1.0:1713540829.090706:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.090726:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.090732:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.090736:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.090828:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.090832:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588032 02000000:00000001:3.0:1713540829.090835:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.090837:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.090840:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.090843:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.090846:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588032 00000020:00000001:3.0:1713540829.090849:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.090850:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.090852:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.090855:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.090858:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.090861:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.090865:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.090867:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.090871:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800787d0800. 00000020:00000010:3.0:1713540829.090875:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a00. 00000020:00000010:3.0:1713540829.090878:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e7d0. 00000100:00000040:3.0:1713540829.090885:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540829.090887:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.090888:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540829.090890:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.090894:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.090917:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.090925:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.090927:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.090933:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63266 00000100:00000040:3.0:1713540829.090936:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.090938:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891563392 : -131939817988224 : ffff88005e045f80) 00000100:00000040:3.0:1713540829.090945:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e045f80 x1796772687588032/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.090955:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.090956:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.090959:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e045f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687588032:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540829.090963:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588032 00000020:00000001:3.0:1713540829.090965:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.090968:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.090970:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.090972:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.090974:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540829.090977:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.090980:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.090981:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.090983:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.090985:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.090987:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.090989:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.090991:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.090992:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.090994:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.090996:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.090998:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.090999:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.091001:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.091002:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.091004:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.091005:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.091008:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.091010:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.091014:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800687f2800. 02000000:00000001:3.0:1713540829.091016:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.091018:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.091021:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540829.091023:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.091025:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.091028:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.091030:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540829.091033:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540829.091035:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540829.091040:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540829.091042:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540829.108909:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.108909:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540829.108914:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713540829.108915:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.108915:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540829.108918:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926547 is committed 00000020:00000001:3.0:1713540829.108919:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:2.0:1713540829.108922:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:3.0:1713540829.108926:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540829.108926:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:3.0:1713540829.108928:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:2.0:1713540829.108930:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1960. 00002000:00000001:3.0:1713540829.108932:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.108933:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713540829.108934:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713540829.108935:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540829.108936:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000002:3.0:1713540829.108937:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:2.0:1713540829.108938:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540829.108940:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1360. 00010000:00000040:3.0:1713540829.108942:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926547, transno 0, xid 1796772687588032 00040000:00000001:2.0:1713540829.108942:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540829.108944:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713540829.108945:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:2.0:1713540829.108946:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800824c3800. 00080000:00000001:2.0:1713540829.108949:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540829.108950:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540829.108951:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540829.108952:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:3.0:1713540829.108953:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e045f80 x1796772687588032/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:2.0:1713540829.108953:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800824c2c00. 00080000:00000001:2.0:1713540829.108955:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713540829.108962:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.108963:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.108967:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.108971:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.108974:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.108976:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.108979:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.108981:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.108983:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.108985:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.108989:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007ddcfcc0. 00000100:00000200:3.0:1713540829.108995:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687588032, offset 224 00000400:00000200:3.0:1713540829.109000:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.109009:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.109015:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526857:526857:256:4294967295] 192.168.202.41@tcp LPNI seq info [526857:526857:8:4294967295] 00000400:00000200:3.0:1713540829.109025:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.109031:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.109036:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012f3b9800. 00000800:00000200:3.0:1713540829.109040:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.109047:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.109051:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012f3b9800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.109078:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.109082:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.109084:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.109086:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.109088:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.109093:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e045f80 x1796772687588032/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.109104:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e045f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687588032:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18146us (18399us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540829.109113:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63266 00000100:00000040:3.0:1713540829.109116:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.109119:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540829.109120:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.109124:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a00. 00000020:00000010:3.0:1713540829.109128:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e7d0. 00000020:00000010:3.0:1713540829.109132:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800787d0800. 00000020:00000040:3.0:1713540829.109135:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540829.109138:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540829.109161:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540829.109166:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012f3b9800. 00000400:00000200:0.0:1713540829.109172:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.109180:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.109184:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007ddcfcc0 00000400:00000010:0.0:1713540829.109187:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007ddcfcc0. 00000100:00000001:0.0:1713540829.109191:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.109193:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.116414:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.116427:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.116430:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.116433:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.116442:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.116454:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92b40 00000400:00000200:1.0:1713540829.116461:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 17080 00000800:00000001:1.0:1713540829.116467:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.116481:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.116484:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.116488:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.116493:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.116495:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540829.116500:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e046300. 00000100:00000040:1.0:1713540829.116504:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005e046300 x1796772687588160 msgsize 488 00000100:00100000:1.0:1713540829.116509:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.116534:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.116540:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.116544:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.116675:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540829.116679:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588160 02000000:00000001:2.0:1713540829.116682:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540829.116685:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540829.116687:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540829.116691:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540829.116694:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588160 00000020:00000001:2.0:1713540829.116697:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540829.116698:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540829.116700:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.116703:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540829.116706:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540829.116709:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540829.116713:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.116714:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540829.116719:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129e58400. 00000020:00000010:2.0:1713540829.116723:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a00. 00000020:00000010:2.0:1713540829.116726:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540829.116732:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540829.116735:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540829.116736:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540829.116738:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540829.116740:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.116742:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540829.116745:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.116747:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540829.116749:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540829.116750:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.116753:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.116754:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.116756:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.116758:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.116759:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.116760:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.116762:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.116763:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.116765:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540829.116767:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.116769:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.116771:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.116773:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540829.116774:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.116776:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540829.116784:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (940572672->941621247) req@ffff88005e046300 x1796772687588160/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540829.116794:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540829.116796:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e046300 with x1796772687588160 ext(940572672->941621247) 00010000:00000001:2.0:1713540829.116799:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540829.116800:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.116802:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540829.116804:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.116806:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.116809:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540829.116810:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540829.116812:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540829.116813:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e046300 00002000:00000001:2.0:1713540829.116816:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.116818:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.116823:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.116845:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.116853:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540829.116854:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540829.116859:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65878 00000100:00000040:2.0:1713540829.116862:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540829.116864:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891564288 : -131939817987328 : ffff88005e046300) 00000100:00000040:2.0:1713540829.116869:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e046300 x1796772687588160/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540829.116878:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.116879:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540829.116882:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e046300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687588160:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540829.116886:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588160 00000020:00000001:2.0:1713540829.116888:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540829.116890:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540829.116892:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.116894:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.116895:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540829.116897:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540829.116900:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540829.116902:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540829.116903:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.116905:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.116906:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540829.116910:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540829.116911:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540829.116915:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801360b3000. 02000000:00000001:2.0:1713540829.116917:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.116919:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.116922:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540829.116924:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.116926:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540829.116927:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.116931:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540829.116933:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540829.116935:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540829.116936:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540829.116939:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3824156672 00000020:00000001:2.0:1713540829.116942:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540829.116944:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3824156672 left=3311403008 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713540829.116947:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3311403008 : 3311403008 : c5600000) 00000020:00000001:2.0:1713540829.116949:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540829.116951:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713540829.116954:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540829.116955:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540829.116956:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713540829.116959:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540829.116960:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540829.116962:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713540829.116965:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713540829.116968:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540829.116969:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540829.116971:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540829.116972:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540829.116976:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540829.116978:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540829.116982:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.116985:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540829.119935:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540829.119942:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.119944:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.119947:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.119950:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540829.119953:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801360b1c00. 00000100:00000010:2.0:1713540829.119956:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005ab0c000. 00000020:00000040:2.0:1713540829.119959:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540829.119968:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540829.119970:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540829.119975:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540829.119982:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe1c0. 00000400:00000200:2.0:1713540829.119987:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.119996:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.120002:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526858:526858:256:4294967295] 192.168.202.41@tcp LPNI seq info [526858:526858:8:4294967295] 00000400:00000200:2.0:1713540829.120008:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540829.120015:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540829.120021:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.120024:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4dd00. 00000800:00000200:2.0:1713540829.120029:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.120035:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.120039:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4dd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540829.120065:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92b40-0x66227bdc92b40 00000100:00000001:2.0:1713540829.120068:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540829.120231:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.120237:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4dd00. 00000400:00000200:1.0:1713540829.120242:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.120249:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540829.120253:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.120256:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801360b1c00 00000100:00000001:1.0:1713540829.120258:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.122626:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.122690:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.122694:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.122697:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.122706:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540829.122719:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cebd 00000800:00000001:0.0:1713540829.122727:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.124532:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.124538:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.125259:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.125263:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.125271:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540829.125277:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540829.125280:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540829.125284:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540829.125286:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801360b1c00 00000100:00000001:0.0:1713540829.125301:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.125307:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.125311:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540829.125403:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.125409:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540829.125411:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.125416:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.125423:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.125426:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.125428:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.125430:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.125432:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.125433:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.125435:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.125436:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.125438:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.125439:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.125441:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.125443:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540829.125445:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540829.125446:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540829.125451:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.125453:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540829.125460:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800824c2c00. 00080000:00000001:2.0:1713540829.125463:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134500248576 : -131939209303040 : ffff8800824c2c00) 00080000:00000001:2.0:1713540829.125466:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540829.125480:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.125483:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540829.125494:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.125496:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540829.125497:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.125499:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540829.125501:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.125503:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540829.125506:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540829.125513:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540829.125515:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540829.125518:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540829.125520:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800824c3800. 00080000:00000001:2.0:1713540829.125522:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134500251648 : -131939209299968 : ffff8800824c3800) 00080000:00000001:2.0:1713540829.125527:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540829.125534:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.125536:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540829.125539:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540829.125558:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540829.125560:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.125562:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540829.125567:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.125574:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.125577:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540829.125680:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.125684:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540829.125687:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1840. 00000020:00000040:2.0:1713540829.125690:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540829.125693:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540829.125695:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.125697:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540829.125700:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540829.125703:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540829.125705:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540829.125743:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540829.125746:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926548, last_committed = 12884926547 00000001:00000010:2.0:1713540829.125749:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1660. 00000001:00000040:2.0:1713540829.125752:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540829.125754:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540829.125758:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540829.125791:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540829.125794:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.125803:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540829.128900:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540829.128904:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.128907:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.128909:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.128913:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540829.128915:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540829.128916:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540829.128918:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540829.128922:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005ab0c000. 00000100:00000010:2.0:1713540829.128925:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801360b1c00. 00000100:00000001:2.0:1713540829.128927:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540829.128929:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540829.128932:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926547, transno 12884926548, xid 1796772687588160 00010000:00000001:2.0:1713540829.128935:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540829.128943:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e046300 x1796772687588160/t12884926548(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540829.128953:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540829.128955:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540829.128958:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540829.128962:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540829.128965:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540829.128967:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540829.128970:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540829.128972:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.128974:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540829.128976:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540829.128980:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3bb0. 00000100:00000200:2.0:1713540829.128984:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687588160, offset 224 00000400:00000200:2.0:1713540829.128989:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.128997:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.129003:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526859:526859:256:4294967295] 192.168.202.41@tcp LPNI seq info [526859:526859:8:4294967295] 00000400:00000200:2.0:1713540829.129013:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.129019:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.129022:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d400. 00000800:00000200:2.0:1713540829.129027:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.129033:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.129037:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.129060:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.129064:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.129066:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.129067:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.129070:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.129074:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e046300 x1796772687588160/t12884926548(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.129085:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e046300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687588160:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12205us (12579us total) trans 12884926548 rc 0/0 00000100:00100000:2.0:1713540829.129094:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65878 00000100:00000040:2.0:1713540829.129098:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.129100:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540829.129102:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540829.129108:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (940572672->941621247) req@ffff88005e046300 x1796772687588160/t12884926548(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540829.129118:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540829.129119:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e046300 with x1796772687588160 ext(940572672->941621247) 00010000:00000001:2.0:1713540829.129122:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540829.129124:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.129126:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540829.129128:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.129131:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.129133:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540829.129134:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540829.129135:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540829.129137:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e046300 00002000:00000001:2.0:1713540829.129139:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.129141:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.129145:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a00. 00000020:00000010:2.0:1713540829.129149:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540829.129152:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129e58400. 00000020:00000040:2.0:1713540829.129156:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540829.129158:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.129226:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.129232:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d400. 00000400:00000200:1.0:1713540829.129237:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.129244:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.129249:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3bb0 00000400:00000010:1.0:1713540829.129252:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3bb0. 00000100:00000001:1.0:1713540829.129256:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.129257:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.131046:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.131059:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.131062:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.131066:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.131074:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.131086:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92b80 00000400:00000200:1.0:1713540829.131092:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 12984 00000800:00000001:1.0:1713540829.131097:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.131111:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.131114:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.131118:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.131123:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.131125:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540829.131130:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e046680. 00000100:00000040:1.0:1713540829.131134:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e046680 x1796772687588224 msgsize 440 00000100:00100000:1.0:1713540829.131138:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.131161:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.131167:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.131171:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.131258:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.131262:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588224 02000000:00000001:3.0:1713540829.131265:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.131267:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.131270:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.131273:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.131276:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588224 00000020:00000001:3.0:1713540829.131279:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.131280:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.131283:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.131285:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.131288:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.131291:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.131295:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.131297:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.131301:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800787d0800. 00000020:00000010:3.0:1713540829.131305:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a00. 00000020:00000010:3.0:1713540829.131308:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e7d0. 00000100:00000040:3.0:1713540829.131314:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540829.131316:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.131317:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540829.131319:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.131324:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.131347:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.131354:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.131356:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.131362:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63267 00000100:00000040:3.0:1713540829.131366:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.131368:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891565184 : -131939817986432 : ffff88005e046680) 00000100:00000040:3.0:1713540829.131375:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e046680 x1796772687588224/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.131385:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.131386:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.131389:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e046680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687588224:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540829.131397:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588224 00000020:00000001:3.0:1713540829.131399:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.131402:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.131404:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.131406:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.131407:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540829.131410:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.131413:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.131415:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.131416:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.131418:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.131420:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.131422:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.131424:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.131426:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.131428:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.131429:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.131430:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.131432:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.131433:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.131434:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.131436:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.131438:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.131441:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.131442:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.131446:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800687f0400. 02000000:00000001:3.0:1713540829.131448:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.131450:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.131452:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540829.131454:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.131456:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.131459:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.131461:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540829.131464:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540829.131466:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540829.131471:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540829.131474:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540829.151168:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540829.151172:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540829.151174:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540829.151176:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926548 is committed 00000001:00000040:3.0:1713540829.151181:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.151184:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00080000:00000001:0.0:1713540829.151185:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713540829.151187:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1660. 00000020:00000001:3.0:1713540829.151191:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540829.151191:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.151192:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.151194:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.151196:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000001:0.0:1713540829.151197:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:3.0:1713540829.151198:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1840. 00040000:00000001:3.0:1713540829.151201:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:0.0:1713540829.151202:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540829.151203:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.151204:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800824c3800. 00002000:00000001:0.0:1713540829.151206:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713540829.151207:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540829.151209:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.151210:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.151211:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:0.0:1713540829.151212:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713540829.151213:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800824c2c00. 00002000:00000001:0.0:1713540829.151214:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713540829.151215:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:0.0:1713540829.151217:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540829.151223:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926548, transno 0, xid 1796772687588224 00010000:00000001:0.0:1713540829.151226:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540829.151235:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e046680 x1796772687588224/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540829.151245:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540829.151246:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540829.151249:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540829.151253:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540829.151257:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540829.151259:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540829.151261:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540829.151263:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.151265:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540829.151268:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540829.151272:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10660. 00000100:00000200:0.0:1713540829.151276:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687588224, offset 224 00000400:00000200:0.0:1713540829.151281:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540829.151290:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540829.151296:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526860:526860:256:4294967295] 192.168.202.41@tcp LPNI seq info [526860:526860:8:4294967295] 00000400:00000200:0.0:1713540829.151307:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540829.151312:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540829.151316:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122552100. 00000800:00000200:0.0:1713540829.151320:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540829.151326:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540829.151330:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540829.151340:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540829.151343:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540829.151346:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540829.151348:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.151349:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540829.151354:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e046680 x1796772687588224/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540829.151366:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e046680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687588224:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19978us (20229us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540829.151375:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63267 00000100:00000040:0.0:1713540829.151377:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540829.151380:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540829.151381:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540829.151385:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a00. 00000020:00000010:0.0:1713540829.151390:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e7d0. 00000020:00000010:0.0:1713540829.151393:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800787d0800. 00000020:00000040:0.0:1713540829.151397:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540829.151399:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.151409:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.151415:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552100. 00000400:00000200:2.0:1713540829.151419:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.151427:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.151431:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10660 00000400:00000010:2.0:1713540829.151434:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10660. 00000100:00000001:2.0:1713540829.151437:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.151439:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.158674:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.158687:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.158690:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.158694:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.158703:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.158715:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92c00 00000400:00000200:1.0:1713540829.158721:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 17568 00000800:00000001:1.0:1713540829.158726:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.158741:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.158744:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.158748:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.158753:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.158754:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540829.158759:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e046a00. 00000100:00000040:1.0:1713540829.158762:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005e046a00 x1796772687588352 msgsize 488 00000100:00100000:1.0:1713540829.158767:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.158791:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.158797:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.158801:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.158829:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540829.158833:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588352 02000000:00000001:2.0:1713540829.158836:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540829.158839:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540829.158842:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540829.158845:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540829.158849:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588352 00000020:00000001:2.0:1713540829.158851:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540829.158853:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540829.158855:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.158857:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540829.158861:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540829.158864:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540829.158867:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.158869:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540829.158874:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008de19200. 00000020:00000010:2.0:1713540829.158878:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6700. 00000020:00000010:2.0:1713540829.158881:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540829.158887:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540829.158889:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540829.158890:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540829.158892:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540829.158894:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.158896:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540829.158899:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.158901:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540829.158903:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540829.158905:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.158907:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.158909:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.158911:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.158912:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.158914:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.158915:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.158917:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.158918:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.158919:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540829.158922:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.158924:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.158926:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.158928:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540829.158930:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.158932:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540829.158940:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (941621248->942669823) req@ffff88005e046a00 x1796772687588352/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540829.158951:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540829.158953:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e046a00 with x1796772687588352 ext(941621248->942669823) 00010000:00000001:2.0:1713540829.158956:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540829.158957:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.158959:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540829.158961:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.158964:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.158966:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540829.158967:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540829.158968:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540829.158970:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e046a00 00002000:00000001:2.0:1713540829.158972:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.158974:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.158978:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.158997:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.159005:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540829.159006:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540829.159011:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65879 00000100:00000040:2.0:1713540829.159013:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540829.159015:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891566080 : -131939817985536 : ffff88005e046a00) 00000100:00000040:2.0:1713540829.159020:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e046a00 x1796772687588352/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540829.159028:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.159029:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540829.159033:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e046a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687588352:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540829.159037:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588352 00000020:00000001:2.0:1713540829.159040:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540829.159042:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540829.159044:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.159046:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.159047:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540829.159049:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540829.159052:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540829.159054:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540829.159055:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.159056:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.159058:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540829.159062:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540829.159063:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540829.159068:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800824c2c00. 02000000:00000001:2.0:1713540829.159070:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.159073:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.159076:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540829.159077:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.159080:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540829.159081:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.159084:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540829.159086:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540829.159088:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540829.159090:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540829.159093:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3823108096 00000020:00000001:2.0:1713540829.159096:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540829.159098:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3823108096 left=3310354432 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713540829.159101:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3310354432 : 3310354432 : c5500000) 00000020:00000001:2.0:1713540829.159103:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540829.159105:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713540829.159108:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540829.159109:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540829.159112:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713540829.159115:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540829.159116:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540829.159118:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713540829.159121:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713540829.159124:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540829.159126:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540829.159127:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540829.159129:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540829.159132:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540829.159134:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540829.159138:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.159142:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540829.162077:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540829.162084:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.162086:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.162088:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.162090:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540829.162094:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800824c3800. 00000100:00000010:2.0:1713540829.162097:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800866ec000. 00000020:00000040:2.0:1713540829.162100:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540829.162108:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540829.162110:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540829.162115:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540829.162122:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe188. 00000400:00000200:2.0:1713540829.162127:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.162137:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.162143:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526861:526861:256:4294967295] 192.168.202.41@tcp LPNI seq info [526861:526861:8:4294967295] 00000400:00000200:2.0:1713540829.162149:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540829.162156:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540829.162161:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.162164:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d400. 00000800:00000200:2.0:1713540829.162170:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.162177:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.162181:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540829.162207:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92c00-0x66227bdc92c00 00000100:00000001:2.0:1713540829.162211:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540829.162292:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.162299:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d400. 00000400:00000200:1.0:1713540829.162304:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.162311:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540829.162315:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.162318:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800824c3800 00000100:00000001:1.0:1713540829.162320:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.164237:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.164286:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.164289:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.164293:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.164302:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.164315:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cec9 00000800:00000001:2.0:1713540829.164323:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.165430:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.165674:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.166014:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.166019:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.166028:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540829.166035:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540829.166038:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540829.166042:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.166044:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800824c3800 00000100:00000001:1.0:1713540829.166063:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540829.166070:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.166074:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540829.166176:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.166181:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540829.166183:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.166189:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.166195:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.166198:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.166200:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.166202:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.166204:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.166206:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.166207:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.166209:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.166210:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.166211:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.166212:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.166214:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540829.166216:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540829.166217:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540829.166222:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.166224:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540829.166230:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b1c00. 00080000:00000001:2.0:1713540829.166233:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515883520 : -131936193668096 : ffff8801360b1c00) 00080000:00000001:2.0:1713540829.166237:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540829.166253:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.166255:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540829.166267:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.166269:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540829.166270:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.166272:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540829.166274:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.166276:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540829.166279:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540829.166286:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540829.166289:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540829.166291:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540829.166294:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b2000. 00080000:00000001:2.0:1713540829.166297:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515884544 : -131936193667072 : ffff8801360b2000) 00080000:00000001:2.0:1713540829.166301:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540829.166308:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.166310:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540829.166313:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540829.166337:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540829.166338:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.166340:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540829.166346:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.166352:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.166356:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540829.166395:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.166398:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540829.166400:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1e40. 00000020:00000040:2.0:1713540829.166403:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540829.166405:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540829.166408:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.166410:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540829.166412:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540829.166414:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540829.166416:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540829.166451:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540829.166454:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926549, last_committed = 12884926548 00000001:00000010:2.0:1713540829.166458:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1240. 00000001:00000040:2.0:1713540829.166460:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540829.166463:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540829.166466:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540829.166499:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540829.166502:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540829.166510:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540829.169728:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540829.169731:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.169735:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.169737:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.169741:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540829.169743:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540829.169744:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540829.169747:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540829.169750:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800866ec000. 00000100:00000010:2.0:1713540829.169753:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800824c3800. 00000100:00000001:2.0:1713540829.169756:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540829.169758:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540829.169761:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926548, transno 12884926549, xid 1796772687588352 00010000:00000001:2.0:1713540829.169764:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540829.169772:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e046a00 x1796772687588352/t12884926549(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540829.169782:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540829.169784:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540829.169787:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540829.169791:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540829.169794:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540829.169797:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540829.169799:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540829.169801:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.169803:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540829.169806:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540829.169809:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39b28. 00000100:00000200:2.0:1713540829.169814:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687588352, offset 224 00000400:00000200:2.0:1713540829.169819:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.169828:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.169834:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526862:526862:256:4294967295] 192.168.202.41@tcp LPNI seq info [526862:526862:8:4294967295] 00000400:00000200:2.0:1713540829.169845:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.169850:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.169854:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d100. 00000800:00000200:2.0:1713540829.169858:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.169865:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.169868:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.169891:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.169895:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.169897:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.169899:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.169901:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.169905:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e046a00 x1796772687588352/t12884926549(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.169916:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e046a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687588352:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10886us (11151us total) trans 12884926549 rc 0/0 00000100:00100000:2.0:1713540829.169926:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65879 00000100:00000040:2.0:1713540829.169929:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.169931:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540829.169933:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540829.169939:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (941621248->942669823) req@ffff88005e046a00 x1796772687588352/t12884926549(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540829.169948:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540829.169950:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e046a00 with x1796772687588352 ext(941621248->942669823) 00010000:00000001:2.0:1713540829.169952:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540829.169954:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.169957:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540829.169959:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.169962:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540829.169965:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540829.169966:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540829.169967:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540829.169969:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e046a00 00002000:00000001:2.0:1713540829.169971:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.169973:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.169976:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6700. 00000020:00000010:2.0:1713540829.169980:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540829.169983:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008de19200. 00000020:00000040:2.0:1713540829.169987:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540829.169989:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.170055:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.170061:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d100. 00000400:00000200:1.0:1713540829.170066:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.170074:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.170078:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39b28 00000400:00000010:1.0:1713540829.170081:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39b28. 00000100:00000001:1.0:1713540829.170084:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.170086:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.171763:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.171774:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.171777:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.171785:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.171799:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.171811:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92c40 00000400:00000200:2.0:1713540829.171818:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 13424 00000800:00000001:2.0:1713540829.171824:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.171837:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.171840:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.171844:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.171849:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.171851:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.171856:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a3100. 00000100:00000040:2.0:1713540829.171860:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a3100 x1796772687588416 msgsize 440 00000100:00100000:2.0:1713540829.171865:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.171889:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.171895:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.171898:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.171927:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540829.171930:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588416 02000000:00000001:0.0:1713540829.171933:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540829.171935:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540829.171937:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540829.171941:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540829.171944:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588416 00000020:00000001:0.0:1713540829.171946:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540829.171948:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540829.171950:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540829.171952:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540829.171956:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540829.171958:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540829.171962:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.171963:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540829.171967:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cd5e00. 00000020:00000010:0.0:1713540829.171971:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83e80. 00000020:00000010:0.0:1713540829.171974:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b258. 00000100:00000040:0.0:1713540829.171981:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540829.171983:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540829.171984:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540829.171986:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.171990:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.172008:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.172015:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540829.172016:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540829.172023:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63268 00000100:00000040:0.0:1713540829.172026:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540829.172028:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402601216 : -131939306950400 : ffff88007c7a3100) 00000100:00000040:0.0:1713540829.172034:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a3100 x1796772687588416/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540829.172044:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.172045:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540829.172048:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687588416:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540829.172052:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588416 00000020:00000001:0.0:1713540829.172054:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540829.172057:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540829.172058:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.172060:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540829.172062:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540829.172064:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540829.172067:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540829.172069:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540829.172070:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540829.172073:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540829.172075:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540829.172077:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.172079:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540829.172080:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.172082:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.172083:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.172085:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.172087:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.172088:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.172089:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.172091:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.172093:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.172096:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540829.172097:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540829.172101:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880120db7800. 02000000:00000001:0.0:1713540829.172103:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.172105:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540829.172107:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540829.172109:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540829.172111:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540829.172114:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540829.172116:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540829.172119:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540829.172121:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540829.172125:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540829.172127:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540829.194473:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.194479:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.194484:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540829.194486:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540829.194491:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713540829.194491:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.194493:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540829.194494:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540829.194495:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926549 is committed 00000001:00000040:3.0:1713540829.194500:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540829.194500:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.194502:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540829.194503:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540829.194505:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540829.194507:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1240. 00010000:00000040:1.0:1713540829.194511:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926549, transno 0, xid 1796772687588416 00000020:00000001:3.0:1713540829.194512:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540829.194514:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:1.0:1713540829.194514:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540829.194516:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.194518:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540829.194520:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1e40. 00040000:00000001:3.0:1713540829.194522:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713540829.194523:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a3100 x1796772687588416/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540829.194524:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.194527:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b2000. 00080000:00000001:3.0:1713540829.194530:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540829.194533:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713540829.194533:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713540829.194534:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.194535:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540829.194535:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713540829.194536:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b1c00. 00080000:00000001:3.0:1713540829.194538:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713540829.194538:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540829.194542:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.194545:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.194548:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.194551:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.194554:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.194556:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.194559:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.194563:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18880. 00000100:00000200:1.0:1713540829.194569:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687588416, offset 224 00000400:00000200:1.0:1713540829.194574:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.194583:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.194590:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526863:526863:256:4294967295] 192.168.202.41@tcp LPNI seq info [526863:526863:8:4294967295] 00000400:00000200:1.0:1713540829.194627:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.194633:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.194637:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645700. 00000800:00000200:1.0:1713540829.194674:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.194681:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.194685:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.194710:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.194714:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.194717:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.194718:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.194720:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.194727:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a3100 x1796772687588416/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.194738:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687588416:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22692us (22876us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.194749:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63268 00000100:00000040:1.0:1713540829.194751:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.194754:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.194756:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.194760:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83e80. 00000020:00000010:1.0:1713540829.194765:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b258. 00000020:00000010:1.0:1713540829.194769:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cd5e00. 00000020:00000040:1.0:1713540829.194773:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.194776:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.194795:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.194801:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645700. 00000400:00000200:2.0:1713540829.194806:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.194814:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.194818:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18880 00000400:00000010:2.0:1713540829.194821:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18880. 00000100:00000001:2.0:1713540829.194824:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.194826:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.201928:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.201941:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.201945:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.201948:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.201957:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.201969:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92cc0 00000400:00000200:1.0:1713540829.201976:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 18056 00000800:00000001:1.0:1713540829.201982:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.201997:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.202000:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.202004:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.202009:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.202011:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540829.202016:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e046d80. 00000100:00000040:1.0:1713540829.202019:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e046d80 x1796772687588544 msgsize 488 00000100:00100000:1.0:1713540829.202024:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.202044:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.202051:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.202054:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.202146:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.202150:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588544 02000000:00000001:3.0:1713540829.202153:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.202155:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.202157:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.202161:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.202164:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588544 00000020:00000001:3.0:1713540829.202166:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.202168:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.202170:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.202172:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.202175:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.202178:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.202182:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.202184:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.202188:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800787d0200. 00000020:00000010:3.0:1713540829.202192:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540829.202196:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.202202:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.202204:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.202206:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.202208:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.202210:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.202212:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.202215:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.202217:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.202219:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.202221:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.202223:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.202226:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.202228:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.202229:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.202231:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.202232:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.202234:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.202235:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.202236:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.202239:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.202241:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.202242:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.202244:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.202246:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.202248:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.202256:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (942669824->943718399) req@ffff88005e046d80 x1796772687588544/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.202266:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.202268:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e046d80 with x1796772687588544 ext(942669824->943718399) 00010000:00000001:3.0:1713540829.202271:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.202272:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.202274:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.202276:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.202278:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.202281:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.202282:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.202283:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.202285:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e046d80 00002000:00000001:3.0:1713540829.202287:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.202289:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.202294:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.202319:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.202327:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.202328:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.202333:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65880 00000100:00000040:3.0:1713540829.202336:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.202338:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891566976 : -131939817984640 : ffff88005e046d80) 00000100:00000040:3.0:1713540829.202343:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e046d80 x1796772687588544/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.202352:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.202353:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.202356:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e046d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687588544:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.202360:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588544 00000020:00000001:3.0:1713540829.202362:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.202364:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.202365:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.202367:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.202369:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.202372:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.202375:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.202377:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.202378:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.202380:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.202381:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.202385:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.202386:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.202391:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008613b400. 02000000:00000001:3.0:1713540829.202393:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.202395:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.202398:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.202400:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.202402:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.202404:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.202407:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.202409:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.202411:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.202413:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.202415:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3822059520 00000020:00000001:3.0:1713540829.202418:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.202421:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3822059520 left=3310354432 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540829.202425:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3310354432 : 3310354432 : c5500000) 00000020:00000001:3.0:1713540829.202427:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.202429:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540829.202432:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.202433:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.202435:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540829.202438:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.202439:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.202441:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540829.202444:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540829.202446:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.202448:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.202449:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.202451:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.202454:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.202456:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.202460:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.202464:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.205529:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.205536:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.205538:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.205540:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.205542:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.205545:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086138000. 00000100:00000010:3.0:1713540829.205548:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012ddb3000. 00000020:00000040:3.0:1713540829.205551:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.205559:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.205561:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.205567:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540829.205575:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258c40. 00000400:00000200:3.0:1713540829.205580:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.205589:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.205613:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526864:526864:256:4294967295] 192.168.202.41@tcp LPNI seq info [526864:526864:8:4294967295] 00000400:00000200:3.0:1713540829.205619:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.205626:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.205632:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.205636:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f883800. 00000800:00000200:3.0:1713540829.205662:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.205668:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.205672:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f883800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.205694:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92cc0-0x66227bdc92cc0 00000100:00000001:3.0:1713540829.205697:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.205849:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.205855:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f883800. 00000400:00000200:2.0:1713540829.205860:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.205868:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.205872:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.205875:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086138000 00000100:00000001:2.0:1713540829.205877:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.207289:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.207333:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.207336:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.207340:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.207349:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.207361:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ced5 00000800:00000001:2.0:1713540829.207369:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.208012:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.208016:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.208584:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.208766:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.209091:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.209096:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.209104:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540829.209110:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540829.209113:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540829.209120:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.209122:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086138000 00000100:00000001:1.0:1713540829.209140:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540829.209147:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.209151:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.209237:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.209243:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.209245:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.209250:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.209257:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.209260:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.209262:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.209264:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.209266:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.209267:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.209269:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.209270:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.209271:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.209273:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.209274:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.209276:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.209278:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.209279:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.209283:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.209286:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.209291:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008613ac00. 00080000:00000001:3.0:1713540829.209295:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134563654656 : -131939145896960 : ffff88008613ac00) 00080000:00000001:3.0:1713540829.209299:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.209315:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.209317:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.209329:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.209331:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.209332:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.209334:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.209336:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.209338:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.209341:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.209350:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.209352:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.209355:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.209358:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801360b1c00. 00080000:00000001:3.0:1713540829.209360:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137515883520 : -131936193668096 : ffff8801360b1c00) 00080000:00000001:3.0:1713540829.209365:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.209371:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.209373:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.209376:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.209395:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.209396:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.209398:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.209404:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.209411:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.209415:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.209451:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.209454:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.209457:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573600. 00000020:00000040:3.0:1713540829.209459:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.209462:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.209464:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.209466:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.209468:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.209471:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.209473:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.209508:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.209510:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926550, last_committed = 12884926549 00000001:00000010:3.0:1713540829.209514:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573660. 00000001:00000040:3.0:1713540829.209517:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.209519:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.209523:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.209553:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.209556:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.209565:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.212813:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.212817:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.212820:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.212822:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.212827:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.212828:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.212830:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.212832:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.212836:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012ddb3000. 00000100:00000010:3.0:1713540829.212839:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086138000. 00000100:00000001:3.0:1713540829.212841:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.212842:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.212846:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926549, transno 12884926550, xid 1796772687588544 00010000:00000001:3.0:1713540829.212848:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.212857:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e046d80 x1796772687588544/t12884926550(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.212866:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.212868:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.212872:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.212876:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.212879:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.212881:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.212884:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.212886:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.212888:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.212890:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.212893:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a000. 00000100:00000200:3.0:1713540829.212897:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687588544, offset 224 00000400:00000200:3.0:1713540829.212903:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.212911:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.212918:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526865:526865:256:4294967295] 192.168.202.41@tcp LPNI seq info [526865:526865:8:4294967295] 00000400:00000200:3.0:1713540829.212928:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.212934:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.212938:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f883200. 00000800:00000200:3.0:1713540829.212943:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.212949:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.212953:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f883200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.212981:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.212984:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.212987:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.212988:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.212990:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.212995:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e046d80 x1796772687588544/t12884926550(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.213007:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e046d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687588544:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10653us (10985us total) trans 12884926550 rc 0/0 00000100:00100000:3.0:1713540829.213016:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65880 00000100:00000040:3.0:1713540829.213019:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.213022:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.213024:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.213030:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (942669824->943718399) req@ffff88005e046d80 x1796772687588544/t12884926550(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.213040:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.213042:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e046d80 with x1796772687588544 ext(942669824->943718399) 00010000:00000001:3.0:1713540829.213045:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.213046:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.213050:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.213052:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.213055:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.213058:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.213059:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.213060:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.213061:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e046d80 00002000:00000001:3.0:1713540829.213063:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.213065:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.213068:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540829.213073:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.213076:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800787d0200. 00000020:00000040:3.0:1713540829.213080:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.213081:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.213135:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.213142:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883200. 00000400:00000200:2.0:1713540829.213146:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.213154:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.213159:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a000 00000400:00000010:2.0:1713540829.213161:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a000. 00000100:00000001:2.0:1713540829.213166:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.213168:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.214986:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.214998:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.215001:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.215009:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.215023:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.215036:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92d00 00000400:00000200:2.0:1713540829.215042:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 13864 00000800:00000001:2.0:1713540829.215048:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.215063:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.215066:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.215070:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.215075:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.215077:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.215082:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a2a00. 00000100:00000040:2.0:1713540829.215085:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a2a00 x1796772687588608 msgsize 440 00000100:00100000:2.0:1713540829.215090:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.215116:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.215122:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.215126:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.215234:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.215238:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588608 02000000:00000001:1.0:1713540829.215242:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.215244:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.215247:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.215250:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.215253:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588608 00000020:00000001:1.0:1713540829.215256:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.215257:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.215259:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.215262:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.215265:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.215268:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.215271:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.215273:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.215278:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d53f200. 00000020:00000010:1.0:1713540829.215281:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd880. 00000020:00000010:1.0:1713540829.215285:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540829.215291:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.215293:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.215295:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.215297:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.215301:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.215325:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.215332:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.215334:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.215340:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63269 00000100:00000040:1.0:1713540829.215343:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.215345:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402599424 : -131939306952192 : ffff88007c7a2a00) 00000100:00000040:1.0:1713540829.215352:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a2a00 x1796772687588608/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.215362:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.215363:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.215367:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687588608:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.215371:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588608 00000020:00000001:1.0:1713540829.215374:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.215376:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.215378:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.215380:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.215382:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.215385:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.215388:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.215389:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.215391:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.215393:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.215395:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.215397:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.215399:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.215400:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.215402:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.215404:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.215405:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.215407:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.215408:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.215409:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.215411:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.215413:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.215415:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.215417:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.215421:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ad2800. 02000000:00000001:1.0:1713540829.215423:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.215425:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.215428:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.215430:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.215431:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.215434:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.215437:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.215439:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.215442:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.215446:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.215448:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540829.232713:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540829.232717:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540829.232719:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540829.232721:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926550 is committed 00000001:00000040:3.0:1713540829.232726:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.232729:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540829.232733:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573660. 00000020:00000001:3.0:1713540829.232737:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540829.232739:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.232740:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.232742:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540829.232745:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573600. 00040000:00000001:3.0:1713540829.232747:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.232749:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.232751:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801360b1c00. 00080000:00000001:3.0:1713540829.232753:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540829.232755:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.232756:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.232757:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713540829.232757:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713540829.232758:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008613ac00. 00080000:00000001:3.0:1713540829.232760:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713540829.232763:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.232769:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.232776:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.232779:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540829.232785:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.232787:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540829.232790:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540829.232796:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926550, transno 0, xid 1796772687588608 00010000:00000001:2.0:1713540829.232799:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540829.232808:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a2a00 x1796772687588608/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540829.232818:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540829.232820:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540829.232823:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540829.232828:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540829.232831:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540829.232833:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540829.232837:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540829.232839:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.232842:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540829.232845:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540829.232849:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39770. 00000100:00000200:2.0:1713540829.232854:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687588608, offset 224 00000400:00000200:2.0:1713540829.232859:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.232868:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.232874:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526866:526866:256:4294967295] 192.168.202.41@tcp LPNI seq info [526866:526866:8:4294967295] 00000400:00000200:2.0:1713540829.232884:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.232890:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.232894:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d100. 00000800:00000200:2.0:1713540829.232898:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.232904:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.232908:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.232936:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.232940:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.232942:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.232944:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.232946:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.232952:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a2a00 x1796772687588608/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.232963:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687588608:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17598us (17875us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540829.232973:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63269 00000100:00000040:2.0:1713540829.232976:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.232978:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540829.232980:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.232985:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd880. 00000020:00000010:2.0:1713540829.232990:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000020:00000010:2.0:1713540829.232994:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d53f200. 00000020:00000040:2.0:1713540829.232997:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540829.233000:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.233023:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.233029:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d100. 00000400:00000200:1.0:1713540829.233035:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.233042:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.233047:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39770 00000400:00000010:1.0:1713540829.233049:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39770. 00000100:00000001:1.0:1713540829.233053:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.233054:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.240415:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.240426:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.240430:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.240432:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.240441:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.240453:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92d80 00000400:00000200:2.0:1713540829.240460:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 18544 00000800:00000001:2.0:1713540829.240466:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.240480:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.240482:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.240487:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.240491:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.240493:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.240498:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a1880. 00000100:00000040:2.0:1713540829.240501:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a1880 x1796772687588736 msgsize 488 00000100:00100000:2.0:1713540829.240506:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.240530:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.240536:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.240540:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.240683:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.240686:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588736 02000000:00000001:3.0:1713540829.240690:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.240692:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.240694:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.240698:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.240701:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588736 00000020:00000001:3.0:1713540829.240703:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.240705:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.240707:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.240710:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.240713:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.240715:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.240719:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.240721:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.240726:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005d660800. 00000020:00000010:3.0:1713540829.240730:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540829.240733:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.240738:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.240741:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.240742:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.240743:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.240745:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.240748:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.240750:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.240752:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.240755:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.240756:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.240758:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.240760:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.240762:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.240763:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.240765:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.240766:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.240767:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.240768:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.240771:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.240774:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.240776:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.240778:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.240780:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.240781:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.240783:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.240791:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (943718400->944766975) req@ffff88007c7a1880 x1796772687588736/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.240801:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.240803:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a1880 with x1796772687588736 ext(943718400->944766975) 00010000:00000001:3.0:1713540829.240806:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.240807:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.240809:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.240811:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.240814:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.240816:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.240818:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.240819:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.240820:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a1880 00002000:00000001:3.0:1713540829.240822:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.240824:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.240828:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.240853:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.240861:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.240863:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.240867:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65881 00000100:00000040:3.0:1713540829.240870:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.240872:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402594944 : -131939306956672 : ffff88007c7a1880) 00000100:00000040:3.0:1713540829.240877:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a1880 x1796772687588736/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.240886:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.240888:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.240891:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687588736:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.240895:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588736 00000020:00000001:3.0:1713540829.240897:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.240899:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.240901:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.240902:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.240904:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.240906:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.240909:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.240910:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.240912:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.240913:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.240915:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.240918:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.240920:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.240923:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008613ac00. 02000000:00000001:3.0:1713540829.240925:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.240928:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.240930:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.240932:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.240934:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.240935:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.240939:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.240941:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.240943:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.240944:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.240947:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3821010944 00000020:00000001:3.0:1713540829.240950:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.240952:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3821010944 left=3308257280 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540829.240955:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:3.0:1713540829.240958:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.240959:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540829.240962:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.240964:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.240966:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540829.240969:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.240971:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.240973:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540829.240975:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540829.240978:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.240980:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.240981:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.240982:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.240986:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.240988:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.240992:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.240995:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.243898:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.243905:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.243907:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.243909:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.243911:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.243914:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086138400. 00000100:00000010:3.0:1713540829.243918:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880077ae5000. 00000020:00000040:3.0:1713540829.243921:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.243930:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.243932:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.243937:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540829.243945:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258c78. 00000400:00000200:3.0:1713540829.243950:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.243959:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.243966:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526867:526867:256:4294967295] 192.168.202.41@tcp LPNI seq info [526867:526867:8:4294967295] 00000400:00000200:3.0:1713540829.243972:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.243979:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.243984:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.243988:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880061a2d200. 00000800:00000200:3.0:1713540829.243994:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.244000:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.244004:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.244029:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92d80-0x66227bdc92d80 00000100:00000001:3.0:1713540829.244032:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.244187:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.244193:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880061a2d200. 00000400:00000200:2.0:1713540829.244197:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.244206:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.244210:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.244212:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086138400 00000100:00000001:2.0:1713540829.244214:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540829.246176:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.246229:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.246232:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.246236:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.246245:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540829.246258:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cee1 00000800:00000001:1.0:1713540829.246265:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.247709:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.247713:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.248026:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.248030:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.248036:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540829.248042:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540829.248044:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540829.248050:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.248053:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086138400 00000100:00000001:1.0:1713540829.248071:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540829.248077:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.248081:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.248168:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.248174:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.248176:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.248181:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.248188:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.248190:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.248192:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.248194:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.248196:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.248197:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.248199:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.248200:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.248201:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.248202:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.248203:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.248206:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.248207:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.248209:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.248213:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.248216:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.248221:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086138000. 00080000:00000001:3.0:1713540829.248224:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134563643392 : -131939145908224 : ffff880086138000) 00080000:00000001:3.0:1713540829.248227:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.248244:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.248246:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.248257:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.248259:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.248260:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.248262:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.248265:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.248267:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.248269:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.248278:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.248281:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.248284:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.248287:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086138800. 00080000:00000001:3.0:1713540829.248289:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134563645440 : -131939145906176 : ffff880086138800) 00080000:00000001:3.0:1713540829.248293:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.248299:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.248301:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.248304:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.248323:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.248325:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.248327:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.248333:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.248340:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.248343:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.248382:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.248385:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.248387:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573900. 00000020:00000040:3.0:1713540829.248390:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.248392:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.248395:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.248396:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.248399:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.248401:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.248403:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.248437:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.248440:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926551, last_committed = 12884926550 00000001:00000010:3.0:1713540829.248443:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573360. 00000001:00000040:3.0:1713540829.248446:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.248448:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.248452:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.248484:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.248486:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.248496:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.251678:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.251682:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.251685:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.251692:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.251696:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.251698:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.251699:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.251701:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.251705:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880077ae5000. 00000100:00000010:3.0:1713540829.251708:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086138400. 00000100:00000001:3.0:1713540829.251711:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.251712:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.251715:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926550, transno 12884926551, xid 1796772687588736 00010000:00000001:3.0:1713540829.251718:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.251727:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a1880 x1796772687588736/t12884926551(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.251736:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.251738:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.251742:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.251746:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.251749:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.251751:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.251754:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.251756:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.251758:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.251761:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.251764:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0d48. 00000100:00000200:3.0:1713540829.251768:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687588736, offset 224 00000400:00000200:3.0:1713540829.251773:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.251781:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.251787:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526868:526868:256:4294967295] 192.168.202.41@tcp LPNI seq info [526868:526868:8:4294967295] 00000400:00000200:3.0:1713540829.251797:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.251806:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.251810:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061a2d200. 00000800:00000200:3.0:1713540829.251815:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.251821:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.251825:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.251852:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.251856:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.251858:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.251860:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.251862:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.251867:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a1880 x1796772687588736/t12884926551(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.251879:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687588736:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10990us (11374us total) trans 12884926551 rc 0/0 00000100:00100000:3.0:1713540829.251888:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65881 00000100:00000040:3.0:1713540829.251891:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.251893:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.251896:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.251902:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (943718400->944766975) req@ffff88007c7a1880 x1796772687588736/t12884926551(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.251911:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.251913:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a1880 with x1796772687588736 ext(943718400->944766975) 00010000:00000001:3.0:1713540829.251916:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.251918:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.251920:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.251922:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.251924:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.251927:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.251929:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.251931:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.251933:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a1880 00002000:00000001:3.0:1713540829.251935:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.251937:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.251941:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540829.251945:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.251949:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005d660800. 00000020:00000040:3.0:1713540829.251952:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.251954:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.252013:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.252020:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061a2d200. 00000400:00000200:2.0:1713540829.252025:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.252032:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.252037:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0d48 00000400:00000010:2.0:1713540829.252040:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0d48. 00000100:00000001:2.0:1713540829.252044:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.252046:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.253804:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.253816:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.253819:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.253822:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.253830:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.253842:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92dc0 00000400:00000200:2.0:1713540829.253848:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 14304 00000800:00000001:2.0:1713540829.253854:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.253868:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.253871:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.253875:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.253880:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.253882:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.253887:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a0e00. 00000100:00000040:2.0:1713540829.253890:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a0e00 x1796772687588800 msgsize 440 00000100:00100000:2.0:1713540829.253895:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.253920:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.253925:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.253929:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.253957:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540829.253961:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588800 02000000:00000001:0.0:1713540829.253964:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540829.253966:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540829.253968:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540829.253972:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540829.253975:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588800 00000020:00000001:0.0:1713540829.253978:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540829.253979:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540829.253981:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540829.253984:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540829.253987:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540829.253990:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540829.253994:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.253995:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540829.254000:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008233a000. 00000020:00000010:0.0:1713540829.254004:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83e80. 00000020:00000010:0.0:1713540829.254008:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b4b0. 00000100:00000040:0.0:1713540829.254015:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540829.254017:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540829.254019:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540829.254021:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.254025:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.254041:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.254048:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540829.254050:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540829.254056:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63270 00000100:00000040:0.0:1713540829.254059:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540829.254061:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402592256 : -131939306959360 : ffff88007c7a0e00) 00000100:00000040:0.0:1713540829.254068:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a0e00 x1796772687588800/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540829.254077:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.254078:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540829.254082:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687588800:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540829.254086:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588800 00000020:00000001:0.0:1713540829.254088:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540829.254090:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540829.254092:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.254094:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540829.254096:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540829.254099:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540829.254102:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540829.254103:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540829.254105:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540829.254107:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540829.254110:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540829.254112:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.254114:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540829.254115:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.254117:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.254119:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.254121:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.254122:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.254124:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.254125:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.254127:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.254129:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.254132:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540829.254133:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540829.254136:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880120db6c00. 02000000:00000001:0.0:1713540829.254138:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.254140:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540829.254143:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540829.254145:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540829.254146:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540829.254150:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540829.254152:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540829.254154:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540829.254157:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540829.254162:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540829.254164:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540829.273903:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.273909:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.273914:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:2.0:1713540829.273918:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540829.273920:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.273923:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713540829.273923:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:2.0:1713540829.273925:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540829.273928:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926551 is committed 00002000:00000001:1.0:1713540829.273929:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.273931:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000040:2.0:1713540829.273932:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000002:1.0:1713540829.273934:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:2.0:1713540829.273935:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540829.273939:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573360. 00010000:00000040:1.0:1713540829.273940:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926551, transno 0, xid 1796772687588800 00010000:00000001:1.0:1713540829.273943:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:2.0:1713540829.273944:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540829.273946:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540829.273948:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540829.273950:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540829.273952:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573900. 00010000:00000200:1.0:1713540829.273953:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a0e00 x1796772687588800/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:2.0:1713540829.273955:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540829.273958:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540829.273959:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086138800. 00080000:00000001:2.0:1713540829.273962:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540829.273963:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:2.0:1713540829.273965:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713540829.273965:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713540829.273966:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540829.273967:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540829.273968:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086138000. 00000100:00001000:1.0:1713540829.273969:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00080000:00000001:2.0:1713540829.273970:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540829.273973:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.273977:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.273979:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.273982:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.273984:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.273986:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.273989:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.273993:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18110. 00000100:00000200:1.0:1713540829.273997:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687588800, offset 224 00000400:00000200:1.0:1713540829.274002:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.274011:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.274018:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526869:526869:256:4294967295] 192.168.202.41@tcp LPNI seq info [526869:526869:8:4294967295] 00000400:00000200:1.0:1713540829.274029:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.274034:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.274038:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645d00. 00000800:00000200:1.0:1713540829.274043:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.274050:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.274054:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.274084:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.274088:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.274090:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.274092:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.274094:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.274099:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a0e00 x1796772687588800/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.274111:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687588800:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20031us (20218us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.274121:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63270 00000100:00000040:1.0:1713540829.274124:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.274126:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.274128:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.274132:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83e80. 00000020:00000010:1.0:1713540829.274137:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b4b0. 00000020:00000010:1.0:1713540829.274140:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008233a000. 00000020:00000040:1.0:1713540829.274144:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.274147:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.274167:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.274171:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645d00. 00000400:00000200:2.0:1713540829.274176:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.274183:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.274188:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18110 00000400:00000010:2.0:1713540829.274190:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18110. 00000100:00000001:2.0:1713540829.274194:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.274195:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713540829.280747:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540829.280752:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540829.280757:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540829.280760:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540829.280764:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540829.280765:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540829.280769:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540829.280771:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540829.280777:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540829.280779:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.280896:0:8744:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713540829.280900:0:8744:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713540829.280903:0:8744:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:2.0:1713540829.281400:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.281412:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.281415:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.281417:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.281426:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.281437:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92e40 00000400:00000200:2.0:1713540829.281444:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 19032 00000800:00000001:2.0:1713540829.281450:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.281463:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.281466:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.281470:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.281475:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.281477:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.281482:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a0380. 00000100:00000040:2.0:1713540829.281485:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a0380 x1796772687588928 msgsize 488 00000100:00100000:2.0:1713540829.281490:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.281516:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.281522:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.281526:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.281684:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.281687:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588928 02000000:00000001:3.0:1713540829.281691:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.281693:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.281696:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.281699:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.281702:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588928 00000020:00000001:3.0:1713540829.281705:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.281707:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.281708:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.281711:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.281714:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.281717:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.281720:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.281722:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.281727:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008de18000. 00000020:00000010:3.0:1713540829.281732:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540829.281735:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.281741:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.281743:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.281744:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.281746:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.281748:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.281751:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.281753:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.281755:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.281759:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.281761:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.281763:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.281765:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.281767:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.281768:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.281770:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.281771:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.281772:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.281773:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.281775:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.281777:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.281779:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.281781:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.281783:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.281784:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.281786:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.281794:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (944766976->945815551) req@ffff88007c7a0380 x1796772687588928/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.281805:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.281806:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a0380 with x1796772687588928 ext(944766976->945815551) 00010000:00000001:3.0:1713540829.281809:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.281811:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.281812:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.281814:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.281816:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.281819:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.281821:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.281822:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.281823:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a0380 00002000:00000001:3.0:1713540829.281826:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.281827:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.281832:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.281856:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.281865:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.281866:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.281871:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65882 00000100:00000040:3.0:1713540829.281874:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.281876:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402589568 : -131939306962048 : ffff88007c7a0380) 00000100:00000040:3.0:1713540829.281882:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a0380 x1796772687588928/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.281891:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.281892:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.281895:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687588928:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.281900:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588928 00000020:00000001:3.0:1713540829.281901:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.281903:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.281905:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.281907:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.281908:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.281910:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.281914:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.281915:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.281916:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.281918:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.281919:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.281923:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.281925:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.281929:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880073941800. 02000000:00000001:3.0:1713540829.281931:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.281933:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.281936:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.281937:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.281940:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.281942:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.281945:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.281947:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.281949:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.281952:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.281954:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3819962368 00000020:00000001:3.0:1713540829.281957:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.281959:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3819962368 left=3307208704 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540829.281962:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:3.0:1713540829.281964:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.281966:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540829.281969:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.281970:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.281972:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540829.281974:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.281976:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.281977:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540829.281980:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540829.281982:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540829.281984:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.281986:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.281987:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.281990:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.281992:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.281997:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.282000:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.284926:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.284933:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.284935:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.284937:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.284939:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.284943:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880073943800. 00000100:00000010:3.0:1713540829.284946:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800934f2000. 00000020:00000040:3.0:1713540829.284949:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.284957:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.284960:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.284966:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540829.284974:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258cb0. 00000400:00000200:3.0:1713540829.284979:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.284989:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.284995:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526870:526870:256:4294967295] 192.168.202.41@tcp LPNI seq info [526870:526870:8:4294967295] 00000400:00000200:3.0:1713540829.285001:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.285008:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.285013:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.285017:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474c00. 00000800:00000200:3.0:1713540829.285022:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.285029:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.285032:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.285058:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92e40-0x66227bdc92e40 00000100:00000001:3.0:1713540829.285062:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.285222:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.285228:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474c00. 00000400:00000200:2.0:1713540829.285233:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.285241:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.285246:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.285248:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880073943800 00000100:00000001:2.0:1713540829.285250:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.287291:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.287338:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.287342:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.287346:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.287354:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.287366:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28ceed 00000800:00000001:2.0:1713540829.287375:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.288627:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.288741:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.289231:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.289235:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.289241:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540829.289247:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540829.289249:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540829.289254:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.289256:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880073943800 00000100:00000001:2.0:1713540829.289275:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.289281:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.289285:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.289392:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.289398:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.289400:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.289406:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.289412:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.289415:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.289417:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.289419:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.289420:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.289422:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.289424:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.289425:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.289426:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.289428:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.289428:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.289431:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.289432:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.289433:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.289439:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.289441:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.289449:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086138000. 00080000:00000001:3.0:1713540829.289452:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134563643392 : -131939145908224 : ffff880086138000) 00080000:00000001:3.0:1713540829.289455:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.289471:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.289473:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.289484:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.289486:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.289487:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.289489:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.289491:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.289493:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.289496:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.289504:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.289507:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.289509:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.289512:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086138800. 00080000:00000001:3.0:1713540829.289514:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134563645440 : -131939145906176 : ffff880086138800) 00080000:00000001:3.0:1713540829.289519:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.289526:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.289528:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.289531:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.289550:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.289551:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.289553:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.289559:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.289565:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.289569:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.289670:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.289675:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.289678:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a80. 00000020:00000040:3.0:1713540829.289681:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.289684:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.289686:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.289688:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.289692:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.289695:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.289696:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.289734:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.289737:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926552, last_committed = 12884926551 00000001:00000010:3.0:1713540829.289740:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573a20. 00000001:00000040:3.0:1713540829.289743:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.289744:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.289748:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.289782:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.289784:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.289793:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.292946:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.292950:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.292953:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.292955:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.292959:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.292960:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.292962:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.292964:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.292968:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800934f2000. 00000100:00000010:3.0:1713540829.292971:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880073943800. 00000100:00000001:3.0:1713540829.292974:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.292976:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.292979:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926551, transno 12884926552, xid 1796772687588928 00010000:00000001:3.0:1713540829.292982:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.292990:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a0380 x1796772687588928/t12884926552(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.292999:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.293001:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.293004:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.293008:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.293011:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.293013:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.293015:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.293018:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.293020:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.293023:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.293026:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a110. 00000100:00000200:3.0:1713540829.293031:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687588928, offset 224 00000400:00000200:3.0:1713540829.293036:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.293045:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.293051:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526871:526871:256:4294967295] 192.168.202.41@tcp LPNI seq info [526871:526871:8:4294967295] 00000400:00000200:3.0:1713540829.293062:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.293068:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.293071:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474d00. 00000800:00000200:3.0:1713540829.293076:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.293083:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.293087:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.293114:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.293118:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.293120:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.293122:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.293124:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.293129:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a0380 x1796772687588928/t12884926552(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.293140:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687588928:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11247us (11652us total) trans 12884926552 rc 0/0 00000100:00100000:3.0:1713540829.293149:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65882 00000100:00000040:3.0:1713540829.293152:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.293155:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.293157:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.293163:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (944766976->945815551) req@ffff88007c7a0380 x1796772687588928/t12884926552(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.293181:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.293183:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a0380 with x1796772687588928 ext(944766976->945815551) 00010000:00000001:3.0:1713540829.293186:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.293187:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.293189:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.293191:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.293194:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.293196:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.293197:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.293198:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.293200:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a0380 00002000:00000001:3.0:1713540829.293202:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.293204:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.293207:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540829.293211:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.293214:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008de18000. 00000020:00000040:3.0:1713540829.293218:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.293220:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.293275:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.293281:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:2.0:1713540829.293286:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.293295:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.293299:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a110 00000400:00000010:2.0:1713540829.293302:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a110. 00000100:00000001:2.0:1713540829.293306:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.293308:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.295290:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.295303:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.295306:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.295309:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.295317:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.295329:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92e80 00000400:00000200:2.0:1713540829.295335:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 14744 00000800:00000001:2.0:1713540829.295341:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.295355:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.295358:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.295362:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.295366:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.295368:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.295374:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a1f80. 00000100:00000040:2.0:1713540829.295377:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a1f80 x1796772687588992 msgsize 440 00000100:00100000:2.0:1713540829.295382:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.295407:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.295413:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.295416:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.295526:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.295530:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687588992 02000000:00000001:1.0:1713540829.295533:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.295535:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.295537:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.295541:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.295544:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687588992 00000020:00000001:1.0:1713540829.295546:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.295548:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.295549:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.295552:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.295555:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.295558:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.295561:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.295563:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.295567:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d53ec00. 00000020:00000010:1.0:1713540829.295571:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.295576:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540829.295582:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.295584:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.295585:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.295587:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.295616:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.295638:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.295672:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.295674:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.295681:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63271 00000100:00000001:2.0:1713540829.295682:0:2030:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540829.295684:0:2030:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:1.0:1713540829.295685:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540829.295687:0:2030:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.295687:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402596736 : -131939306954880 : ffff88007c7a1f80) 00000100:00000001:2.0:1713540829.295689:0:2030:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.295693:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a1f80 x1796772687588992/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.295704:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.295705:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.295709:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687588992:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.295713:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687588992 00000020:00000001:1.0:1713540829.295715:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.295717:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.295719:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.295721:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.295723:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.295725:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.295728:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.295730:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.295731:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.295734:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.295736:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.295738:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.295740:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.295742:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.295744:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.295745:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.295747:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.295748:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.295749:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.295750:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.295752:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.295754:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.295757:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.295759:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.295763:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012457c400. 02000000:00000001:1.0:1713540829.295766:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.295768:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.295771:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.295773:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.295774:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.295778:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.295781:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.295783:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.295785:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.295789:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.295792:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540829.314809:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.314815:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.314820:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540829.314826:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.314829:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540829.314833:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.314835:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540829.314838:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540829.314843:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926551, transno 0, xid 1796772687588992 00010000:00000001:1.0:1713540829.314846:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540829.314853:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a1f80 x1796772687588992/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540829.314863:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540829.314865:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540829.314869:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540829.314873:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.314876:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.314878:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.314881:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713540829.314882:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:1.0:1713540829.314883:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.314886:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713540829.314887:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540829.314889:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000040:1.0:1713540829.314889:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000001:00080000:3.0:1713540829.314891:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926552 is committed 00000400:00000010:1.0:1713540829.314892:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18a18. 00000001:00000040:3.0:1713540829.314895:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000100:00000200:1.0:1713540829.314898:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687588992, offset 224 00000020:00000040:3.0:1713540829.314899:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540829.314902:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573a20. 00000400:00000200:1.0:1713540829.314903:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000020:00000001:3.0:1713540829.314908:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540829.314910:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.314911:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000400:00000200:1.0:1713540829.314912:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000040:3.0:1713540829.314913:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540829.314916:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a80. 00040000:00000001:3.0:1713540829.314918:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:1.0:1713540829.314919:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526872:526872:256:4294967295] 192.168.202.41@tcp LPNI seq info [526872:526872:8:4294967295] 00040000:00000001:3.0:1713540829.314920:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.314923:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086138800. 00080000:00000001:3.0:1713540829.314925:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540829.314928:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.314929:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:1.0:1713540829.314929:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00040000:00000001:3.0:1713540829.314930:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.314931:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086138000. 00080000:00000001:3.0:1713540829.314933:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540829.314935:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.314939:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645700. 00000800:00000200:1.0:1713540829.314944:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.314951:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.314954:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.314963:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.314966:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.314969:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.314970:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.314972:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.314977:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a1f80 x1796772687588992/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.314988:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687588992:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19282us (19608us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.314996:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63271 00000100:00000040:1.0:1713540829.314999:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.315001:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.315003:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.315007:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.315010:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000020:00000010:1.0:1713540829.315014:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d53ec00. 00000020:00000040:1.0:1713540829.315018:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.315020:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.315028:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.315034:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645700. 00000400:00000200:2.0:1713540829.315039:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.315047:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.315051:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18a18 00000400:00000010:2.0:1713540829.315053:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18a18. 00000100:00000001:2.0:1713540829.315057:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.315059:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.322239:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.322251:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.322254:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.322257:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.322266:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.322277:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92f00 00000400:00000200:2.0:1713540829.322284:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 19520 00000800:00000001:2.0:1713540829.322289:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.322304:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.322307:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.322311:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.322316:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.322318:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.322324:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aeed80. 00000100:00000040:2.0:1713540829.322327:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880087aeed80 x1796772687589120 msgsize 488 00000100:00100000:2.0:1713540829.322332:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.322357:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.322363:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.322367:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.322475:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.322479:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687589120 02000000:00000001:3.0:1713540829.322482:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.322485:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.322487:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.322490:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.322493:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687589120 00000020:00000001:3.0:1713540829.322496:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.322497:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.322499:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.322502:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.322505:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.322508:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.322512:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.322513:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.322518:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012bf99a00. 00000020:00000010:3.0:1713540829.322522:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540829.322525:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.322530:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.322533:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.322534:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.322536:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.322538:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.322540:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.322543:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.322545:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.322548:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.322549:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.322551:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.322554:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.322556:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.322557:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.322559:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.322560:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.322562:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.322563:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.322565:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.322567:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.322569:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.322571:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.322573:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.322574:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.322576:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.322584:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (945815552->946864127) req@ffff880087aeed80 x1796772687589120/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.322630:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.322632:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aeed80 with x1796772687589120 ext(945815552->946864127) 00010000:00000001:3.0:1713540829.322635:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.322636:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.322638:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.322640:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.322670:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.322673:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.322675:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.322676:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.322677:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aeed80 00002000:00000001:3.0:1713540829.322680:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.322682:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.322686:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.322706:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.322714:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.322716:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.322721:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65883 00000100:00000040:3.0:1713540829.322725:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.322727:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590606720 : -131939118944896 : ffff880087aeed80) 00000100:00000040:3.0:1713540829.322733:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aeed80 x1796772687589120/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.322741:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.322742:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.322746:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aeed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687589120:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.322750:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687589120 00000020:00000001:3.0:1713540829.322752:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.322754:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.322756:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.322758:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.322760:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.322763:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.322765:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.322767:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.322768:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.322770:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.322772:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.322776:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.322778:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.322782:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091b92800. 02000000:00000001:3.0:1713540829.322784:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.322787:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.322790:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.322791:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.322794:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.322796:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.322799:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.322801:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.322803:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.322804:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.322807:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3818913792 00000020:00000001:3.0:1713540829.322810:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.322812:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3818913792 left=3307208704 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540829.322816:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:3.0:1713540829.322818:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.322820:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540829.322823:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.322824:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.322826:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540829.322829:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.322830:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.322832:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540829.322835:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540829.322837:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.322839:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.322840:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.322842:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.322845:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.322847:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.322852:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.322855:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.325731:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.325739:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.325741:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.325742:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.325744:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.325748:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091b93000. 00000100:00000010:3.0:1713540829.325752:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013258f000. 00000020:00000040:3.0:1713540829.325755:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.325763:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.325765:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.325771:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540829.325779:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258ce8. 00000400:00000200:3.0:1713540829.325784:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.325794:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.325800:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526873:526873:256:4294967295] 192.168.202.41@tcp LPNI seq info [526873:526873:8:4294967295] 00000400:00000200:3.0:1713540829.325806:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.325813:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.325818:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.325822:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880061a2d200. 00000800:00000200:3.0:1713540829.325827:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.325834:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.325837:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.325863:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92f00-0x66227bdc92f00 00000100:00000001:3.0:1713540829.325867:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.326019:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.326025:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880061a2d200. 00000400:00000200:2.0:1713540829.326030:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.326038:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.326042:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.326044:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091b93000 00000100:00000001:2.0:1713540829.326046:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.328046:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.328093:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.328096:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.328101:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.328109:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.328126:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cef9 00000800:00000001:2.0:1713540829.328134:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.329095:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.329193:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.329391:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.329463:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.329785:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.329789:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.329878:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.329882:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.329888:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540829.329893:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540829.329896:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540829.329900:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.329902:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091b93000 00000100:00000001:2.0:1713540829.329925:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.329930:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.329934:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.330032:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.330038:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.330040:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.330046:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.330052:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.330054:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.330056:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.330058:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.330060:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.330062:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.330063:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.330064:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.330065:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.330067:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.330068:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.330070:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.330072:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.330073:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.330077:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.330079:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.330086:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880073943800. 00080000:00000001:3.0:1713540829.330089:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134253312000 : -131939456239616 : ffff880073943800) 00080000:00000001:3.0:1713540829.330093:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.330110:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.330112:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.330123:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.330125:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.330127:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.330128:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.330130:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.330132:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.330135:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.330144:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.330147:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.330149:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.330154:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca0000. 00080000:00000001:3.0:1713540829.330156:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192849408 : -131936516702208 : ffff880122ca0000) 00080000:00000001:3.0:1713540829.330160:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.330167:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.330169:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.330171:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.330190:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.330192:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.330194:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.330199:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.330206:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.330209:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.330249:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.330252:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.330254:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573c00. 00000020:00000040:3.0:1713540829.330257:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.330260:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.330262:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.330264:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.330266:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.330269:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.330271:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.330303:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.330305:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926553, last_committed = 12884926552 00000001:00000010:3.0:1713540829.330309:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801225737e0. 00000001:00000040:3.0:1713540829.330312:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.330314:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.330318:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.330348:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.330351:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.330360:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.333538:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.333541:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.333544:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.333546:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.333551:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.333552:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.333554:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.333556:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.333559:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013258f000. 00000100:00000010:3.0:1713540829.333563:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091b93000. 00000100:00000001:3.0:1713540829.333565:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.333567:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.333570:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926552, transno 12884926553, xid 1796772687589120 00010000:00000001:3.0:1713540829.333573:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.333581:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aeed80 x1796772687589120/t12884926553(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.333610:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.333613:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.333616:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.333620:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.333624:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.333626:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.333629:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.333631:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.333633:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.333636:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.333660:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0770. 00000100:00000200:3.0:1713540829.333665:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687589120, offset 224 00000400:00000200:3.0:1713540829.333671:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.333680:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.333687:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526874:526874:256:4294967295] 192.168.202.41@tcp LPNI seq info [526874:526874:8:4294967295] 00000400:00000200:3.0:1713540829.333697:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.333703:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.333707:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061a2d200. 00000800:00000200:3.0:1713540829.333712:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.333718:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.333722:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.333745:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.333749:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.333751:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.333753:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.333755:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.333760:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aeed80 x1796772687589120/t12884926553(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.333772:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aeed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687589120:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11028us (11441us total) trans 12884926553 rc 0/0 00000100:00100000:3.0:1713540829.333781:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65883 00000100:00000040:3.0:1713540829.333784:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.333787:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.333789:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.333795:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (945815552->946864127) req@ffff880087aeed80 x1796772687589120/t12884926553(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.333804:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.333806:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aeed80 with x1796772687589120 ext(945815552->946864127) 00010000:00000001:3.0:1713540829.333809:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.333811:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.333814:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.333816:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.333819:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.333822:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.333823:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.333824:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.333826:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aeed80 00002000:00000001:3.0:1713540829.333828:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.333829:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.333833:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540829.333836:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.333840:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012bf99a00. 00000020:00000040:3.0:1713540829.333843:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.333845:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.333900:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.333907:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061a2d200. 00000400:00000200:2.0:1713540829.333912:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.333919:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.333924:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0770 00000400:00000010:2.0:1713540829.333926:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0770. 00000100:00000001:2.0:1713540829.333930:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.333932:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.335681:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.335693:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.335696:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.335699:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.335708:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.335719:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc92f40 00000400:00000200:2.0:1713540829.335726:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ca41 [8] + 15184 00000400:00000010:2.0:1713540829.335731:0:7333:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a68528. 00000400:00000200:2.0:1713540829.335737:0:7333:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880065b24f00 00000800:00000001:2.0:1713540829.335741:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.335756:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.335759:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.335763:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.335767:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880065b24f00 00000400:00000010:2.0:1713540829.335769:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880065b24f00. 00000100:00000001:2.0:1713540829.335776:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.335778:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713540829.335781:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880099561050 x1796772687589184 msgsize 440 00000100:00100000:2.0:1713540829.335786:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:2.0:1713540829.335788:0:7333:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713540829.335813:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.335818:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.335822:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.335935:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.335939:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687589184 02000000:00000001:1.0:1713540829.335942:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.335944:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.335947:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.335950:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.335953:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687589184 00000020:00000001:1.0:1713540829.335956:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.335957:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.335959:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.335962:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.335965:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.335967:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.335971:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.335973:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.335977:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f701e00. 00000020:00000010:1.0:1713540829.335980:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.335984:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540829.335989:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.335992:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.335993:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.335995:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.335999:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.336023:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.336030:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.336031:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.336038:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63272 00000100:00000040:1.0:1713540829.336041:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.336043:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134886772816 : -131938822778800 : ffff880099561050) 00000100:00000040:1.0:1713540829.336049:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099561050 x1796772687589184/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.336059:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.336060:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.336064:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099561050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687589184:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.336072:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687589184 00000020:00000001:1.0:1713540829.336074:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.336077:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.336079:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.336081:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.336083:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.336085:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.336088:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.336090:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.336091:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.336093:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.336095:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.336097:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.336099:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.336101:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.336103:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.336104:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.336106:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.336107:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.336109:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.336110:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.336112:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.336114:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.336116:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.336118:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.336122:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012457c000. 02000000:00000001:1.0:1713540829.336124:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.336126:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.336128:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.336130:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.336132:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.336135:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.336137:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.336139:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.336142:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.336151:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.336158:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540829.354745:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.354751:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.354755:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540829.354757:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540829.354761:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.354762:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540829.354763:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540829.354764:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540829.354765:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926553 is committed 00002000:00000001:1.0:1713540829.354768:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540829.354770:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540829.354770:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540829.354773:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540829.354773:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540829.354777:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801225737e0. 00010000:00000040:1.0:1713540829.354778:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926553, transno 0, xid 1796772687589184 00010000:00000001:1.0:1713540829.354781:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540829.354782:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540829.354784:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.354785:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.354788:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000200:1.0:1713540829.354789:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099561050 x1796772687589184/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:3.0:1713540829.354790:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573c00. 00040000:00000001:3.0:1713540829.354792:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.354794:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.354796:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca0000. 00080000:00000001:3.0:1713540829.354798:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540829.354798:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540829.354800:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713540829.354800:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540829.354801:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.354802:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.354803:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880073943800. 00000100:00001000:1.0:1713540829.354803:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00080000:00000001:3.0:1713540829.354806:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540829.354808:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.354810:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.354813:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.354815:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.354817:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.354820:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.354823:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.354827:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18088. 00000100:00000200:1.0:1713540829.354831:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687589184, offset 224 00000400:00000200:1.0:1713540829.354836:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.354846:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.354853:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526875:526875:256:4294967295] 192.168.202.41@tcp LPNI seq info [526875:526875:8:4294967295] 00000400:00000200:1.0:1713540829.354863:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.354868:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.354873:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645a00. 00000800:00000200:1.0:1713540829.354878:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.354885:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.354889:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.354901:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.354904:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.354906:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.354908:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.354910:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.354915:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099561050 x1796772687589184/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.354926:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099561050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687589184:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18864us (19142us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.354934:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63272 00000100:00000040:1.0:1713540829.354937:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.354940:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.354942:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.354946:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.354951:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000020:00000010:1.0:1713540829.354954:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f701e00. 00000020:00000040:1.0:1713540829.354958:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:2.0:1713540829.354964:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.354970:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645a00. 02000000:00000001:1.0:1713540829.354972:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.354974:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012457c400. 00000400:00000200:2.0:1713540829.354975:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713540829.354977:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.354979:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a1f80. 00000400:00000200:2.0:1713540829.354983:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 02000000:00000001:1.0:1713540829.354983:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.354984:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db6c00. 02000000:00000001:1.0:1713540829.354987:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:2.0:1713540829.354988:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18088 00000100:00000010:1.0:1713540829.354988:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a0e00. 00000400:00000010:2.0:1713540829.354990:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18088. 02000000:00000001:1.0:1713540829.354991:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.354992:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad2800. 00000100:00000001:2.0:1713540829.354994:0:7332:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713540829.354995:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713540829.354996:0:7332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000010:1.0:1713540829.354996:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a2a00. 02000000:00000001:1.0:1713540829.354998:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355000:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db7800. 02000000:00000010:2.0:1713540829.355001:0:7332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012457c000. 02000000:00000001:1.0:1713540829.355003:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713540829.355004:0:7332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355004:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a3100. 00000100:00000001:2.0:1713540829.355005:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:1.0:1713540829.355007:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355008:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800687f0400. 02000000:00000001:1.0:1713540829.355010:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355011:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e046680. 02000000:00000001:1.0:1713540829.355014:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355015:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800687f2800. 02000000:00000001:1.0:1713540829.355017:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355018:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e045f80. 02000000:00000001:1.0:1713540829.355021:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355021:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801360b0c00. 02000000:00000001:1.0:1713540829.355024:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355025:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e045c00. 02000000:00000001:1.0:1713540829.355027:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355028:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db5c00. 02000000:00000001:1.0:1713540829.355030:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355031:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a1c00. 02000000:00000001:1.0:1713540829.355033:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355034:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800687f3400. 02000000:00000001:1.0:1713540829.355037:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355038:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e045180. 02000000:00000001:1.0:1713540829.355040:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355041:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800687f0000. 02000000:00000001:1.0:1713540829.355042:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355043:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044e00. 02000000:00000001:1.0:1713540829.355046:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355046:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008ee0c800. 02000000:00000001:1.0:1713540829.355048:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355049:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044a80. 02000000:00000001:1.0:1713540829.355052:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355053:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db7400. 02000000:00000001:1.0:1713540829.355056:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355057:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044700. 02000000:00000001:1.0:1713540829.355059:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355060:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008613b000. 02000000:00000001:1.0:1713540829.355062:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355064:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4f100. 02000000:00000001:1.0:1713540829.355067:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355069:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2f400. 02000000:00000001:1.0:1713540829.355072:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355073:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a0000. 02000000:00000001:1.0:1713540829.355076:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355077:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a54ef800. 02000000:00000001:1.0:1713540829.355079:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355081:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4fb80. 02000000:00000001:1.0:1713540829.355083:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355084:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012457d800. 02000000:00000001:1.0:1713540829.355086:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355087:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080d80380. 02000000:00000001:1.0:1713540829.355090:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355091:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012457e800. 02000000:00000001:1.0:1713540829.355093:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355094:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d663800. 02000000:00000001:1.0:1713540829.355097:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355098:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88012457c800. 02000000:00000001:1.0:1713540829.355100:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355101:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d662d80. 02000000:00000001:1.0:1713540829.355103:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355104:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012457f400. 02000000:00000001:1.0:1713540829.355107:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355109:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65180. 02000000:00000001:1.0:1713540829.355112:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355113:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012457f800. 02000000:00000001:1.0:1713540829.355115:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355117:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67480. 02000000:00000001:1.0:1713540829.355120:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355121:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2c400. 02000000:00000001:1.0:1713540829.355123:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355125:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080d80000. 02000000:00000001:1.0:1713540829.355128:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355129:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e416400. 02000000:00000001:1.0:1713540829.355131:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355132:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67b80. 02000000:00000001:1.0:1713540829.355136:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355137:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b18c800. 02000000:00000001:1.0:1713540829.355140:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355142:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee64380. 02000000:00000001:1.0:1713540829.355145:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355146:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060966c00. 02000000:00000001:1.0:1713540829.355148:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355150:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee66300. 02000000:00000001:1.0:1713540829.355152:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355153:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005aa2cc00. 02000000:00000001:1.0:1713540829.355155:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355156:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080d80e00. 02000000:00000001:1.0:1713540829.355159:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355160:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad2400. 02000000:00000001:1.0:1713540829.355162:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355163:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098baf480. 02000000:00000001:1.0:1713540829.355166:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355167:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad0000. 02000000:00000001:1.0:1713540829.355169:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355170:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bad880. 02000000:00000001:1.0:1713540829.355173:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355174:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad3c00. 02000000:00000001:1.0:1713540829.355177:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355178:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bafb80. 02000000:00000001:1.0:1713540829.355180:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355181:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad1400. 02000000:00000001:1.0:1713540829.355183:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355185:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bac000. 02000000:00000001:1.0:1713540829.355187:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355189:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880067a50400. 02000000:00000001:1.0:1713540829.355191:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355193:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bace00. 02000000:00000001:1.0:1713540829.355195:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355196:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b18c400. 02000000:00000001:1.0:1713540829.355198:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355199:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bad500. 02000000:00000001:1.0:1713540829.355202:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355202:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a63c8400. 02000000:00000001:1.0:1713540829.355205:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355206:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005b50c700. 02000000:00000001:1.0:1713540829.355209:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355210:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a63ca800. 02000000:00000001:1.0:1713540829.355213:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355214:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005b50dc00. 02000000:00000001:1.0:1713540829.355216:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355218:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfce800. 02000000:00000001:1.0:1713540829.355221:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355222:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085064e00. 02000000:00000001:1.0:1713540829.355226:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540829.355227:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880132078800. 02000000:00000001:1.0:1713540829.355230:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540829.355231:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085066300. 00000100:00000001:1.0:1713540829.355234:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713540829.355238:0:2021:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713540829.355243:0:2021:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007c166840. 00000400:00000010:1.0:1713540829.355248:0:2021:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880121645a00. 00000800:00000001:2.0:1713540829.362235:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.362247:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.362250:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.362253:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.362261:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.362272:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc92fc0 00000400:00000200:2.0:1713540829.362278:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 20008 00000800:00000001:2.0:1713540829.362284:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.362300:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.362303:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.362307:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.362311:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.362313:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.362318:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aef100. 00000100:00000040:2.0:1713540829.362321:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880087aef100 x1796772687589312 msgsize 488 00000100:00100000:2.0:1713540829.362326:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.362351:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.362357:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.362361:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.362466:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.362470:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687589312 02000000:00000001:3.0:1713540829.362473:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.362475:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.362478:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.362481:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.362484:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687589312 00000020:00000001:3.0:1713540829.362487:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.362489:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.362490:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.362493:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.362496:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.362499:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.362503:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.362504:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.362509:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005d661400. 00000020:00000010:3.0:1713540829.362512:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540829.362516:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.362521:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.362524:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.362525:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.362527:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.362529:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.362531:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.362534:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.362536:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.362539:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.362540:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.362542:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.362544:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.362546:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.362547:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.362549:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.362550:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.362552:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.362553:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.362555:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.362558:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.362560:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.362562:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.362565:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.362567:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.362569:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.362576:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (946864128->947912703) req@ffff880087aef100 x1796772687589312/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.362586:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.362588:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aef100 with x1796772687589312 ext(946864128->947912703) 00010000:00000001:3.0:1713540829.362619:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.362621:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.362623:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.362625:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.362628:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.362631:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.362632:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.362633:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.362634:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aef100 00002000:00000001:3.0:1713540829.362637:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.362638:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.362671:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.362692:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.362701:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.362702:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.362708:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65884 00000100:00000040:3.0:1713540829.362711:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.362713:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590607616 : -131939118944000 : ffff880087aef100) 00000100:00000040:3.0:1713540829.362718:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aef100 x1796772687589312/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.362728:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.362730:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.362733:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aef100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687589312:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.362737:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687589312 00000020:00000001:3.0:1713540829.362740:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.362742:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.362743:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.362745:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.362746:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.362749:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.362751:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.362753:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.362754:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.362756:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.362757:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.362761:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.362763:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.362767:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ca0000. 02000000:00000001:3.0:1713540829.362769:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.362771:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.362774:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.362775:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.362778:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.362779:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.362783:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.362784:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.362786:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.362788:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.362791:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3817865216 00000020:00000001:3.0:1713540829.362794:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.362796:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3817865216 left=3305111552 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540829.362799:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:3.0:1713540829.362801:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.362802:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540829.362805:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.362807:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.362809:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540829.362812:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.362814:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.362816:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540829.362818:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540829.362821:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.362823:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.362824:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.362826:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.362829:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.362831:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.362835:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.362839:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.365732:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.365740:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.365742:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.365743:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.365745:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.365749:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ca3c00. 00000100:00000010:3.0:1713540829.365754:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880068561000. 00000020:00000040:3.0:1713540829.365757:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.365765:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.365768:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.365772:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540829.365779:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258d20. 00000400:00000200:3.0:1713540829.365784:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.365793:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.365799:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526876:526876:256:4294967295] 192.168.202.41@tcp LPNI seq info [526876:526876:8:4294967295] 00000400:00000200:3.0:1713540829.365805:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.365812:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.365817:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.365822:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b2478700. 00000800:00000200:3.0:1713540829.365827:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.365833:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.365837:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b2478700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.365864:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc92fc0-0x66227bdc92fc0 00000100:00000001:3.0:1713540829.365867:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.366030:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.366036:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b2478700. 00000400:00000200:2.0:1713540829.366041:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.366049:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.366053:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.366055:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ca3c00 00000100:00000001:2.0:1713540829.366057:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.367931:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.367980:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.367983:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.367987:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.367995:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.368007:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf09 00000800:00000001:2.0:1713540829.368016:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.368875:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.369490:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.370111:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.370114:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.370121:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540829.370126:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540829.370129:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540829.370136:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.370138:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ca3c00 00000100:00000001:2.0:1713540829.370155:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.370161:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.370165:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.370272:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.370278:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.370280:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.370285:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.370291:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.370293:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.370295:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.370298:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.370299:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.370301:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.370302:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.370304:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.370304:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.370306:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.370307:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.370309:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.370311:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.370312:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.370316:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.370319:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.370324:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca2000. 00080000:00000001:3.0:1713540829.370328:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192857600 : -131936516694016 : ffff880122ca2000) 00080000:00000001:3.0:1713540829.370331:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.370346:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.370348:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.370361:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.370363:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.370364:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.370366:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.370368:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.370370:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.370373:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.370381:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.370384:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.370387:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.370390:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca2400. 00080000:00000001:3.0:1713540829.370392:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192858624 : -131936516692992 : ffff880122ca2400) 00080000:00000001:3.0:1713540829.370396:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.370402:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.370404:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.370407:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.370427:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.370429:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.370431:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.370436:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.370443:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.370446:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.370486:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.370488:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.370491:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801225736c0. 00000020:00000040:3.0:1713540829.370493:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.370496:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.370498:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.370500:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.370502:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.370505:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.370507:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.370539:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.370542:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926554, last_committed = 12884926553 00000001:00000010:3.0:1713540829.370545:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801225733c0. 00000001:00000040:3.0:1713540829.370548:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.370550:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.370553:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.370585:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.370587:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.370628:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.373769:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.373773:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.373776:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.373778:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.373782:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.373783:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.373785:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.373787:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.373791:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880068561000. 00000100:00000010:3.0:1713540829.373794:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ca3c00. 00000100:00000001:3.0:1713540829.373796:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.373798:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.373801:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926553, transno 12884926554, xid 1796772687589312 00010000:00000001:3.0:1713540829.373803:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.373812:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aef100 x1796772687589312/t12884926554(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.373821:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.373823:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.373826:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.373830:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.373833:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.373836:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.373838:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.373840:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.373842:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.373845:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.373848:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a198. 00000100:00000200:3.0:1713540829.373852:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687589312, offset 224 00000400:00000200:3.0:1713540829.373857:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.373865:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.373872:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526877:526877:256:4294967295] 192.168.202.41@tcp LPNI seq info [526877:526877:8:4294967295] 00000400:00000200:3.0:1713540829.373882:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.373891:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.373895:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b2478700. 00000800:00000200:3.0:1713540829.373900:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.373907:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.373910:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b2478700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.373937:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.373941:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.373943:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.373945:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.373947:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.373952:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aef100 x1796772687589312/t12884926554(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.373963:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aef100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687589312:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11233us (11639us total) trans 12884926554 rc 0/0 00000100:00100000:3.0:1713540829.373973:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65884 00000100:00000040:3.0:1713540829.373975:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.373978:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.373980:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.373985:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (946864128->947912703) req@ffff880087aef100 x1796772687589312/t12884926554(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.373994:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.373997:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aef100 with x1796772687589312 ext(946864128->947912703) 00010000:00000001:3.0:1713540829.373999:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.374001:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.374003:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.374005:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.374008:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.374011:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.374012:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.374014:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.374015:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aef100 00002000:00000001:3.0:1713540829.374018:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.374020:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.374023:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540829.374028:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.374031:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005d661400. 00000020:00000040:3.0:1713540829.374035:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.374037:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.374091:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.374098:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b2478700. 00000400:00000200:2.0:1713540829.374103:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.374110:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.374115:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a198 00000400:00000010:2.0:1713540829.374117:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a198. 00000100:00000001:2.0:1713540829.374121:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.374124:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.375894:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.375907:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.375910:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.375913:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.375922:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.375933:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93000 00000400:00000200:2.0:1713540829.375940:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 0 00000800:00000001:2.0:1713540829.375946:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.375961:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.375964:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.375968:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.375973:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.375975:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.375980:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aeca80. 00000100:00000040:2.0:1713540829.375983:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880087aeca80 x1796772687589376 msgsize 440 00000100:00100000:2.0:1713540829.375988:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.376013:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.376019:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.376022:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.376115:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.376119:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687589376 02000000:00000001:1.0:1713540829.376122:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.376124:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.376126:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.376130:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.376133:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687589376 00000020:00000001:1.0:1713540829.376135:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.376137:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.376139:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.376142:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.376145:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.376147:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.376152:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.376153:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.376158:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f701e00. 00000020:00000010:1.0:1713540829.376161:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.376165:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540829.376170:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.376173:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.376175:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.376177:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.376181:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.376205:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.376213:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.376214:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.376221:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63273 00000100:00000040:1.0:1713540829.376224:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.376226:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590597760 : -131939118953856 : ffff880087aeca80) 00000100:00000040:1.0:1713540829.376233:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aeca80 x1796772687589376/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.376243:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.376244:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.376247:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aeca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687589376:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.376251:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687589376 00000020:00000001:1.0:1713540829.376253:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.376256:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.376258:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.376260:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.376262:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.376265:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.376268:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.376269:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.376271:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.376273:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.376275:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.376277:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.376279:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.376280:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.376282:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.376283:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.376285:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.376286:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.376288:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.376289:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.376291:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.376293:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.376296:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.376298:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.376302:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ad1400. 02000000:00000001:1.0:1713540829.376304:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.376306:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.376309:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.376311:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.376312:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.376316:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.376318:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.376321:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.376323:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.376327:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.376329:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540829.397735:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.397740:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.397745:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540829.397751:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.397754:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540829.397758:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.397761:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540829.397764:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540829.397769:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926553, transno 0, xid 1796772687589376 00010000:00000001:1.0:1713540829.397772:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540829.397780:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aeca80 x1796772687589376/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540829.397790:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540829.397792:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540829.397796:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540829.397800:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.397802:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.397805:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.397808:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.397811:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.397813:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.397816:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.397820:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb185d8. 00080000:00000001:3.0:1713540829.397823:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000200:1.0:1713540829.397825:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687589376, offset 224 00000100:00000001:3.0:1713540829.397828:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540829.397829:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:1.0:1713540829.397830:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000001:00080000:3.0:1713540829.397832:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926554 is committed 00000001:00000040:3.0:1713540829.397836:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:1.0:1713540829.397839:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000040:3.0:1713540829.397840:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540829.397844:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801225733c0. 00000400:00000200:1.0:1713540829.397846:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526878:526878:256:4294967295] 192.168.202.41@tcp LPNI seq info [526878:526878:8:4294967295] 00000020:00000001:3.0:1713540829.397849:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540829.397850:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.397852:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.397854:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540829.397856:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225736c0. 00000400:00000200:1.0:1713540829.397856:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00040000:00000001:3.0:1713540829.397859:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.397860:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.397862:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca2400. 00000800:00000200:1.0:1713540829.397862:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00080000:00000001:3.0:1713540829.397866:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000010:1.0:1713540829.397866:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645100. 00080000:00000001:3.0:1713540829.397867:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.397868:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.397869:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.397870:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca2000. 00000800:00000200:1.0:1713540829.397871:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000001:3.0:1713540829.397872:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540829.397878:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.397882:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.397892:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.397895:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.397898:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.397899:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.397901:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.397906:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aeca80 x1796772687589376/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.397917:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aeca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687589376:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21671us (21930us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.397925:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63273 00000100:00000040:1.0:1713540829.397928:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.397931:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.397932:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.397936:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.397940:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000020:00000010:1.0:1713540829.397944:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f701e00. 00000020:00000040:1.0:1713540829.397948:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.397950:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.397955:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.397961:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645100. 00000400:00000200:2.0:1713540829.397966:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.397974:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.397978:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb185d8 00000400:00000010:2.0:1713540829.397981:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb185d8. 00000100:00000001:2.0:1713540829.397984:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.397986:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.405275:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.405287:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.405291:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.405298:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.405312:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.405323:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93080 00000400:00000200:2.0:1713540829.405329:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 20496 00000800:00000001:2.0:1713540829.405336:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.405351:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.405354:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.405358:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.405363:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.405365:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.405370:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aee300. 00000100:00000040:2.0:1713540829.405373:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880087aee300 x1796772687589504 msgsize 488 00000100:00100000:2.0:1713540829.405378:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.405403:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.405409:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.405413:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.405525:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.405529:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687589504 02000000:00000001:3.0:1713540829.405532:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.405534:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.405536:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.405540:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.405543:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687589504 00000020:00000001:3.0:1713540829.405546:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.405547:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.405549:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.405552:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.405555:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.405558:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.405562:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.405564:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.405568:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012bf98200. 00000020:00000010:3.0:1713540829.405572:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540829.405575:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.405580:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.405583:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.405584:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.405586:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.405588:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.405626:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.405629:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.405631:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.405634:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.405636:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.405638:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.405667:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.405669:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.405670:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.405672:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.405673:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.405675:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.405677:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.405678:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.405681:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.405683:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.405685:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.405687:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.405688:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.405691:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.405700:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (947912704->948961279) req@ffff880087aee300 x1796772687589504/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.405710:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.405712:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aee300 with x1796772687589504 ext(947912704->948961279) 00010000:00000001:3.0:1713540829.405716:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.405717:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.405719:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.405721:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.405723:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.405726:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.405727:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.405728:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.405729:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aee300 00002000:00000001:3.0:1713540829.405731:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.405733:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.405738:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.405759:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.405768:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.405770:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.405775:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65885 00000100:00000040:3.0:1713540829.405778:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.405780:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590604032 : -131939118947584 : ffff880087aee300) 00000100:00000040:3.0:1713540829.405786:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aee300 x1796772687589504/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.405795:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.405796:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.405799:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aee300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687589504:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.405803:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687589504 00000020:00000001:3.0:1713540829.405805:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.405808:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.405810:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.405812:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.405814:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.405816:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.405819:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.405821:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.405822:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.405823:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.405825:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.405829:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.405831:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.405834:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ca2000. 02000000:00000001:3.0:1713540829.405836:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.405839:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.405841:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.405843:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.405846:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.405847:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.405851:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.405853:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.405855:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.405857:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.405860:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3816816640 00000020:00000001:3.0:1713540829.405863:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.405865:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3816816640 left=3304062976 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540829.405868:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:3.0:1713540829.405870:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.405871:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540829.405874:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.405875:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.405877:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540829.405880:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.405881:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.405883:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540829.405887:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540829.405889:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540829.405892:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.405893:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.405894:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.405898:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.405900:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.405904:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.405907:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.408786:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.408794:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.408796:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.408798:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.408800:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.408803:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ca2400. 00000100:00000010:3.0:1713540829.408808:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cd99000. 00000020:00000040:3.0:1713540829.408811:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.408819:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.408822:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.408827:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540829.408835:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258d58. 00000400:00000200:3.0:1713540829.408840:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.408850:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.408856:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526879:526879:256:4294967295] 192.168.202.41@tcp LPNI seq info [526879:526879:8:4294967295] 00000400:00000200:3.0:1713540829.408862:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.408869:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.408875:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.408879:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880099a02500. 00000800:00000200:3.0:1713540829.408884:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.408890:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.408895:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.408923:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93080-0x66227bdc93080 00000100:00000001:3.0:1713540829.408926:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.409006:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.409012:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02500. 00000400:00000200:2.0:1713540829.409017:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.409025:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.409029:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.409031:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ca2400 00000100:00000001:2.0:1713540829.409033:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.410795:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.410843:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.410847:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.410851:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.410859:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.410871:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf15 00000800:00000001:2.0:1713540829.410879:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.411678:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.412380:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.413053:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.413058:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.413066:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540829.413072:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540829.413075:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540829.413081:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.413084:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ca2400 00000100:00000001:2.0:1713540829.413103:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.413109:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.413114:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.413214:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.413219:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.413221:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.413227:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.413233:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.413236:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.413238:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.413240:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.413241:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.413243:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.413245:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.413246:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.413247:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.413248:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.413249:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.413251:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.413253:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.413254:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.413259:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.413261:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.413267:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca1000. 00080000:00000001:3.0:1713540829.413270:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192853504 : -131936516698112 : ffff880122ca1000) 00080000:00000001:3.0:1713540829.413273:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.413290:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.413293:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.413305:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.413307:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.413308:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.413310:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.413313:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.413315:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.413317:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.413326:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.413329:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.413332:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.413335:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca3800. 00080000:00000001:3.0:1713540829.413337:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192863744 : -131936516687872 : ffff880122ca3800) 00080000:00000001:3.0:1713540829.413342:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.413348:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.413350:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.413353:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.413373:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.413375:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.413377:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.413383:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.413390:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.413393:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.413435:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.413438:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.413440:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573c60. 00000020:00000040:3.0:1713540829.413443:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.413446:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.413448:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.413450:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.413452:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.413455:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.413457:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.413491:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.413493:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926555, last_committed = 12884926554 00000001:00000010:3.0:1713540829.413496:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573660. 00000001:00000040:3.0:1713540829.413499:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.413501:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.413505:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.413538:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.413540:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.413549:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.416756:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.416759:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.416762:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.416765:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.416770:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.416771:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.416773:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.416775:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.416778:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cd99000. 00000100:00000010:3.0:1713540829.416781:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ca2400. 00000100:00000001:3.0:1713540829.416784:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.416785:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.416789:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926554, transno 12884926555, xid 1796772687589504 00010000:00000001:3.0:1713540829.416791:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.416800:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aee300 x1796772687589504/t12884926555(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.416809:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.416811:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.416815:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.416819:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.416821:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.416824:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.416827:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.416829:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.416831:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.416833:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.416836:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef04c8. 00000100:00000200:3.0:1713540829.416841:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687589504, offset 224 00000400:00000200:3.0:1713540829.416845:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.416854:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.416860:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526880:526880:256:4294967295] 192.168.202.41@tcp LPNI seq info [526880:526880:8:4294967295] 00000400:00000200:3.0:1713540829.416871:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.416876:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.416880:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099a02700. 00000800:00000200:3.0:1713540829.416885:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.416892:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.416896:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.416923:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.416927:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.416929:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.416930:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.416932:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.416937:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aee300 x1796772687589504/t12884926555(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.416948:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aee300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687589504:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11151us (11572us total) trans 12884926555 rc 0/0 00000100:00100000:3.0:1713540829.416958:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65885 00000100:00000040:3.0:1713540829.416961:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.416964:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.416966:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.416972:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (947912704->948961279) req@ffff880087aee300 x1796772687589504/t12884926555(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.416981:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.416983:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aee300 with x1796772687589504 ext(947912704->948961279) 00010000:00000001:3.0:1713540829.416986:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.416988:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.416990:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.416992:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.416994:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.416997:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.416998:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.416999:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.417000:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aee300 00002000:00000001:3.0:1713540829.417003:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.417005:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.417008:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540829.417012:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.417017:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012bf98200. 00000020:00000040:3.0:1713540829.417020:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.417022:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.417084:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.417090:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02700. 00000400:00000200:2.0:1713540829.417095:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.417103:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.417107:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef04c8 00000400:00000010:2.0:1713540829.417110:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef04c8. 00000100:00000001:2.0:1713540829.417113:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.417115:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.418836:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.418848:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.418851:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.418854:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.418862:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.418873:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc930c0 00000400:00000200:2.0:1713540829.418880:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 440 00000800:00000001:2.0:1713540829.418886:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.418899:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.418902:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.418906:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.418911:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.418913:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.418918:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aece00. 00000100:00000040:2.0:1713540829.418921:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880087aece00 x1796772687589568 msgsize 440 00000100:00100000:2.0:1713540829.418926:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.418953:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.418960:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.418963:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.418994:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.418998:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687589568 02000000:00000001:1.0:1713540829.419001:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.419003:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.419006:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.419009:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.419012:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687589568 00000020:00000001:1.0:1713540829.419015:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.419016:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.419018:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.419021:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.419024:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.419027:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.419031:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.419032:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.419037:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f701e00. 00000020:00000010:1.0:1713540829.419040:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.419044:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540829.419049:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.419052:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.419053:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.419055:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.419060:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.419078:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.419085:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.419087:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.419094:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63274 00000100:00000040:1.0:1713540829.419096:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.419098:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590598656 : -131939118952960 : ffff880087aece00) 00000100:00000040:1.0:1713540829.419105:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aece00 x1796772687589568/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.419115:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.419117:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.419121:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aece00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687589568:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.419125:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687589568 00000020:00000001:1.0:1713540829.419128:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.419130:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.419131:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.419133:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.419135:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.419138:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.419140:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.419142:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.419143:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.419145:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.419147:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.419149:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.419151:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.419152:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.419154:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.419156:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.419157:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.419159:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.419161:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.419162:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.419163:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.419165:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.419168:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.419169:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.419173:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ad3400. 02000000:00000001:1.0:1713540829.419175:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.419177:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.419180:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.419182:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.419183:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.419186:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.419189:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.419191:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.419194:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.419198:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.419200:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540829.437808:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.437813:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.437818:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540829.437819:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540829.437824:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713540829.437824:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.437825:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540829.437827:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926555 is committed 00002000:00000001:1.0:1713540829.437827:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540829.437831:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540829.437832:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540829.437833:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540829.437835:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540829.437836:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540829.437839:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573660. 00010000:00000040:1.0:1713540829.437841:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926555, transno 0, xid 1796772687589568 00000020:00000001:3.0:1713540829.437844:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713540829.437844:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540829.437846:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.437847:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.437849:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540829.437852:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573c60. 00010000:00000200:1.0:1713540829.437853:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aece00 x1796772687589568/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540829.437855:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.437857:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.437858:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca3800. 00080000:00000001:3.0:1713540829.437861:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540829.437862:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540829.437863:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.437864:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540829.437864:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540829.437865:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.437866:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca1000. 00080000:00000001:3.0:1713540829.437868:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713540829.437868:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540829.437872:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.437875:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.437877:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.437880:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.437882:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.437884:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.437887:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.437891:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18990. 00000100:00000200:1.0:1713540829.437896:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687589568, offset 224 00000400:00000200:1.0:1713540829.437901:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.437910:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.437917:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526881:526881:256:4294967295] 192.168.202.41@tcp LPNI seq info [526881:526881:8:4294967295] 00000400:00000200:1.0:1713540829.437927:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.437933:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.437937:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645100. 00000800:00000200:1.0:1713540829.437942:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.437949:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.437953:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.437981:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.437984:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.437987:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.437988:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.437990:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.437995:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aece00 x1796772687589568/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.438006:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aece00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687589568:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18888us (19082us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.438016:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63274 00000100:00000040:1.0:1713540829.438019:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.438021:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.438023:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.438027:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.438031:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000020:00000010:1.0:1713540829.438034:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f701e00. 00000020:00000040:1.0:1713540829.438038:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.438040:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.438063:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.438069:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645100. 00000400:00000200:2.0:1713540829.438074:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.438081:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.438086:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18990 00000400:00000010:2.0:1713540829.438088:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18990. 00000100:00000001:2.0:1713540829.438092:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.438093:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.445374:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.445386:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.445394:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.445397:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.445405:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.445417:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93140 00000400:00000200:2.0:1713540829.445423:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 20984 00000800:00000001:2.0:1713540829.445429:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.445443:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.445446:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.445450:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.445455:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.445457:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.445462:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aef480. 00000100:00000040:2.0:1713540829.445465:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880087aef480 x1796772687589696 msgsize 488 00000100:00100000:2.0:1713540829.445471:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.445495:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.445501:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.445505:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.445632:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.445635:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687589696 02000000:00000001:3.0:1713540829.445638:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.445666:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.445669:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.445672:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.445675:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687589696 00000020:00000001:3.0:1713540829.445678:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.445680:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.445682:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.445684:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.445688:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.445691:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.445695:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.445697:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.445701:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ce31400. 00000020:00000010:3.0:1713540829.445705:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540829.445709:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.445714:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.445717:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.445718:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.445720:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.445722:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.445724:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.445726:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.445728:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.445731:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.445732:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.445735:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.445736:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.445738:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.445740:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.445742:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.445743:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.445745:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.445746:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.445747:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.445750:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.445752:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.445754:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.445756:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.445757:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.445759:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.445767:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (948961280->950009855) req@ffff880087aef480 x1796772687589696/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.445777:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.445779:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aef480 with x1796772687589696 ext(948961280->950009855) 00010000:00000001:3.0:1713540829.445782:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.445784:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.445786:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.445788:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.445790:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.445793:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.445794:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.445795:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.445797:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aef480 00002000:00000001:3.0:1713540829.445799:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.445800:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.445805:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.445829:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.445836:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.445838:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.445842:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65886 00000100:00000040:3.0:1713540829.445845:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.445847:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590608512 : -131939118943104 : ffff880087aef480) 00000100:00000040:3.0:1713540829.445852:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aef480 x1796772687589696/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.445861:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.445862:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.445866:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aef480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687589696:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.445870:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687589696 00000020:00000001:3.0:1713540829.445872:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.445874:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.445876:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.445877:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.445879:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.445881:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.445884:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.445885:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.445887:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.445889:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.445891:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.445895:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.445896:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.445900:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ca1000. 02000000:00000001:3.0:1713540829.445902:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.445904:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.445907:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.445909:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.445911:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.445913:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.445916:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.445918:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.445920:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.445922:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.445925:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3815768064 00000020:00000001:3.0:1713540829.445928:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.445930:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3815768064 left=3303014400 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540829.445933:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:3.0:1713540829.445935:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.445936:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540829.445939:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.445940:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.445942:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540829.445945:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.445946:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.445948:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540829.445951:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540829.445953:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.445955:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.445956:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.445958:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.445962:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.445964:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.445969:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.445972:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.448851:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.448858:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.448861:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.448863:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.448865:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.448868:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ca3800. 00000100:00000010:3.0:1713540829.448872:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005ab0b000. 00000020:00000040:3.0:1713540829.448875:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.448884:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.448886:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.448891:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540829.448899:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258d90. 00000400:00000200:3.0:1713540829.448904:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.448914:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.448921:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526882:526882:256:4294967295] 192.168.202.41@tcp LPNI seq info [526882:526882:8:4294967295] 00000400:00000200:3.0:1713540829.448926:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.448933:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.448939:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.448943:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880099a02500. 00000800:00000200:3.0:1713540829.448948:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.448955:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.448958:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.448986:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93140-0x66227bdc93140 00000100:00000001:3.0:1713540829.448989:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.449070:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.449076:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02500. 00000400:00000200:2.0:1713540829.449081:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.449089:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.449093:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.449096:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ca3800 00000100:00000001:2.0:1713540829.449098:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.450722:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.450770:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.450774:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.450777:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.450786:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.450799:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf21 00000800:00000001:2.0:1713540829.450807:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.451427:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.452348:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.453113:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.453118:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.453126:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540829.453132:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:2.0:1713540829.453134:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:2.0:1713540829.453138:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.453140:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ca3800 00000100:00000001:2.0:1713540829.453159:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.453165:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.453170:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.453275:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.453281:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.453283:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.453288:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.453295:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.453298:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.453300:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.453302:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.453304:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.453305:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.453307:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.453308:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.453309:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.453311:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.453312:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.453314:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.453315:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.453317:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.453321:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.453324:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.453329:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca2400. 00080000:00000001:3.0:1713540829.453332:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192858624 : -131936516692992 : ffff880122ca2400) 00080000:00000001:3.0:1713540829.453335:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.453351:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.453353:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.453365:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.453368:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.453369:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.453371:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.453373:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.453375:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.453378:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.453387:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.453389:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.453391:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.453394:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca3400. 00080000:00000001:3.0:1713540829.453396:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192862720 : -131936516688896 : ffff880122ca3400) 00080000:00000001:3.0:1713540829.453400:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.453407:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.453409:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.453411:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.453432:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.453433:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.453436:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.453441:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.453448:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.453451:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.453491:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.453494:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.453497:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801225734e0. 00000020:00000040:3.0:1713540829.453499:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.453502:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.453505:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.453507:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.453509:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.453512:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.453513:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.453547:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.453549:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926556, last_committed = 12884926555 00000001:00000010:3.0:1713540829.453552:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573720. 00000001:00000040:3.0:1713540829.453555:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.453558:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.453561:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.453626:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.453629:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.453639:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.456796:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.456800:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.456803:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.456805:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.456809:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.456810:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.456812:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.456814:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.456818:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005ab0b000. 00000100:00000010:3.0:1713540829.456821:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ca3800. 00000100:00000001:3.0:1713540829.456823:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.456825:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.456828:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926555, transno 12884926556, xid 1796772687589696 00010000:00000001:3.0:1713540829.456831:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.456840:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aef480 x1796772687589696/t12884926556(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.456849:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.456851:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.456855:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.456859:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.456862:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.456864:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.456866:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.456868:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.456870:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.456873:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.456876:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a2a8. 00000100:00000200:3.0:1713540829.456880:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687589696, offset 224 00000400:00000200:3.0:1713540829.456886:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.456895:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.456902:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526883:526883:256:4294967295] 192.168.202.41@tcp LPNI seq info [526883:526883:8:4294967295] 00000400:00000200:3.0:1713540829.456912:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.456917:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.456921:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099a02700. 00000800:00000200:3.0:1713540829.456926:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.456933:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.456936:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.456963:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.456966:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.456969:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.456970:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.456972:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.456977:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aef480 x1796772687589696/t12884926556(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.456989:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aef480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687589696:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11125us (11520us total) trans 12884926556 rc 0/0 00000100:00100000:3.0:1713540829.456998:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65886 00000100:00000040:3.0:1713540829.457001:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.457003:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.457005:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.457011:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (948961280->950009855) req@ffff880087aef480 x1796772687589696/t12884926556(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.457020:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.457022:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aef480 with x1796772687589696 ext(948961280->950009855) 00010000:00000001:3.0:1713540829.457024:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.457026:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.457028:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.457030:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.457033:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.457035:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.457036:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.457037:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.457039:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aef480 00002000:00000001:3.0:1713540829.457041:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.457043:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.457046:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540829.457050:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.457053:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ce31400. 00000020:00000040:3.0:1713540829.457058:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.457060:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.457121:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.457127:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02700. 00000400:00000200:2.0:1713540829.457131:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.457140:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.457144:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a2a8 00000400:00000010:2.0:1713540829.457146:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a2a8. 00000100:00000001:2.0:1713540829.457151:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.457152:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.458924:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.458936:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.458939:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.458942:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.458951:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.458962:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93180 00000400:00000200:2.0:1713540829.458968:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 880 00000800:00000001:2.0:1713540829.458974:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.458988:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.458990:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.458994:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.458999:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.459002:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.459007:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aedf80. 00000100:00000040:2.0:1713540829.459010:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880087aedf80 x1796772687589760 msgsize 440 00000100:00100000:2.0:1713540829.459014:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.459040:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.459046:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.459050:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.459156:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.459160:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687589760 02000000:00000001:1.0:1713540829.459163:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.459165:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.459168:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.459171:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.459174:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687589760 00000020:00000001:1.0:1713540829.459177:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.459178:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.459180:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.459182:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.459185:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.459189:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.459193:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.459194:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.459199:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f701e00. 00000020:00000010:1.0:1713540829.459202:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.459206:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540829.459212:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.459214:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.459215:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.459217:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.459222:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.459245:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.459252:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.459254:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.459261:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63275 00000100:00000040:1.0:1713540829.459264:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.459266:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590603136 : -131939118948480 : ffff880087aedf80) 00000100:00000040:1.0:1713540829.459273:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aedf80 x1796772687589760/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.459283:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.459284:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.459288:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aedf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687589760:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.459292:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687589760 00000020:00000001:1.0:1713540829.459294:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.459296:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.459298:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.459300:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.459301:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.459304:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.459307:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.459309:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.459310:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.459313:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.459315:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.459317:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.459319:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.459321:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.459323:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.459324:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.459326:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.459327:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.459329:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.459330:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.459332:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.459333:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.459336:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.459338:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.459341:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ad0800. 02000000:00000001:1.0:1713540829.459343:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.459345:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.459348:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.459350:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.459351:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.459354:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.459357:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.459359:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.459361:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.459365:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.459367:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540829.478178:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.478184:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.478189:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540829.478194:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.478196:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713540829.478197:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713540829.478201:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713540829.478202:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.478203:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540829.478203:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00080000:3.0:1713540829.478205:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926556 is committed 00000020:00000002:1.0:1713540829.478206:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000040:3.0:1713540829.478210:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000040:1.0:1713540829.478211:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926556, transno 0, xid 1796772687589760 00000020:00000040:3.0:1713540829.478213:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000001:1.0:1713540829.478214:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:3.0:1713540829.478217:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573720. 00000020:00000001:3.0:1713540829.478222:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540829.478224:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:1.0:1713540829.478224:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aedf80 x1796772687589760/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713540829.478225:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.478227:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540829.478229:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225734e0. 00040000:00000001:3.0:1713540829.478232:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540829.478233:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713540829.478234:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540829.478235:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713540829.478236:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca3400. 00080000:00000001:3.0:1713540829.478238:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713540829.478239:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00080000:00000001:3.0:1713540829.478240:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.478241:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.478242:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.478243:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca2400. 00000100:00000001:1.0:1713540829.478243:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713540829.478245:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713540829.478246:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.478248:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.478251:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.478253:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.478255:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.478258:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.478261:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18198. 00000100:00000200:1.0:1713540829.478266:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687589760, offset 224 00000400:00000200:1.0:1713540829.478271:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.478280:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.478287:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526884:526884:256:4294967295] 192.168.202.41@tcp LPNI seq info [526884:526884:8:4294967295] 00000400:00000200:1.0:1713540829.478297:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.478302:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.478306:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645e00. 00000800:00000200:1.0:1713540829.478311:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.478317:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.478321:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.478350:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.478353:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.478356:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.478357:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.478359:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.478364:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aedf80 x1796772687589760/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.478375:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aedf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687589760:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19090us (19363us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.478385:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63275 00000100:00000040:1.0:1713540829.478388:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.478390:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.478392:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.478395:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.478399:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000020:00000010:1.0:1713540829.478403:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f701e00. 00000020:00000040:1.0:1713540829.478407:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.478409:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.478429:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.478435:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645e00. 00000400:00000200:2.0:1713540829.478440:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.478447:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.478452:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18198 00000400:00000010:2.0:1713540829.478454:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18198. 00000100:00000001:2.0:1713540829.478458:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.478459:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.485767:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.485779:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.485782:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.485785:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.485794:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.485805:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93200 00000400:00000200:2.0:1713540829.485811:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 21472 00000800:00000001:2.0:1713540829.485817:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.485830:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.485833:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.485837:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.485842:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.485844:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.485849:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aec380. 00000100:00000040:2.0:1713540829.485852:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880087aec380 x1796772687589888 msgsize 488 00000100:00100000:2.0:1713540829.485856:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.485885:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.485892:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.485895:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.486004:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.486008:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687589888 02000000:00000001:3.0:1713540829.486011:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.486014:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.486016:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.486019:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.486022:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687589888 00000020:00000001:3.0:1713540829.486025:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.486026:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.486028:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.486031:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.486034:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.486037:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.486040:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.486041:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.486046:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ce31a00. 00000020:00000010:3.0:1713540829.486050:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5d00. 00000020:00000010:3.0:1713540829.486053:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.486058:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.486061:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.486067:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.486069:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.486071:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.486073:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.486075:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.486077:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.486080:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.486081:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.486083:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.486085:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.486087:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.486088:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.486090:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.486091:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.486093:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.486094:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.486095:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.486098:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.486099:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.486101:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.486103:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.486105:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.486107:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.486115:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (950009856->951058431) req@ffff880087aec380 x1796772687589888/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.486125:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.486127:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aec380 with x1796772687589888 ext(950009856->951058431) 00010000:00000001:3.0:1713540829.486130:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.486131:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.486133:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.486135:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.486137:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.486139:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.486141:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.486143:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.486144:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aec380 00002000:00000001:3.0:1713540829.486147:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.486149:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.486154:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.486178:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.486186:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.486187:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.486192:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65887 00000100:00000040:3.0:1713540829.486195:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.486197:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590595968 : -131939118955648 : ffff880087aec380) 00000100:00000040:3.0:1713540829.486202:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aec380 x1796772687589888/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.486211:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.486212:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.486215:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aec380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687589888:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.486219:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687589888 00000020:00000001:3.0:1713540829.486221:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.486223:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.486225:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.486226:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.486228:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.486230:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.486233:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.486235:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.486236:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.486237:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.486239:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.486243:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.486245:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.486248:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ca2400. 02000000:00000001:3.0:1713540829.486251:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.486253:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.486256:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.486258:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.486260:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.486261:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.486265:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.486267:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.486269:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.486271:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.486273:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3814719488 00000020:00000001:3.0:1713540829.486276:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.486278:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3814719488 left=3301965824 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540829.486282:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:3.0:1713540829.486284:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.486285:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540829.486288:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.486289:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.486291:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540829.486294:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.486295:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.486297:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540829.486300:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540829.486302:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540829.486304:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.486306:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.486307:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.486310:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.486313:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.486317:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.486320:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.489218:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.489225:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.489227:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.489230:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.489232:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.489235:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ca3400. 00000100:00000010:3.0:1713540829.489240:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b19de000. 00000020:00000040:3.0:1713540829.489242:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.489251:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.489253:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.489259:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540829.489267:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258dc8. 00000400:00000200:3.0:1713540829.489272:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.489281:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.489288:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526885:526885:256:4294967295] 192.168.202.41@tcp LPNI seq info [526885:526885:8:4294967295] 00000400:00000200:3.0:1713540829.489294:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.489301:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.489307:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.489311:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a63b1900. 00000800:00000200:3.0:1713540829.489316:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.489323:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.489326:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.489354:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93200-0x66227bdc93200 00000100:00000001:3.0:1713540829.489358:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.489515:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.489521:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a63b1900. 00000400:00000200:2.0:1713540829.489528:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.489536:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.489541:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.489543:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ca3400 00000100:00000001:2.0:1713540829.489546:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.491438:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.491485:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.491493:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.491501:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.491510:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.491522:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf2d 00000800:00000001:2.0:1713540829.491531:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.492740:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.492744:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.493004:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.493008:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.493014:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540829.493020:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:2.0:1713540829.493022:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:2.0:1713540829.493026:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.493028:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ca3400 00000100:00000001:2.0:1713540829.493047:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.493053:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.493057:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.493165:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.493171:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.493173:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.493178:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.493184:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.493187:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.493189:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.493191:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.493193:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.493195:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.493196:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.493199:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.493200:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.493202:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.493203:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.493205:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.493207:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.493209:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.493213:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.493216:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.493221:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca0400. 00080000:00000001:3.0:1713540829.493224:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192850432 : -131936516701184 : ffff880122ca0400) 00080000:00000001:3.0:1713540829.493227:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.493245:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.493247:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.493259:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.493261:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.493262:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.493264:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.493266:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.493268:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.493271:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.493281:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.493283:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.493286:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.493288:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca1400. 00080000:00000001:3.0:1713540829.493290:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192854528 : -131936516697088 : ffff880122ca1400) 00080000:00000001:3.0:1713540829.493295:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.493301:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.493303:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.493306:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.493326:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.493328:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.493330:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.493336:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.493343:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.493346:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.493387:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.493391:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.493393:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573540. 00000020:00000040:3.0:1713540829.493396:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.493399:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.493401:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.493403:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.493406:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.493408:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.493410:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.493444:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.493446:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926557, last_committed = 12884926556 00000001:00000010:3.0:1713540829.493450:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573ae0. 00000001:00000040:3.0:1713540829.493452:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.493455:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.493459:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.493491:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.493494:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.493502:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.496713:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.496717:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.496720:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.496722:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.496726:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.496728:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.496730:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.496732:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.496736:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b19de000. 00000100:00000010:3.0:1713540829.496739:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ca3400. 00000100:00000001:3.0:1713540829.496741:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.496743:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.496746:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926556, transno 12884926557, xid 1796772687589888 00010000:00000001:3.0:1713540829.496749:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.496758:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aec380 x1796772687589888/t12884926557(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.496768:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.496770:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.496773:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.496777:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.496780:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.496783:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.496785:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.496787:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.496789:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.496792:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.496795:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0330. 00000100:00000200:3.0:1713540829.496799:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687589888, offset 224 00000400:00000200:3.0:1713540829.496804:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.496813:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.496820:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526886:526886:256:4294967295] 192.168.202.41@tcp LPNI seq info [526886:526886:8:4294967295] 00000400:00000200:3.0:1713540829.496830:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.496836:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.496840:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:3.0:1713540829.496845:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.496852:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.496856:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.496883:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.496886:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.496889:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.496890:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.496893:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.496897:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aec380 x1796772687589888/t12884926557(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.496908:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aec380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687589888:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10695us (11054us total) trans 12884926557 rc 0/0 00000100:00100000:3.0:1713540829.496918:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65887 00000100:00000040:3.0:1713540829.496921:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.496924:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.496926:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.496932:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (950009856->951058431) req@ffff880087aec380 x1796772687589888/t12884926557(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.496941:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.496943:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aec380 with x1796772687589888 ext(950009856->951058431) 00010000:00000001:3.0:1713540829.496946:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.496948:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.496950:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.496952:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.496955:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.496957:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.496958:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.496959:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.496961:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aec380 00002000:00000001:3.0:1713540829.496963:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.496965:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.496968:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5d00. 00000020:00000010:3.0:1713540829.496972:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.496976:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ce31a00. 00000020:00000040:3.0:1713540829.496980:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.496982:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.497044:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.497050:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a63b1900. 00000400:00000200:2.0:1713540829.497057:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.497065:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.497070:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0330 00000400:00000010:2.0:1713540829.497073:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0330. 00000100:00000001:2.0:1713540829.497076:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.497078:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.498788:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.498801:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.498804:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.498807:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.498816:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.498827:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93240 00000400:00000200:2.0:1713540829.498834:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 1320 00000800:00000001:2.0:1713540829.498840:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.498853:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.498855:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.498860:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.498865:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.498867:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.498872:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aef800. 00000100:00000040:2.0:1713540829.498875:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880087aef800 x1796772687589952 msgsize 440 00000100:00100000:2.0:1713540829.498880:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.498907:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.498913:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.498917:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.499004:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.499008:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687589952 02000000:00000001:1.0:1713540829.499011:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.499013:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.499015:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.499019:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.499022:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687589952 00000020:00000001:1.0:1713540829.499024:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.499026:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.499027:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.499030:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.499033:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.499036:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.499039:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.499041:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.499045:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f701e00. 00000020:00000010:1.0:1713540829.499049:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdb80. 00000020:00000010:1.0:1713540829.499052:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044708. 00000100:00000040:1.0:1713540829.499058:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.499060:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.499061:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.499063:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.499067:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.499090:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.499098:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.499100:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.499107:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63276 00000100:00000040:1.0:1713540829.499110:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.499112:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590609408 : -131939118942208 : ffff880087aef800) 00000100:00000040:1.0:1713540829.499119:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aef800 x1796772687589952/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.499129:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.499130:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.499133:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aef800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687589952:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.499137:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687589952 00000020:00000001:1.0:1713540829.499139:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.499142:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.499143:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.499145:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.499147:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.499150:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.499153:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.499155:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.499156:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.499159:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.499161:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.499162:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.499164:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.499166:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.499168:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.499169:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.499171:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.499172:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.499174:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.499175:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.499177:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.499179:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.499182:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.499184:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.499188:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ad2800. 02000000:00000001:1.0:1713540829.499190:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.499193:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.499195:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.499197:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.499199:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.499203:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.499205:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.499207:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.499209:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.499213:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.499216:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540829.521735:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.521741:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.521748:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.521756:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.521760:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540829.521767:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.521770:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540829.521774:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540829.521782:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926556, transno 0, xid 1796772687589952 00010000:00000001:2.0:1713540829.521786:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713540829.521791:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540829.521796:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000200:2.0:1713540829.521797:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aef800 x1796772687589952/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.521798:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540829.521800:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926557 is committed 00000001:00000040:3.0:1713540829.521805:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.521808:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000001:2.0:1713540829.521808:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540829.521810:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713540829.521812:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573ae0. 00000100:00001000:2.0:1713540829.521815:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000020:00000001:3.0:1713540829.521817:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540829.521818:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.521820:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000100:00000001:2.0:1713540829.521820:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:3.0:1713540829.521823:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000100:00000040:2.0:1713540829.521823:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000020:00000010:3.0:1713540829.521825:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573540. 00000100:00000001:2.0:1713540829.521826:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00040000:00000001:3.0:1713540829.521827:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.521829:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:2.0:1713540829.521829:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:3.0:1713540829.521831:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca1400. 02000000:00000001:2.0:1713540829.521832:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.521834:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713540829.521834:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:3.0:1713540829.521836:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.521837:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:2.0:1713540829.521837:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00040000:00000001:3.0:1713540829.521838:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.521839:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca0400. 00080000:00000001:3.0:1713540829.521841:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:2.0:1713540829.521842:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39220. 00000100:00000200:2.0:1713540829.521846:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687589952, offset 224 00000400:00000200:2.0:1713540829.521851:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.521862:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.521868:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526887:526887:256:4294967295] 192.168.202.41@tcp LPNI seq info [526887:526887:8:4294967295] 00000400:00000200:2.0:1713540829.521879:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.521885:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.521889:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d600. 00000800:00000200:2.0:1713540829.521894:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.521902:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.521906:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.521915:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.521919:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.521921:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.521923:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.521925:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.521930:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aef800 x1796772687589952/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.521942:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aef800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687589952:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22811us (23064us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540829.521953:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63276 00000100:00000040:2.0:1713540829.521956:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.521958:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540829.521961:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.521967:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdb80. 00000020:00000010:2.0:1713540829.521972:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044708. 00000800:00000200:0.0:1713540829.521974:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713540829.521977:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f701e00. 00000800:00000010:0.0:1713540829.521980:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d600. 00000020:00000040:2.0:1713540829.521981:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540829.521984:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.521985:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.521992:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.521996:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39220 00000400:00000010:0.0:1713540829.521999:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39220. 00000100:00000001:0.0:1713540829.522003:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.522005:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.529240:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.529252:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.529255:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.529258:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.529267:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.529278:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc932c0 00000400:00000200:2.0:1713540829.529285:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 21960 00000800:00000001:2.0:1713540829.529291:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.529304:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.529307:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.529311:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.529316:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.529318:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.529323:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aeea00. 00000100:00000040:2.0:1713540829.529326:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880087aeea00 x1796772687590080 msgsize 488 00000100:00100000:2.0:1713540829.529330:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.529354:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.529361:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.529365:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.529468:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.529472:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687590080 02000000:00000001:3.0:1713540829.529475:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.529477:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.529479:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.529483:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.529486:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687590080 00000020:00000001:3.0:1713540829.529488:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.529490:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.529492:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.529494:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.529498:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.529500:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.529505:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.529506:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.529511:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011fac5a00. 00000020:00000010:3.0:1713540829.529515:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540829.529518:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.529524:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.529526:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.529527:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.529529:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.529531:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.529534:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.529536:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.529539:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.529542:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.529544:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.529546:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.529547:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.529549:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.529551:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.529552:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.529553:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.529555:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.529556:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.529557:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.529560:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.529561:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.529563:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.529565:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.529567:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.529569:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.529576:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (951058432->952107007) req@ffff880087aeea00 x1796772687590080/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.529587:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.529612:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aeea00 with x1796772687590080 ext(951058432->952107007) 00010000:00000001:3.0:1713540829.529616:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.529617:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.529620:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.529622:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.529624:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.529627:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.529628:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.529629:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.529631:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aeea00 00002000:00000001:3.0:1713540829.529633:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.529634:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.529639:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.529686:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.529695:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.529697:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.529702:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65888 00000100:00000040:3.0:1713540829.529705:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.529707:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590605824 : -131939118945792 : ffff880087aeea00) 00000100:00000040:3.0:1713540829.529713:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aeea00 x1796772687590080/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.529723:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.529724:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.529727:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aeea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687590080:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.529731:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687590080 00000020:00000001:3.0:1713540829.529733:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.529735:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.529737:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.529738:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.529740:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.529743:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.529746:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.529748:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.529749:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.529751:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.529752:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.529756:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.529758:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.529761:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ca0400. 02000000:00000001:3.0:1713540829.529763:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.529765:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.529768:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.529770:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.529773:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.529774:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.529778:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.529779:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.529782:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.529784:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.529787:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3813670912 00000020:00000001:3.0:1713540829.529790:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.529792:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3813670912 left=3301965824 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540829.529795:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:3.0:1713540829.529797:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.529799:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540829.529802:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.529803:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.529805:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540829.529807:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.529809:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.529810:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540829.529813:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540829.529816:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.529818:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.529819:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.529820:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.529824:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.529826:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.529830:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.529834:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.532724:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.532731:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.532733:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.532735:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.532737:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.532740:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ca1400. 00000100:00000010:3.0:1713540829.532745:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093699000. 00000020:00000040:3.0:1713540829.532748:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.532756:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.532759:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.532765:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540829.532773:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258e00. 00000400:00000200:3.0:1713540829.532778:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.532787:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.532793:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526888:526888:256:4294967295] 192.168.202.41@tcp LPNI seq info [526888:526888:8:4294967295] 00000400:00000200:3.0:1713540829.532799:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.532806:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.532812:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.532816:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880077b12f00. 00000800:00000200:3.0:1713540829.532821:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.532828:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.532832:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.532861:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc932c0-0x66227bdc932c0 00000100:00000001:3.0:1713540829.532864:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.532944:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.532950:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12f00. 00000400:00000200:2.0:1713540829.532955:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.532963:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.532967:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.532969:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ca1400 00000100:00000001:2.0:1713540829.532971:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.535620:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.535680:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.535684:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.535688:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.535696:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540829.535708:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf39 00000800:00000001:0.0:1713540829.535716:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.537235:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.537239:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.537727:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.537731:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.537737:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540829.537743:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540829.537745:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540829.537751:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540829.537753:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ca1400 00000100:00000001:0.0:1713540829.537769:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.537775:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.537779:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.537883:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.537888:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.537890:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.537896:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.537902:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.537905:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.537907:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.537909:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.537911:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.537913:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.537914:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.537916:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.537917:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.537918:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.537919:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.537921:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.537923:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.537924:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.537930:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.537933:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.537939:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca0800. 00080000:00000001:3.0:1713540829.537943:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192851456 : -131936516700160 : ffff880122ca0800) 00080000:00000001:3.0:1713540829.537946:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.537962:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.537964:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.537976:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.537978:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.537979:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.537981:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.537983:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.537985:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.537987:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.537995:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.537998:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.538000:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.538002:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca3800. 00080000:00000001:3.0:1713540829.538004:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192863744 : -131936516687872 : ffff880122ca3800) 00080000:00000001:3.0:1713540829.538009:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.538015:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.538017:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.538020:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.538040:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.538041:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.538043:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.538049:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.538056:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.538060:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.538097:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.538100:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.538103:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573720. 00000020:00000040:3.0:1713540829.538105:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.538108:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.538110:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.538112:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.538115:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.538117:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.538119:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.538153:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.538155:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926558, last_committed = 12884926557 00000001:00000010:3.0:1713540829.538159:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573c00. 00000001:00000040:3.0:1713540829.538162:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.538164:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.538168:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.538200:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.538203:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.538211:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.541368:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.541372:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.541375:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.541377:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.541381:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.541382:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.541384:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.541386:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.541390:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093699000. 00000100:00000010:3.0:1713540829.541393:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ca1400. 00000100:00000001:3.0:1713540829.541396:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.541397:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.541400:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926557, transno 12884926558, xid 1796772687590080 00010000:00000001:3.0:1713540829.541403:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.541412:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aeea00 x1796772687590080/t12884926558(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.541421:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.541423:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.541427:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.541431:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.541433:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.541436:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.541438:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.541440:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.541443:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.541446:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.541449:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685ab28. 00000100:00000200:3.0:1713540829.541453:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687590080, offset 224 00000400:00000200:3.0:1713540829.541459:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.541468:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.541474:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526889:526889:256:4294967295] 192.168.202.41@tcp LPNI seq info [526889:526889:8:4294967295] 00000400:00000200:3.0:1713540829.541485:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.541490:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.541494:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12400. 00000800:00000200:3.0:1713540829.541499:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.541506:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.541509:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.541537:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.541541:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.541543:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.541545:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.541547:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.541552:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aeea00 x1796772687590080/t12884926558(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.541563:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aeea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687590080:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11838us (12234us total) trans 12884926558 rc 0/0 00000100:00100000:3.0:1713540829.541572:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65888 00000100:00000040:3.0:1713540829.541575:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.541577:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.541579:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.541585:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (951058432->952107007) req@ffff880087aeea00 x1796772687590080/t12884926558(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.541622:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.541624:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aeea00 with x1796772687590080 ext(951058432->952107007) 00010000:00000001:3.0:1713540829.541627:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.541629:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.541631:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.541633:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.541636:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.541663:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.541664:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.541665:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.541667:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aeea00 00002000:00000001:3.0:1713540829.541669:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.541672:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.541676:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540829.541680:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.541683:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011fac5a00. 00000020:00000040:3.0:1713540829.541688:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.541690:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.541736:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.541742:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:2.0:1713540829.541747:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.541755:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.541760:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685ab28 00000400:00000010:2.0:1713540829.541763:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685ab28. 00000100:00000001:2.0:1713540829.541766:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.541768:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.543671:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.543683:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.543686:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.543689:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.543698:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.543709:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93300 00000400:00000200:2.0:1713540829.543715:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 1760 00000800:00000001:2.0:1713540829.543721:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.543735:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.543738:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.543742:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.543746:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.543749:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.543755:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c863480. 00000100:00000040:2.0:1713540829.543758:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012c863480 x1796772687590144 msgsize 440 00000100:00100000:2.0:1713540829.543763:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.543787:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.543794:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.543797:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.543826:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540829.543829:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687590144 02000000:00000001:0.0:1713540829.543832:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540829.543835:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540829.543837:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540829.543841:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540829.543845:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687590144 00000020:00000001:0.0:1713540829.543848:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540829.543850:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540829.543852:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540829.543855:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540829.543858:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540829.543861:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540829.543866:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.543868:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540829.543873:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009247f400. 00000020:00000010:0.0:1713540829.543878:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545c80. 00000020:00000010:0.0:1713540829.543882:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bc80. 00000100:00000040:0.0:1713540829.543891:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540829.543893:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540829.543895:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540829.543897:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.543901:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.543918:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.543925:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540829.543926:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540829.543933:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63277 00000100:00000040:0.0:1713540829.543935:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540829.543938:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137356178560 : -131936353373056 : ffff88012c863480) 00000100:00000040:0.0:1713540829.543945:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c863480 x1796772687590144/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540829.543954:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.543955:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540829.543959:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c863480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687590144:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540829.543963:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687590144 00000020:00000001:0.0:1713540829.543965:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540829.543969:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540829.543970:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.543972:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540829.543974:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540829.543977:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540829.543980:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540829.543982:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540829.543984:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540829.543987:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540829.543990:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540829.543992:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.543995:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540829.543997:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.543999:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.544001:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.544003:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.544004:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.544005:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.544006:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.544008:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.544010:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.544014:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540829.544015:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540829.544019:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880120db7800. 02000000:00000001:0.0:1713540829.544021:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.544024:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540829.544027:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540829.544029:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540829.544030:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540829.544035:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540829.544037:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540829.544040:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540829.544043:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540829.544049:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540829.544052:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540829.563369:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.563374:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.563379:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540829.563385:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540829.563388:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540829.563392:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540829.563394:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540829.563398:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540829.563402:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926557, transno 0, xid 1796772687590144 00010000:00000001:0.0:1713540829.563405:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540829.563413:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c863480 x1796772687590144/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540829.563423:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540829.563425:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540829.563428:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540829.563432:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540829.563435:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540829.563437:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540829.563440:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540829.563442:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.563444:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540829.563447:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540829.563450:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10cc0. 00000100:00000200:0.0:1713540829.563454:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687590144, offset 224 00080000:00000001:3.0:1713540829.563456:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713540829.563459:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:3.0:1713540829.563461:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540829.563463:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540829.563465:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926558 is committed 00000400:00000200:0.0:1713540829.563468:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000001:00000040:3.0:1713540829.563469:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.563473:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:0.0:1713540829.563474:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526890:526890:256:4294967295] 192.168.202.41@tcp LPNI seq info [526890:526890:8:4294967295] 00000001:00000010:3.0:1713540829.563477:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573c00. 00000020:00000001:3.0:1713540829.563481:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540829.563483:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000400:00000200:0.0:1713540829.563484:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000040:3.0:1713540829.563485:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.563487:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540829.563489:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573720. 00000800:00000200:0.0:1713540829.563490:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00040000:00000001:3.0:1713540829.563492:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.563493:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000010:0.0:1713540829.563493:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880081b7b800. 00080000:00000010:3.0:1713540829.563496:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca3800. 00000800:00000200:0.0:1713540829.563498:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000001:3.0:1713540829.563499:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540829.563501:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.563502:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.563503:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.563504:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca0800. 00000800:00000200:0.0:1713540829.563504:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00080000:00000001:3.0:1713540829.563506:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540829.563508:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880081b7b800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540829.563528:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540829.563532:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540829.563534:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540829.563536:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.563538:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540829.563542:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c863480 x1796772687590144/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540829.563554:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c863480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687590144:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19596us (19792us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540829.563562:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63277 00000100:00000040:0.0:1713540829.563566:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540829.563568:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540829.563570:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540829.563574:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545c80. 00000020:00000010:0.0:1713540829.563577:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bc80. 00000020:00000010:0.0:1713540829.563581:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009247f400. 00000020:00000040:0.0:1713540829.563584:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540829.563587:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.563723:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.563729:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081b7b800. 00000400:00000200:1.0:1713540829.563734:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.563742:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.563746:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10cc0 00000400:00000010:1.0:1713540829.563749:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10cc0. 00000100:00000001:1.0:1713540829.563753:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.563755:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.570971:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.570983:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.570987:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.570994:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.571008:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.571020:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93380 00000400:00000200:2.0:1713540829.571026:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 22448 00000800:00000001:2.0:1713540829.571033:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.571048:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.571051:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.571055:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.571061:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.571063:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.571068:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c860000. 00000100:00000040:2.0:1713540829.571071:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012c860000 x1796772687590272 msgsize 488 00000100:00100000:2.0:1713540829.571076:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.571101:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.571107:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.571111:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.571219:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.571222:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687590272 02000000:00000001:3.0:1713540829.571225:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.571227:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.571230:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.571233:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.571236:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687590272 00000020:00000001:3.0:1713540829.571239:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.571241:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.571243:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.571245:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.571249:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.571251:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.571255:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.571257:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.571262:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007dd32400. 00000020:00000010:3.0:1713540829.571265:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540829.571269:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.571274:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.571276:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.571278:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.571280:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.571282:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.571284:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.571287:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.571289:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.571292:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.571293:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.571295:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.571297:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.571299:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.571301:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.571303:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.571304:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.571305:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.571307:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.571308:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.571311:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.571313:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.571314:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.571316:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.571318:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.571320:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.571327:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (952107008->953155583) req@ffff88012c860000 x1796772687590272/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.571338:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.571340:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c860000 with x1796772687590272 ext(952107008->953155583) 00010000:00000001:3.0:1713540829.571342:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.571344:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.571345:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.571347:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.571349:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.571352:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.571354:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.571355:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.571357:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c860000 00002000:00000001:3.0:1713540829.571359:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.571361:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.571366:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.571390:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.571398:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.571399:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.571404:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65889 00000100:00000040:3.0:1713540829.571407:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.571409:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137356165120 : -131936353386496 : ffff88012c860000) 00000100:00000040:3.0:1713540829.571415:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c860000 x1796772687590272/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.571424:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.571425:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.571428:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c860000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687590272:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.571432:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687590272 00000020:00000001:3.0:1713540829.571434:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.571436:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.571437:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.571439:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.571441:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.571443:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.571447:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.571448:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.571450:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.571451:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.571453:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.571457:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.571458:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.571461:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ca0800. 02000000:00000001:3.0:1713540829.571464:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.571466:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.571469:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.571470:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.571473:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.571475:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.571478:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.571480:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.571482:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.571484:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.571486:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3812622336 00000020:00000001:3.0:1713540829.571489:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.571492:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3812622336 left=3299868672 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540829.571496:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:3.0:1713540829.571498:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.571500:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540829.571503:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.571504:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.571506:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540829.571509:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.571510:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.571511:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540829.571514:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540829.571517:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.571519:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.571520:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.571521:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.571525:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.571527:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.571531:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.571535:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.574510:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.574517:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.574519:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.574521:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.574523:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.574526:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ca3800. 00000100:00000010:3.0:1713540829.574531:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880120ac1000. 00000020:00000040:3.0:1713540829.574534:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.574542:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.574544:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.574550:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540829.574557:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258e38. 00000400:00000200:3.0:1713540829.574562:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.574572:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.574578:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526891:526891:256:4294967295] 192.168.202.41@tcp LPNI seq info [526891:526891:8:4294967295] 00000400:00000200:3.0:1713540829.574584:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.574611:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.574617:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.574622:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880077b12400. 00000800:00000200:3.0:1713540829.574627:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.574634:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.574638:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.574681:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93380-0x66227bdc93380 00000100:00000001:3.0:1713540829.574684:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.574840:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.574846:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077b12400. 00000400:00000200:2.0:1713540829.574851:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.574859:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.574863:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.574865:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ca3800 00000100:00000001:2.0:1713540829.574867:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540829.576758:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.576810:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.576814:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.576818:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.576827:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540829.576840:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf45 00000800:00000001:1.0:1713540829.576848:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.578018:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.578277:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.578850:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.578855:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.578863:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540829.578870:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540829.578872:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540829.578880:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.578882:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ca3800 00000100:00000001:2.0:1713540829.578900:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.578907:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.578911:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.579022:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.579028:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.579030:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.579036:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.579042:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.579045:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.579047:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.579049:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.579051:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.579053:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.579054:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.579056:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.579057:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.579058:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.579059:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.579061:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.579063:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.579064:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.579069:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.579071:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.579077:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca3c00. 00080000:00000001:3.0:1713540829.579080:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192864768 : -131936516686848 : ffff880122ca3c00) 00080000:00000001:3.0:1713540829.579084:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.579101:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.579103:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.579114:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.579116:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.579118:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.579119:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.579122:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.579124:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.579126:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.579135:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.579138:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.579140:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.579143:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca3400. 00080000:00000001:3.0:1713540829.579145:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192862720 : -131936516688896 : ffff880122ca3400) 00080000:00000001:3.0:1713540829.579150:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.579157:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.579159:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.579161:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.579180:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.579182:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.579184:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.579190:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.579197:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.579200:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.579240:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.579243:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.579245:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573900. 00000020:00000040:3.0:1713540829.579247:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.579250:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.579252:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.579254:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.579257:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.579259:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.579261:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.579294:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.579297:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926559, last_committed = 12884926558 00000001:00000010:3.0:1713540829.579301:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573960. 00000001:00000040:3.0:1713540829.579304:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.579306:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.579309:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.579340:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.579343:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.579352:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.582561:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.582564:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.582567:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.582570:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.582574:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.582575:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.582577:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.582579:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.582582:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880120ac1000. 00000100:00000010:3.0:1713540829.582586:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ca3800. 00000100:00000001:3.0:1713540829.582608:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.582610:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.582613:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926558, transno 12884926559, xid 1796772687590272 00010000:00000001:3.0:1713540829.582616:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.582624:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c860000 x1796772687590272/t12884926559(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.582634:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.582636:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.582660:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.582665:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.582668:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.582671:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.582674:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.582676:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.582678:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.582680:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.582684:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0660. 00000100:00000200:3.0:1713540829.582688:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687590272, offset 224 00000400:00000200:3.0:1713540829.582694:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.582703:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.582709:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526892:526892:256:4294967295] 192.168.202.41@tcp LPNI seq info [526892:526892:8:4294967295] 00000400:00000200:3.0:1713540829.582720:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.582725:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.582730:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12400. 00000800:00000200:3.0:1713540829.582735:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.582741:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.582745:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.582770:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.582774:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.582776:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.582778:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.582780:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.582784:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c860000 x1796772687590272/t12884926559(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.582796:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c860000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687590272:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11370us (11722us total) trans 12884926559 rc 0/0 00000100:00100000:3.0:1713540829.582806:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65889 00000100:00000040:3.0:1713540829.582809:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.582811:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.582813:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.582819:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (952107008->953155583) req@ffff88012c860000 x1796772687590272/t12884926559(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.582828:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.582830:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c860000 with x1796772687590272 ext(952107008->953155583) 00010000:00000001:3.0:1713540829.582833:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.582835:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.582838:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.582840:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.582843:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.582845:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.582847:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.582848:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.582849:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c860000 00002000:00000001:3.0:1713540829.582851:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.582853:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.582856:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540829.582860:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.582863:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007dd32400. 00000020:00000040:3.0:1713540829.582867:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.582869:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.582924:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.582931:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:2.0:1713540829.582936:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.582943:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.582948:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0660 00000400:00000010:2.0:1713540829.582951:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0660. 00000100:00000001:2.0:1713540829.582955:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.582956:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.584699:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.584712:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.584715:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.584719:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.584728:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.584740:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc933c0 00000400:00000200:1.0:1713540829.584747:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 2200 00000800:00000001:1.0:1713540829.584754:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.584767:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.584769:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.584774:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.584779:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.584781:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540829.584786:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044700. 00000100:00000040:1.0:1713540829.584789:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044700 x1796772687590336 msgsize 440 00000100:00100000:1.0:1713540829.584794:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.584821:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.584828:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.584831:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.584862:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540829.584865:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687590336 02000000:00000001:0.0:1713540829.584869:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540829.584871:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540829.584874:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540829.584877:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540829.584880:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687590336 00000020:00000001:0.0:1713540829.584883:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540829.584884:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540829.584886:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540829.584890:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540829.584893:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540829.584895:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540829.584899:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.584901:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540829.584906:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099c4b800. 00000020:00000010:0.0:1713540829.584911:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545c80. 00000020:00000010:0.0:1713540829.584914:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bc80. 00000100:00000040:0.0:1713540829.584919:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540829.584922:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540829.584923:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540829.584925:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.584930:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.584946:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.584953:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540829.584955:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540829.584961:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63278 00000100:00000040:0.0:1713540829.584965:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540829.584967:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891557120 : -131939817994496 : ffff88005e044700) 00000100:00000040:0.0:1713540829.584974:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044700 x1796772687590336/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540829.584983:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.584984:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540829.584988:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687590336:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540829.584992:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687590336 00000020:00000001:0.0:1713540829.584994:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540829.584997:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540829.584999:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.585001:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540829.585003:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540829.585005:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540829.585008:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540829.585010:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540829.585011:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540829.585013:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540829.585015:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540829.585017:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.585019:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540829.585021:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.585023:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.585024:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.585026:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.585027:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.585028:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.585029:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.585031:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.585033:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.585036:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540829.585037:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540829.585040:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880120db6400. 02000000:00000001:0.0:1713540829.585043:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.585046:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540829.585049:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540829.585051:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540829.585052:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540829.585056:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540829.585059:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540829.585061:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540829.585063:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540829.585068:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540829.585070:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540829.603993:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.603997:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713540829.603999:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.604002:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540829.604004:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713540829.604005:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713540829.604006:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926559 is committed 00000001:00000040:3.0:1713540829.604011:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:2.0:1713540829.604011:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540829.604014:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:2.0:1713540829.604014:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713540829.604018:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573960. 00002000:00000001:2.0:1713540829.604018:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.604020:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713540829.604022:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540829.604024:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:2.0:1713540829.604024:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540829.604026:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.604028:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000040:2.0:1713540829.604029:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926559, transno 0, xid 1796772687590336 00000020:00000010:3.0:1713540829.604030:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573900. 00040000:00000001:3.0:1713540829.604032:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713540829.604032:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540829.604034:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.604036:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca3400. 00080000:00000001:3.0:1713540829.604039:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713540829.604040:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044700 x1796772687590336/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540829.604041:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.604041:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.604042:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.604043:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca3c00. 00080000:00000001:3.0:1713540829.604045:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540829.604050:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540829.604052:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540829.604055:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540829.604059:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540829.604062:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540829.604064:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540829.604067:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540829.604069:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.604072:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540829.604075:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540829.604079:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c397f8. 00000100:00000200:2.0:1713540829.604083:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687590336, offset 224 00000400:00000200:2.0:1713540829.604088:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.604097:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.604104:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526893:526893:256:4294967295] 192.168.202.41@tcp LPNI seq info [526893:526893:8:4294967295] 00000400:00000200:2.0:1713540829.604115:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.604120:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.604124:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d000. 00000800:00000200:2.0:1713540829.604129:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.604136:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.604139:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.604167:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.604171:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.604173:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.604175:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.604177:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.604181:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044700 x1796772687590336/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.604193:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687590336:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19207us (19401us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540829.604202:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63278 00000100:00000040:2.0:1713540829.604205:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.604207:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540829.604209:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.604213:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545c80. 00000020:00000010:2.0:1713540829.604217:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bc80. 00000020:00000010:2.0:1713540829.604221:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099c4b800. 00000020:00000040:2.0:1713540829.604224:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540829.604227:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540829.604237:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540829.604242:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d000. 00000400:00000200:0.0:1713540829.604247:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.604254:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.604259:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c397f8 00000400:00000010:0.0:1713540829.604261:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c397f8. 00000100:00000001:0.0:1713540829.604265:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.604266:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.611462:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.611475:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.611478:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.611481:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.611490:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.611501:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93440 00000400:00000200:2.0:1713540829.611507:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 22936 00000800:00000001:2.0:1713540829.611513:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.611527:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.611530:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.611534:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.611539:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.611541:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.611546:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c861f80. 00000100:00000040:2.0:1713540829.611549:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012c861f80 x1796772687590464 msgsize 488 00000100:00100000:2.0:1713540829.611555:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.611580:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.611586:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.611614:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.611692:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.611696:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687590464 02000000:00000001:3.0:1713540829.611699:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.611701:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.611703:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.611707:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.611710:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687590464 00000020:00000001:3.0:1713540829.611713:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.611714:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.611716:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.611719:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.611722:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.611725:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.611729:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.611731:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.611736:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007dd32000. 00000020:00000010:3.0:1713540829.611739:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5580. 00000020:00000010:3.0:1713540829.611742:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.611748:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.611750:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.611752:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.611754:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.611756:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.611758:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.611760:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.611763:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.611765:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.611767:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.611769:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.611771:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.611773:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.611774:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.611776:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.611777:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.611779:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.611780:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.611782:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.611785:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.611787:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.611789:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.611792:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.611794:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.611796:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.611803:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (953155584->954204159) req@ffff88012c861f80 x1796772687590464/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.611813:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.611815:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c861f80 with x1796772687590464 ext(953155584->954204159) 00010000:00000001:3.0:1713540829.611818:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.611820:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.611821:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.611823:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.611826:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.611828:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.611829:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.611830:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.611832:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c861f80 00002000:00000001:3.0:1713540829.611834:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.611836:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.611840:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.611866:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.611874:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.611876:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.611880:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65890 00000100:00000040:3.0:1713540829.611883:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.611885:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137356173184 : -131936353378432 : ffff88012c861f80) 00000100:00000040:3.0:1713540829.611890:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c861f80 x1796772687590464/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.611899:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.611900:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.611904:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c861f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687590464:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.611908:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687590464 00000020:00000001:3.0:1713540829.611910:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.611913:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.611914:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.611916:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.611917:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.611919:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.611923:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.611924:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.611926:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.611927:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.611929:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.611933:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.611934:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.611937:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ca3c00. 02000000:00000001:3.0:1713540829.611939:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.611942:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.611944:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.611946:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.611949:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.611950:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.611954:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.611955:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.611957:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.611959:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.611962:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3811573760 00000020:00000001:3.0:1713540829.611965:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.611967:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3811573760 left=3298820096 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540829.611970:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:3.0:1713540829.611973:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.611974:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540829.611977:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.611979:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.611981:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540829.611984:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.611985:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.611987:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540829.611989:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540829.611992:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540829.611994:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.611995:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.611996:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.612000:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.612002:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.612006:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.612010:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.614900:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.614907:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.614909:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.614911:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.614913:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.614916:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ca3400. 00000100:00000010:3.0:1713540829.614920:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092b75000. 00000020:00000040:3.0:1713540829.614923:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.614932:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.614933:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.614938:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540829.614947:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258e70. 00000400:00000200:3.0:1713540829.614951:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.614961:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.614967:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526894:526894:256:4294967295] 192.168.202.41@tcp LPNI seq info [526894:526894:8:4294967295] 00000400:00000200:3.0:1713540829.614973:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.614980:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.614985:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.614990:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f883800. 00000800:00000200:3.0:1713540829.614995:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.615002:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.615006:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f883800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.615031:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93440-0x66227bdc93440 00000100:00000001:3.0:1713540829.615035:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540829.615171:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.615177:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f883800. 00000400:00000200:1.0:1713540829.615181:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.615188:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540829.615193:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.615195:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ca3400 00000100:00000001:1.0:1713540829.615197:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.617829:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.617868:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.617871:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.617875:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.617884:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540829.617897:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf51 00000800:00000001:0.0:1713540829.617905:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.619481:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.619486:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.620157:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.620166:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.620173:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540829.620179:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540829.620182:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540829.620186:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540829.620188:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ca3400 00000100:00000001:0.0:1713540829.620205:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.620211:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.620216:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.620320:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.620326:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.620328:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.620334:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.620340:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.620343:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.620345:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.620347:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.620348:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.620350:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.620351:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.620353:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.620354:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.620355:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.620356:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.620358:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.620360:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.620361:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.620366:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.620368:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.620373:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca1c00. 00080000:00000001:3.0:1713540829.620377:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192856576 : -131936516695040 : ffff880122ca1c00) 00080000:00000001:3.0:1713540829.620379:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.620396:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.620398:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.620409:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.620411:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.620412:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.620414:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.620417:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.620419:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.620422:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.620431:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.620434:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.620437:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.620439:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca3000. 00080000:00000001:3.0:1713540829.620442:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192861696 : -131936516689920 : ffff880122ca3000) 00080000:00000001:3.0:1713540829.620446:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.620453:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.620455:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.620458:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.620477:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.620478:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.620480:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.620486:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.620493:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.620496:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.620534:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.620537:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.620539:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573360. 00000020:00000040:3.0:1713540829.620542:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.620544:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.620547:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.620549:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.620551:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.620554:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.620556:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.620622:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.620625:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926560, last_committed = 12884926559 00000001:00000010:3.0:1713540829.620629:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573660. 00000001:00000040:3.0:1713540829.620631:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.620633:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.620637:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.620711:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.620714:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.620724:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.623826:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.623830:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.623833:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.623835:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.623839:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.623840:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.623841:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.623844:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.623847:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092b75000. 00000100:00000010:3.0:1713540829.623851:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ca3400. 00000100:00000001:3.0:1713540829.623853:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.623854:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.623857:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926559, transno 12884926560, xid 1796772687590464 00010000:00000001:3.0:1713540829.623860:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.623869:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c861f80 x1796772687590464/t12884926560(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.623878:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.623880:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.623883:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.623887:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.623890:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.623892:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.623895:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.623897:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.623899:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.623902:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.623905:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a660. 00000100:00000200:3.0:1713540829.623910:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687590464, offset 224 00000400:00000200:3.0:1713540829.623915:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.623924:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.623930:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526895:526895:256:4294967295] 192.168.202.41@tcp LPNI seq info [526895:526895:8:4294967295] 00000400:00000200:3.0:1713540829.623940:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.623948:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.623952:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f883200. 00000800:00000200:3.0:1713540829.623957:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.623963:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.623967:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f883200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.623995:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.623999:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.624001:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.624003:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.624005:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.624010:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c861f80 x1796772687590464/t12884926560(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.624021:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c861f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687590464:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12120us (12469us total) trans 12884926560 rc 0/0 00000100:00100000:3.0:1713540829.624031:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65890 00000100:00000040:3.0:1713540829.624034:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.624036:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.624038:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.624044:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (953155584->954204159) req@ffff88012c861f80 x1796772687590464/t12884926560(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.624053:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.624055:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c861f80 with x1796772687590464 ext(953155584->954204159) 00010000:00000001:3.0:1713540829.624058:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.624059:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.624062:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.624064:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.624066:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.624068:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.624070:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.624071:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.624074:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c861f80 00002000:00000001:3.0:1713540829.624076:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.624078:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.624082:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5580. 00000800:00000200:2.0:1713540829.624083:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713540829.624086:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.624089:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007dd32000. 00000800:00000010:2.0:1713540829.624089:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f883200. 00000020:00000040:3.0:1713540829.624093:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:2.0:1713540829.624094:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713540829.624095:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.624102:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.624106:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a660 00000400:00000010:2.0:1713540829.624109:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a660. 00000100:00000001:2.0:1713540829.624113:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.624115:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.625901:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.625914:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.625917:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.625921:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.625930:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.625942:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93480 00000400:00000200:1.0:1713540829.625948:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 2640 00000800:00000001:1.0:1713540829.625954:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.625968:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.625970:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.625975:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.625980:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.625982:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540829.625986:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044a80. 00000100:00000040:1.0:1713540829.625989:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044a80 x1796772687590528 msgsize 440 00000100:00100000:1.0:1713540829.625995:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.626021:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.626027:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.626031:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.626132:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540829.626136:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687590528 02000000:00000001:2.0:1713540829.626140:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540829.626142:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540829.626144:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540829.626148:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540829.626151:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687590528 00000020:00000001:2.0:1713540829.626153:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540829.626155:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540829.626157:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.626160:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540829.626163:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540829.626166:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540829.626170:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.626171:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540829.626176:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007aa4f600. 00000020:00000010:2.0:1713540829.626180:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540829.626184:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540829.626190:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540829.626192:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540829.626194:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540829.626195:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.626200:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.626222:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.626230:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540829.626231:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540829.626238:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63279 00000100:00000040:2.0:1713540829.626241:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540829.626243:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891558016 : -131939817993600 : ffff88005e044a80) 00000100:00000040:2.0:1713540829.626249:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044a80 x1796772687590528/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540829.626259:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.626261:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540829.626264:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687590528:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540829.626268:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687590528 00000020:00000001:2.0:1713540829.626270:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540829.626273:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540829.626274:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.626277:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.626278:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540829.626281:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540829.626284:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540829.626286:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540829.626287:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.626290:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540829.626292:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540829.626294:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.626296:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.626298:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.626300:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.626301:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.626303:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.626304:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.626305:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.626306:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.626308:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.626310:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.626313:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540829.626315:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540829.626318:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b50c800. 02000000:00000001:2.0:1713540829.626321:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.626323:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.626325:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540829.626327:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540829.626329:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540829.626333:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540829.626335:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540829.626337:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540829.626340:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540829.626345:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540829.626347:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540829.645698:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.645704:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.645709:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713540829.645709:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540829.645715:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540829.645716:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713540829.645716:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540829.645718:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926560 is committed 00002000:00000001:2.0:1713540829.645718:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540829.645722:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:2.0:1713540829.645723:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540829.645725:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:2.0:1713540829.645725:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713540829.645729:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573660. 00000020:00000002:2.0:1713540829.645729:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540829.645733:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:2.0:1713540829.645734:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926560, transno 0, xid 1796772687590528 00000020:00000001:3.0:1713540829.645735:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.645736:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:2.0:1713540829.645737:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540829.645738:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540829.645741:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573360. 00040000:00000001:3.0:1713540829.645743:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.645745:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:2.0:1713540829.645745:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044a80 x1796772687590528/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713540829.645747:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca3000. 00080000:00000001:3.0:1713540829.645749:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540829.645751:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.645752:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.645753:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.645754:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca1c00. 00010000:00000001:2.0:1713540829.645754:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540829.645756:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540829.645756:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540829.645759:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540829.645764:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540829.645766:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540829.645769:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540829.645772:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540829.645774:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.645776:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540829.645779:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540829.645783:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39990. 00000100:00000200:2.0:1713540829.645788:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687590528, offset 224 00000400:00000200:2.0:1713540829.645792:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.645801:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.645808:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526896:526896:256:4294967295] 192.168.202.41@tcp LPNI seq info [526896:526896:8:4294967295] 00000400:00000200:2.0:1713540829.645819:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.645824:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.645828:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4da00. 00000800:00000200:2.0:1713540829.645833:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.645840:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.645844:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4da00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.645853:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.645856:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.645858:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.645860:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.645861:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.645866:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044a80 x1796772687590528/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.645877:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687590528:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19615us (19884us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540829.645885:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63279 00000100:00000040:2.0:1713540829.645888:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.645891:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540829.645892:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.645896:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540829.645900:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:2.0:1713540829.645903:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007aa4f600. 00000020:00000040:2.0:1713540829.645907:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540829.645910:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540829.645913:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540829.645918:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4da00. 00000400:00000200:0.0:1713540829.645923:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.645930:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.645934:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39990 00000400:00000010:0.0:1713540829.645937:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39990. 00000100:00000001:0.0:1713540829.645940:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.645941:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.653207:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.653220:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.653223:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.653225:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.653234:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.653246:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93500 00000400:00000200:2.0:1713540829.653252:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 23424 00000800:00000001:2.0:1713540829.653258:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.653272:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.653275:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.653279:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.653284:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.653286:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.653291:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c863100. 00000100:00000040:2.0:1713540829.653294:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012c863100 x1796772687590656 msgsize 488 00000100:00100000:2.0:1713540829.653298:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.653323:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.653329:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.653332:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.653437:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.653440:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687590656 02000000:00000001:3.0:1713540829.653443:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.653446:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.653448:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.653452:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.653455:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687590656 00000020:00000001:3.0:1713540829.653458:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.653459:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.653462:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.653464:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.653468:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.653470:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.653475:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.653476:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.653481:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007dd33c00. 00000020:00000010:3.0:1713540829.653485:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5580. 00000020:00000010:3.0:1713540829.653488:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.653494:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.653496:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.653498:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.653500:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.653502:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.653504:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.653507:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.653509:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.653511:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.653513:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.653515:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.653516:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.653518:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.653520:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.653522:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.653523:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.653524:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.653526:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.653528:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.653530:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.653532:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.653534:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.653536:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.653538:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.653540:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.653548:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (954204160->955252735) req@ffff88012c863100 x1796772687590656/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.653558:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.653561:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c863100 with x1796772687590656 ext(954204160->955252735) 00010000:00000001:3.0:1713540829.653563:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.653565:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.653566:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.653568:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.653570:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.653573:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.653574:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.653575:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.653577:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c863100 00002000:00000001:3.0:1713540829.653579:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.653580:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.653585:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.653637:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.653673:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.653675:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.653680:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65891 00000100:00000040:3.0:1713540829.653683:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.653685:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137356177664 : -131936353373952 : ffff88012c863100) 00000100:00000040:3.0:1713540829.653690:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c863100 x1796772687590656/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.653699:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.653700:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.653704:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c863100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687590656:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.653708:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687590656 00000020:00000001:3.0:1713540829.653710:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.653714:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.653716:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.653717:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.653719:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.653722:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.653725:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.653727:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.653728:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.653730:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.653731:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.653735:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.653737:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.653740:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ca1c00. 02000000:00000001:3.0:1713540829.653742:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.653745:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.653748:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.653750:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.653752:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.653754:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.653757:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.653759:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.653761:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.653762:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.653765:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3810525184 00000020:00000001:3.0:1713540829.653769:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.653771:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3810525184 left=3298820096 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540829.653774:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:3.0:1713540829.653776:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.653777:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540829.653780:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.653781:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.653783:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540829.653786:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.653787:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.653790:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540829.653793:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540829.653796:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.653798:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.653799:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.653801:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.653804:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.653806:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.653810:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.653814:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.656732:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.656740:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.656742:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.656745:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.656747:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.656749:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ca3000. 00000100:00000010:3.0:1713540829.656754:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880087f15000. 00000020:00000040:3.0:1713540829.656757:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.656765:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.656767:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.656773:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540829.656781:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258ea8. 00000400:00000200:3.0:1713540829.656786:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.656796:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.656802:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526897:526897:256:4294967295] 192.168.202.41@tcp LPNI seq info [526897:526897:8:4294967295] 00000400:00000200:3.0:1713540829.656808:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.656815:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.656821:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.656824:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801245d4900. 00000800:00000200:3.0:1713540829.656830:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.656836:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.656841:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.656866:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93500-0x66227bdc93500 00000100:00000001:3.0:1713540829.656869:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540829.657014:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.657021:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801245d4900. 00000400:00000200:1.0:1713540829.657026:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.657034:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540829.657038:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.657040:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ca3000 00000100:00000001:1.0:1713540829.657042:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.659540:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.659580:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.659584:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.659612:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.659622:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540829.659635:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf5d 00000800:00000001:0.0:1713540829.659665:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.661144:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.661149:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.661851:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.661855:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.661861:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540829.661867:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540829.661870:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540829.661874:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540829.661876:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ca3000 00000100:00000001:0.0:1713540829.661893:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.661899:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.661904:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.661993:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.661999:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.662001:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.662006:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.662013:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.662016:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.662018:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.662020:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.662022:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.662023:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.662025:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.662026:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.662027:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.662029:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.662029:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.662032:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.662033:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.662035:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.662039:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.662042:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.662047:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca3400. 00080000:00000001:3.0:1713540829.662050:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192862720 : -131936516688896 : ffff880122ca3400) 00080000:00000001:3.0:1713540829.662053:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.662069:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.662072:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.662082:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.662084:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.662086:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.662088:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.662090:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.662092:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.662095:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.662104:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.662107:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.662110:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.662113:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca1400. 00080000:00000001:3.0:1713540829.662115:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192854528 : -131936516697088 : ffff880122ca1400) 00080000:00000001:3.0:1713540829.662119:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.662126:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.662128:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.662131:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.662150:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.662152:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.662154:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.662160:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.662166:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.662170:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.662207:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.662210:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.662212:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573300. 00000020:00000040:3.0:1713540829.662215:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.662217:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.662220:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.662222:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.662225:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.662227:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.662229:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.662263:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.662266:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926561, last_committed = 12884926560 00000001:00000010:3.0:1713540829.662269:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573840. 00000001:00000040:3.0:1713540829.662272:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.662274:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.662278:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.662310:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.662312:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.662321:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.665511:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.665515:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.665517:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.665520:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.665524:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.665526:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.665527:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.665530:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.665533:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880087f15000. 00000100:00000010:3.0:1713540829.665536:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ca3000. 00000100:00000001:3.0:1713540829.665538:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.665539:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.665542:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926560, transno 12884926561, xid 1796772687590656 00010000:00000001:3.0:1713540829.665545:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.665554:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c863100 x1796772687590656/t12884926561(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.665563:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.665565:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.665568:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.665572:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.665575:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.665577:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.665579:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.665581:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.665583:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.665586:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.665607:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0f68. 00000100:00000200:3.0:1713540829.665612:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687590656, offset 224 00000400:00000200:3.0:1713540829.665618:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.665626:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.665633:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526898:526898:256:4294967295] 192.168.202.41@tcp LPNI seq info [526898:526898:8:4294967295] 00000400:00000200:3.0:1713540829.665665:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.665670:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.665674:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801245d4900. 00000800:00000200:3.0:1713540829.665679:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.665685:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.665690:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.665713:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.665717:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.665719:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.665721:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.665723:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.665728:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c863100 x1796772687590656/t12884926561(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.665740:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c863100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687590656:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12038us (12443us total) trans 12884926561 rc 0/0 00000100:00100000:3.0:1713540829.665750:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65891 00000100:00000040:3.0:1713540829.665753:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.665755:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.665757:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.665764:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (954204160->955252735) req@ffff88012c863100 x1796772687590656/t12884926561(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.665773:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.665775:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c863100 with x1796772687590656 ext(954204160->955252735) 00010000:00000001:3.0:1713540829.665778:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.665780:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.665783:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.665785:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.665787:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.665790:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.665791:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.665792:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.665794:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c863100 00002000:00000001:3.0:1713540829.665796:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.665798:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.665802:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5580. 00000020:00000010:3.0:1713540829.665805:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.665809:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007dd33c00. 00000020:00000040:3.0:1713540829.665813:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.665815:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.665865:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.665871:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4900. 00000400:00000200:2.0:1713540829.665877:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.665884:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.665889:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0f68 00000400:00000010:2.0:1713540829.665891:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0f68. 00000100:00000001:2.0:1713540829.665895:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.665896:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.667586:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.667624:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.667627:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.667631:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.667671:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.667684:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93540 00000400:00000200:1.0:1713540829.667690:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 3080 00000800:00000001:1.0:1713540829.667696:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.667712:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.667715:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.667719:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.667724:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.667726:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540829.667731:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044e00. 00000100:00000040:1.0:1713540829.667734:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044e00 x1796772687590720 msgsize 440 00000100:00100000:1.0:1713540829.667739:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.667764:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.667770:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.667774:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.667875:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540829.667878:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687590720 02000000:00000001:2.0:1713540829.667881:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540829.667884:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540829.667886:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540829.667890:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540829.667893:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687590720 00000020:00000001:2.0:1713540829.667896:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540829.667898:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540829.667900:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540829.667903:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540829.667906:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540829.667909:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540829.667912:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.667914:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540829.667919:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f9a1e00. 00000020:00000010:2.0:1713540829.667923:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540829.667926:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b708. 00000100:00000040:2.0:1713540829.667932:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540829.667935:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540829.667936:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540829.667938:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.667942:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.667963:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540829.667970:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540829.667972:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540829.667979:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63280 00000100:00000040:2.0:1713540829.667982:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540829.667984:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891558912 : -131939817992704 : ffff88005e044e00) 00000100:00000040:2.0:1713540829.667990:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044e00 x1796772687590720/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540829.668000:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540829.668001:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540829.668004:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687590720:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540829.668008:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687590720 00000020:00000001:2.0:1713540829.668010:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540829.668013:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540829.668015:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.668017:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540829.668018:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540829.668022:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540829.668025:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540829.668027:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540829.668029:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540829.668031:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540829.668034:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540829.668035:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.668037:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540829.668039:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.668041:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.668042:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.668044:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.668045:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540829.668047:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540829.668048:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.668050:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.668051:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.668054:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540829.668056:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540829.668059:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b50cc00. 02000000:00000001:2.0:1713540829.668061:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.668064:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.668066:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540829.668068:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540829.668069:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540829.668073:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540829.668075:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540829.668077:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540829.668080:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540829.668085:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540829.668087:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540829.687056:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540829.687062:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540829.687064:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540829.687067:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926561 is committed 00000001:00000040:0.0:1713540829.687072:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540829.687075:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540829.687079:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573840. 00000020:00000001:0.0:1713540829.687085:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540829.687088:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540829.687090:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540829.687092:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540829.687094:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573300. 00040000:00000001:0.0:1713540829.687097:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540829.687100:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540829.687102:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca1400. 00080000:00000001:0.0:1713540829.687104:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540829.687106:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540829.687108:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540829.687108:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540829.687109:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca3400. 00080000:00000001:0.0:1713540829.687111:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540829.687146:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.687152:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.687157:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.687163:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.687166:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540829.687172:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.687174:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540829.687178:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540829.687184:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926561, transno 0, xid 1796772687590720 00010000:00000001:3.0:1713540829.687187:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.687196:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044e00 x1796772687590720/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.687206:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.687208:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.687212:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.687216:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.687219:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.687221:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.687224:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.687226:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.687228:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.687231:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.687235:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0110. 00000100:00000200:3.0:1713540829.687240:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687590720, offset 224 00000400:00000200:3.0:1713540829.687246:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.687254:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.687260:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526899:526899:256:4294967295] 192.168.202.41@tcp LPNI seq info [526899:526899:8:4294967295] 00000400:00000200:3.0:1713540829.687271:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.687276:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.687282:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061a2d200. 00000800:00000200:3.0:1713540829.687287:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.687293:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.687297:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.687325:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.687328:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.687330:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.687332:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.687334:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.687339:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044e00 x1796772687590720/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.687350:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687590720:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19347us (19613us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540829.687360:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63280 00000100:00000040:3.0:1713540829.687363:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.687365:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540829.687367:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.687371:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a80. 00000020:00000010:3.0:1713540829.687376:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b708. 00000020:00000010:3.0:1713540829.687380:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f9a1e00. 00000020:00000040:3.0:1713540829.687384:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540829.687386:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540829.687402:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540829.687406:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061a2d200. 00000400:00000200:0.0:1713540829.687410:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.687417:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.687422:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0110 00000400:00000010:0.0:1713540829.687424:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0110. 00000100:00000001:0.0:1713540829.687428:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.687429:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.694614:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.694627:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.694630:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.694633:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.694668:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.694680:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc935c0 00000400:00000200:2.0:1713540829.694687:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 23912 00000800:00000001:2.0:1713540829.694694:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.694708:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.694710:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.694715:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.694720:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.694722:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.694727:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c862a00. 00000100:00000040:2.0:1713540829.694730:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012c862a00 x1796772687590848 msgsize 488 00000100:00100000:2.0:1713540829.694735:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.694758:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.694764:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.694768:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.694876:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.694880:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687590848 02000000:00000001:3.0:1713540829.694883:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.694886:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.694888:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.694891:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.694894:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687590848 00000020:00000001:3.0:1713540829.694897:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.694898:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.694900:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.694903:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.694906:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.694909:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.694913:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.694914:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.694918:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fbda600. 00000020:00000010:3.0:1713540829.694922:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5580. 00000020:00000010:3.0:1713540829.694925:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.694930:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.694932:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.694934:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.694935:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.694937:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.694940:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.694942:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.694945:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.694947:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.694949:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.694951:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.694953:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.694955:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.694956:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.694958:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.694959:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.694961:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.694962:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.694963:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.694966:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.694968:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.694969:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.694971:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.694973:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.694975:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.694983:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (955252736->956301311) req@ffff88012c862a00 x1796772687590848/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.695006:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.695008:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c862a00 with x1796772687590848 ext(955252736->956301311) 00010000:00000001:3.0:1713540829.695011:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.695012:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.695014:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.695016:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.695018:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.695021:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.695022:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.695023:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.695024:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c862a00 00002000:00000001:3.0:1713540829.695026:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.695028:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.695033:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.695058:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.695066:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.695067:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.695072:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65892 00000100:00000040:3.0:1713540829.695075:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.695077:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137356175872 : -131936353375744 : ffff88012c862a00) 00000100:00000040:3.0:1713540829.695081:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c862a00 x1796772687590848/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.695089:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.695091:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.695094:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c862a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687590848:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.695098:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687590848 00000020:00000001:3.0:1713540829.695099:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.695101:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.695103:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.695105:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.695106:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.695109:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.695113:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.695114:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.695115:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.695117:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.695118:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.695122:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.695124:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.695128:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ca3400. 02000000:00000001:3.0:1713540829.695131:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.695133:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.695135:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.695137:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.695139:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.695141:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.695144:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.695146:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.695149:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.695151:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.695153:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3809476608 00000020:00000001:3.0:1713540829.695156:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.695158:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3809476608 left=3296722944 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540829.695161:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:3.0:1713540829.695163:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.695165:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540829.695168:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.695169:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.695171:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540829.695173:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.695174:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.695176:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540829.695179:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540829.695182:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.695185:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.695186:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.695188:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.695191:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.695194:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.695198:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.695201:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.698088:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.698095:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.698097:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.698099:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.698101:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.698105:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ca1400. 00000100:00000010:3.0:1713540829.698110:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008eaf6000. 00000020:00000040:3.0:1713540829.698113:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.698121:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.698123:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.698128:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540829.698137:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258ee0. 00000400:00000200:3.0:1713540829.698141:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.698151:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.698158:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526900:526900:256:4294967295] 192.168.202.41@tcp LPNI seq info [526900:526900:8:4294967295] 00000400:00000200:3.0:1713540829.698163:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.698170:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.698176:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.698179:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880061a2d200. 00000800:00000200:3.0:1713540829.698184:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.698191:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.698194:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.698219:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc935c0-0x66227bdc935c0 00000100:00000001:3.0:1713540829.698225:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540829.698361:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.698367:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880061a2d200. 00000400:00000200:1.0:1713540829.698372:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.698380:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540829.698385:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.698387:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ca1400 00000100:00000001:1.0:1713540829.698389:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.699996:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.700053:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.700057:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.700067:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.700077:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.700089:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf69 00000800:00000001:2.0:1713540829.700098:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.700821:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.700825:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.700830:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.701747:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.702497:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.702502:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.702509:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540829.702516:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540829.702518:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540829.702526:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.702529:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ca1400 00000100:00000001:2.0:1713540829.702547:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.702553:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.702558:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.702677:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.702683:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.702685:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.702690:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.702696:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.702699:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.702700:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.702702:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.702704:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.702706:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.702707:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.702708:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.702709:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.702711:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.702712:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.702714:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.702715:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.702717:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.702721:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.702723:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.702729:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ca3800. 00080000:00000001:3.0:1713540829.702733:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192863744 : -131936516687872 : ffff880122ca3800) 00080000:00000001:3.0:1713540829.702736:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.702753:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.702755:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.702767:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.702768:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.702770:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.702771:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.702773:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.702775:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.702778:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.702786:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.702789:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.702792:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.702796:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060ad1000. 00080000:00000001:3.0:1713540829.702798:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133936173056 : -131939773378560 : ffff880060ad1000) 00080000:00000001:3.0:1713540829.702803:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.702809:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.702812:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.702814:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.702834:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.702836:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.702838:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.702844:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.702851:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.702854:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.702894:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.702897:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.702900:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573420. 00000020:00000040:3.0:1713540829.702902:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.702905:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.702907:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.702909:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.702912:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.702914:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.702916:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.702951:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.702953:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926562, last_committed = 12884926561 00000001:00000010:3.0:1713540829.702956:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573ae0. 00000001:00000040:3.0:1713540829.702959:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.702961:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.702965:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.702995:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.702997:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.703006:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.706154:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.706158:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.706161:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.706163:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.706168:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.706170:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.706171:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.706174:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.706178:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008eaf6000. 00000100:00000010:3.0:1713540829.706182:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ca1400. 00000100:00000001:3.0:1713540829.706184:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.706186:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.706189:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926561, transno 12884926562, xid 1796772687590848 00010000:00000001:3.0:1713540829.706192:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.706201:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c862a00 x1796772687590848/t12884926562(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.706210:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.706212:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.706216:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.706220:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.706222:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.706224:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.706227:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.706229:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.706231:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.706234:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.706237:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685add0. 00000100:00000200:3.0:1713540829.706242:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687590848, offset 224 00000400:00000200:3.0:1713540829.706247:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.706256:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.706262:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526901:526901:256:4294967295] 192.168.202.41@tcp LPNI seq info [526901:526901:8:4294967295] 00000400:00000200:3.0:1713540829.706273:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.706278:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.706282:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061a2d200. 00000800:00000200:3.0:1713540829.706287:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.706293:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.706297:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061a2d200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.706324:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.706328:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.706330:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.706332:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.706333:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.706338:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c862a00 x1796772687590848/t12884926562(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.706348:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c862a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687590848:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11256us (11616us total) trans 12884926562 rc 0/0 00000100:00100000:3.0:1713540829.706357:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65892 00000100:00000040:3.0:1713540829.706360:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.706362:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.706364:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.706370:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (955252736->956301311) req@ffff88012c862a00 x1796772687590848/t12884926562(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.706379:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.706381:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c862a00 with x1796772687590848 ext(955252736->956301311) 00010000:00000001:3.0:1713540829.706383:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.706385:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.706387:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.706389:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.706392:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.706394:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.706395:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.706396:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.706398:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c862a00 00002000:00000001:3.0:1713540829.706400:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.706401:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.706405:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5580. 00000020:00000010:3.0:1713540829.706409:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:3.0:1713540829.706412:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fbda600. 00000020:00000040:3.0:1713540829.706416:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.706419:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.706468:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.706474:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061a2d200. 00000400:00000200:1.0:1713540829.706479:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.706486:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.706490:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685add0 00000400:00000010:1.0:1713540829.706493:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685add0. 00000100:00000001:1.0:1713540829.706497:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.706499:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.708276:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.708289:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.708292:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.708295:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.708304:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.708315:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93600 00000400:00000200:2.0:1713540829.708323:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 3520 00000800:00000001:2.0:1713540829.708329:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.708342:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.708344:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.708349:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.708354:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.708356:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.708361:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c861880. 00000100:00000040:2.0:1713540829.708364:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012c861880 x1796772687590912 msgsize 440 00000100:00100000:2.0:1713540829.708368:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.708393:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.708400:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.708403:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.708509:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.708513:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687590912 02000000:00000001:3.0:1713540829.708516:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.708518:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.708521:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.708524:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.708527:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687590912 00000020:00000001:3.0:1713540829.708529:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.708531:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.708533:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.708536:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.708539:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.708542:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.708545:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.708547:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.708552:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007dd33600. 00000020:00000010:3.0:1713540829.708555:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5580. 00000020:00000010:3.0:1713540829.708559:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ea28. 00000100:00000040:3.0:1713540829.708564:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540829.708567:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.708568:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540829.708570:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.708575:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.708614:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.708622:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.708623:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.708630:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63281 00000100:00000040:3.0:1713540829.708633:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.708635:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137356171392 : -131936353380224 : ffff88012c861880) 00000100:00000040:3.0:1713540829.708685:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c861880 x1796772687590912/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.708696:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.708698:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.708703:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c861880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687590912:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540829.708708:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687590912 00000020:00000001:3.0:1713540829.708711:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.708713:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.708715:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.708717:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.708719:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540829.708722:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.708725:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.708727:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.708728:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.708731:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.708733:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.708735:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.708737:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.708739:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.708741:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.708742:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.708743:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.708745:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.708746:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.708747:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.708749:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.708751:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.708754:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.708755:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.708759:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060ad3000. 02000000:00000001:3.0:1713540829.708761:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.708763:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.708766:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540829.708767:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.708769:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.708772:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.708775:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540829.708777:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540829.708780:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540829.708784:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540829.708786:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540829.730813:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540829.730818:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540829.730820:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540829.730822:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926562 is committed 00000001:00000040:0.0:1713540829.730827:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540829.730830:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540829.730834:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573ae0. 00000020:00000001:0.0:1713540829.730839:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540829.730841:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540829.730842:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540829.730845:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540829.730847:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573420. 00040000:00000001:0.0:1713540829.730849:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540829.730851:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540829.730853:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060ad1000. 00080000:00000001:0.0:1713540829.730856:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540829.730858:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540829.730860:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540829.730861:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540829.730862:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ca3800. 00080000:00000001:0.0:1713540829.730864:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540829.730895:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.730901:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.730907:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540829.730913:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.730916:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540829.730922:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540829.730924:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540829.730927:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540829.730933:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926562, transno 0, xid 1796772687590912 00010000:00000001:2.0:1713540829.730936:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540829.730945:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c861880 x1796772687590912/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540829.730955:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540829.730957:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540829.730960:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540829.730965:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540829.730968:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540829.730971:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540829.730974:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540829.730976:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540829.730978:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540829.730982:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540829.730985:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39f68. 00000100:00000200:2.0:1713540829.730991:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687590912, offset 224 00000400:00000200:2.0:1713540829.730995:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540829.731004:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540829.731010:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526902:526902:256:4294967295] 192.168.202.41@tcp LPNI seq info [526902:526902:8:4294967295] 00000400:00000200:2.0:1713540829.731020:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540829.731026:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540829.731030:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4de00. 00000800:00000200:2.0:1713540829.731035:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540829.731041:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540829.731046:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4de00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540829.731058:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540829.731062:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540829.731064:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540829.731066:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540829.731068:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540829.731073:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c861880 x1796772687590912/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540829.731084:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c861880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687590912:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22385us (22717us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540829.731093:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63281 00000100:00000040:2.0:1713540829.731096:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540829.731099:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540829.731101:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540829.731105:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5580. 00000020:00000010:2.0:1713540829.731109:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ea28. 00000020:00000010:2.0:1713540829.731114:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007dd33600. 00000800:00000200:0.0:1713540829.731114:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713540829.731117:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000010:0.0:1713540829.731118:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4de00. 00000100:00000001:2.0:1713540829.731120:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.731121:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.731128:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.731131:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39f68 00000400:00000010:0.0:1713540829.731134:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39f68. 00000100:00000001:0.0:1713540829.731137:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.731138:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.738324:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.738337:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.738341:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.738344:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.738353:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.738365:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93680 00000400:00000200:1.0:1713540829.738372:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 24400 00000800:00000001:1.0:1713540829.738378:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.738392:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.738395:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.738399:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.738403:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.738405:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540829.738410:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e045180. 00000100:00000040:1.0:1713540829.738413:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e045180 x1796772687591040 msgsize 488 00000100:00100000:1.0:1713540829.738418:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.738442:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.738448:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.738452:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.738541:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.738545:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687591040 02000000:00000001:3.0:1713540829.738548:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.738550:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.738552:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.738556:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.738559:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687591040 00000020:00000001:3.0:1713540829.738561:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.738562:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.738564:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.738567:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.738570:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.738573:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.738577:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.738578:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.738583:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007aa4e800. 00000020:00000010:3.0:1713540829.738616:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540829.738621:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540829.738627:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.738630:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.738631:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.738633:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.738635:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.738637:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.738667:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.738670:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.738672:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.738674:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.738676:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.738678:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.738680:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.738681:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.738683:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.738685:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.738686:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.738688:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.738689:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.738692:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.738694:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.738696:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.738698:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.738700:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.738702:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.738710:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (956301312->957349887) req@ffff88005e045180 x1796772687591040/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.738720:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.738722:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e045180 with x1796772687591040 ext(956301312->957349887) 00010000:00000001:3.0:1713540829.738725:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.738726:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.738728:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.738730:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.738733:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.738736:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.738737:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.738738:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.738740:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e045180 00002000:00000001:3.0:1713540829.738742:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.738744:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.738748:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.738771:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.738780:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.738781:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.738786:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65893 00000100:00000040:3.0:1713540829.738789:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.738791:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891559808 : -131939817991808 : ffff88005e045180) 00000100:00000040:3.0:1713540829.738796:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e045180 x1796772687591040/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.738805:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.738807:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.738810:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e045180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687591040:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.738814:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687591040 00000020:00000001:3.0:1713540829.738816:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.738818:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.738820:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.738821:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.738823:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.738825:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.738828:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.738829:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.738831:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.738832:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.738834:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.738838:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.738840:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.738844:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091b93000. 02000000:00000001:3.0:1713540829.738846:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.738848:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.738851:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.738853:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.738856:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.738857:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.738861:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.738862:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.738865:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.738867:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.738869:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3808428032 00000020:00000001:3.0:1713540829.738872:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.738875:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3808428032 left=3295674368 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540829.738878:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:3.0:1713540829.738881:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.738883:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540829.738886:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.738887:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.738889:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540829.738892:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.738893:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.738895:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540829.738898:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540829.738901:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540829.738902:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.738904:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.738905:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.738908:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.738911:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.738915:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.738918:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.741773:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.741781:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.741783:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.741785:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.741787:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.741791:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091b93c00. 00000100:00000010:3.0:1713540829.741795:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880132410000. 00000020:00000040:3.0:1713540829.741798:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.741806:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.741808:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.741814:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540829.741822:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258f18. 00000400:00000200:3.0:1713540829.741827:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.741836:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.741842:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526903:526903:256:4294967295] 192.168.202.41@tcp LPNI seq info [526903:526903:8:4294967295] 00000400:00000200:3.0:1713540829.741851:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.741858:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.741863:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.741867:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474d00. 00000800:00000200:3.0:1713540829.741872:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.741878:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.741882:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.741909:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93680-0x66227bdc93680 00000100:00000001:3.0:1713540829.741912:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.742062:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.742068:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:2.0:1713540829.742074:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.742082:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.742086:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.742088:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091b93c00 00000100:00000001:2.0:1713540829.742090:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.744577:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.744676:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.744681:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.744686:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.744695:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540829.744706:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf75 00000800:00000001:0.0:1713540829.744714:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.746171:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.746175:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.746459:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.746463:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.746470:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540829.746476:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540829.746478:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540829.746484:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540829.746486:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091b93c00 00000100:00000001:0.0:1713540829.746503:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.746509:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.746513:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.746667:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.746673:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.746675:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.746680:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.746686:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.746689:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.746691:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.746693:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.746695:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.746697:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.746699:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.746700:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.746701:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.746703:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.746703:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.746706:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.746707:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.746709:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.746713:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.746715:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.746721:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091b93400. 00080000:00000001:3.0:1713540829.746724:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134759052288 : -131938950499328 : ffff880091b93400) 00080000:00000001:3.0:1713540829.746727:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.746745:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.746747:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.746758:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.746760:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.746762:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.746764:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.746766:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.746768:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.746771:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.746778:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.746781:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.746783:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.746786:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091b92c00. 00080000:00000001:3.0:1713540829.746788:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134759050240 : -131938950501376 : ffff880091b92c00) 00080000:00000001:3.0:1713540829.746793:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.746799:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.746801:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.746804:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.746823:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.746824:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.746827:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.746833:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.746839:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.746843:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.746884:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.746888:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.746890:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573e40. 00000020:00000040:3.0:1713540829.746893:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.746895:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.746898:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.746900:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.746902:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.746905:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.746907:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.746940:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.746943:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926563, last_committed = 12884926562 00000001:00000010:3.0:1713540829.746946:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573240. 00000001:00000040:3.0:1713540829.746949:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.746951:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.746955:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.746987:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.746989:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.746998:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.750134:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.750138:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.750141:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.750143:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.750147:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.750148:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.750150:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.750152:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.750156:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880132410000. 00000100:00000010:3.0:1713540829.750159:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091b93c00. 00000100:00000001:3.0:1713540829.750161:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.750162:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.750166:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926562, transno 12884926563, xid 1796772687591040 00010000:00000001:3.0:1713540829.750169:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.750177:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e045180 x1796772687591040/t12884926563(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.750187:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.750189:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.750192:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.750196:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.750199:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.750202:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.750204:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.750206:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.750209:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.750212:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.750215:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0440. 00000100:00000200:3.0:1713540829.750220:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687591040, offset 224 00000400:00000200:3.0:1713540829.750225:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.750234:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.750241:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526904:526904:256:4294967295] 192.168.202.41@tcp LPNI seq info [526904:526904:8:4294967295] 00000400:00000200:3.0:1713540829.750251:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.750257:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.750261:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:3.0:1713540829.750266:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.750273:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.750277:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.750304:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.750308:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.750310:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.750312:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.750314:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.750319:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e045180 x1796772687591040/t12884926563(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.750330:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e045180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687591040:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11523us (11914us total) trans 12884926563 rc 0/0 00000100:00100000:3.0:1713540829.750340:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65893 00000100:00000040:3.0:1713540829.750342:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.750345:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.750347:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.750353:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (956301312->957349887) req@ffff88005e045180 x1796772687591040/t12884926563(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.750362:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.750364:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e045180 with x1796772687591040 ext(956301312->957349887) 00010000:00000001:3.0:1713540829.750367:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.750368:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.750370:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.750372:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.750376:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.750378:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.750380:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.750381:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.750382:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e045180 00002000:00000001:3.0:1713540829.750385:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.750387:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.750390:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540829.750394:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:3.0:1713540829.750397:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007aa4e800. 00000020:00000040:3.0:1713540829.750401:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.750403:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.750452:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.750458:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:1.0:1713540829.750463:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.750470:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.750475:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0440 00000400:00000010:1.0:1713540829.750478:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0440. 00000100:00000001:1.0:1713540829.750481:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.750483:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.752352:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.752364:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.752367:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.752370:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.752379:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.752391:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc936c0 00000400:00000200:2.0:1713540829.752398:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 3960 00000800:00000001:2.0:1713540829.752404:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.752418:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.752420:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.752424:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.752429:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.752431:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.752437:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091f18000. 00000100:00000040:2.0:1713540829.752440:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880091f18000 x1796772687591104 msgsize 440 00000100:00100000:2.0:1713540829.752445:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.752470:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.752476:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.752480:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.752507:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540829.752511:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687591104 02000000:00000001:0.0:1713540829.752514:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540829.752516:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540829.752518:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540829.752527:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540829.752530:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687591104 00000020:00000001:0.0:1713540829.752532:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540829.752534:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540829.752536:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540829.752539:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540829.752542:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540829.752544:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540829.752548:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.752549:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540829.752554:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800899f6600. 00000020:00000010:0.0:1713540829.752558:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545880. 00000020:00000010:0.0:1713540829.752562:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b640. 00000100:00000040:0.0:1713540829.752568:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540829.752570:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540829.752572:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540829.752573:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.752577:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.752614:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540829.752622:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540829.752624:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540829.752631:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63282 00000100:00000040:0.0:1713540829.752634:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540829.752636:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134762741760 : -131938946809856 : ffff880091f18000) 00000100:00000040:0.0:1713540829.752667:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091f18000 x1796772687591104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540829.752678:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540829.752679:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540829.752683:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091f18000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687591104:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540829.752687:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687591104 00000020:00000001:0.0:1713540829.752689:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540829.752691:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540829.752694:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.752697:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540829.752698:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540829.752701:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540829.752704:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540829.752706:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540829.752707:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540829.752709:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540829.752712:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540829.752713:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.752716:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540829.752717:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.752719:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.752720:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.752722:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.752723:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540829.752724:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540829.752725:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.752727:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540829.752729:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.752732:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540829.752733:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540829.752736:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880120db6000. 02000000:00000001:0.0:1713540829.752739:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540829.752741:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540829.752744:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540829.752745:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540829.752747:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540829.752750:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540829.752752:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540829.752755:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540829.752757:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540829.752762:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540829.752765:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540829.772007:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540829.772012:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540829.772013:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540829.772016:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926563 is committed 00000001:00000040:0.0:1713540829.772020:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540829.772023:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540829.772027:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573240. 00000020:00000001:0.0:1713540829.772030:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540829.772032:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540829.772034:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540829.772036:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540829.772038:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573e40. 00040000:00000001:0.0:1713540829.772040:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540829.772042:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540829.772043:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091b92c00. 00080000:00000001:0.0:1713540829.772046:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540829.772048:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540829.772049:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540829.772050:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540829.772051:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091b93400. 00080000:00000001:0.0:1713540829.772053:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540829.772084:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.772090:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.772095:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540829.772101:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.772104:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540829.772110:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.772112:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540829.772115:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540829.772121:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926563, transno 0, xid 1796772687591104 00010000:00000001:1.0:1713540829.772124:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540829.772133:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091f18000 x1796772687591104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540829.772143:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540829.772145:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540829.772149:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540829.772153:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.772156:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.772158:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.772161:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.772163:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.772165:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.772169:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.772173:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18550. 00000100:00000200:1.0:1713540829.772177:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687591104, offset 224 00000400:00000200:1.0:1713540829.772182:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.772191:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.772197:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526905:526905:256:4294967295] 192.168.202.41@tcp LPNI seq info [526905:526905:8:4294967295] 00000400:00000200:1.0:1713540829.772208:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.772214:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.772218:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645200. 00000800:00000200:1.0:1713540829.772223:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.772230:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.772234:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.772246:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.772249:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.772251:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.772252:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.772255:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.772260:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091f18000 x1796772687591104/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.772271:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091f18000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687591104:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19591us (19827us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.772281:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63282 00000100:00000040:1.0:1713540829.772284:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.772287:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.772288:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.772292:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545880. 00000020:00000010:1.0:1713540829.772297:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b640. 00000020:00000010:1.0:1713540829.772300:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800899f6600. 00000020:00000040:1.0:1713540829.772305:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:0.0:1713540829.772305:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713540829.772307:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713540829.772308:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645200. 00000400:00000200:0.0:1713540829.772312:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.772319:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.772323:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18550 00000400:00000010:0.0:1713540829.772325:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18550. 00000100:00000001:0.0:1713540829.772328:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.772330:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.779466:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.779479:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.779483:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.779486:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.779495:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.779508:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93740 00000400:00000200:1.0:1713540829.779514:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 24888 00000800:00000001:1.0:1713540829.779520:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.779534:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.779536:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.779541:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.779546:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.779548:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540829.779552:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e045c00. 00000100:00000040:1.0:1713540829.779555:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e045c00 x1796772687591232 msgsize 488 00000100:00100000:1.0:1713540829.779560:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.779582:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.779613:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.779618:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.779683:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.779687:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687591232 02000000:00000001:3.0:1713540829.779690:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.779692:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.779695:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.779698:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.779701:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687591232 00000020:00000001:3.0:1713540829.779704:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.779706:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.779707:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.779710:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.779713:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.779716:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.779720:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.779722:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.779727:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d851800. 00000020:00000010:3.0:1713540829.779730:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540829.779734:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540829.779739:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.779741:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.779742:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.779744:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.779747:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.779749:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.779751:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.779754:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.779756:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.779758:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.779760:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.779762:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.779764:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.779765:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.779767:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.779768:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.779769:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.779771:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.779773:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.779775:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.779777:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.779779:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.779781:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.779783:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.779785:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.779792:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (957349888->958398463) req@ffff88005e045c00 x1796772687591232/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.779802:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.779804:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e045c00 with x1796772687591232 ext(957349888->958398463) 00010000:00000001:3.0:1713540829.779807:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.779808:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.779810:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.779812:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.779815:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.779817:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.779819:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.779820:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.779822:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e045c00 00002000:00000001:3.0:1713540829.779824:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.779826:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.779831:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.779856:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.779864:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.779866:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.779871:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65894 00000100:00000040:3.0:1713540829.779874:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.779876:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891562496 : -131939817989120 : ffff88005e045c00) 00000100:00000040:3.0:1713540829.779881:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e045c00 x1796772687591232/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.779890:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.779891:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.779895:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e045c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687591232:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.779899:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687591232 00000020:00000001:3.0:1713540829.779901:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.779903:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.779905:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.779906:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.779908:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.779910:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.779913:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.779915:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.779916:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.779918:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.779920:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.779924:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.779926:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.779929:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122cb1c00. 02000000:00000001:3.0:1713540829.779932:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.779934:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.779937:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.779938:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.779941:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.779942:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.779946:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.779948:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.779950:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.779952:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.779955:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3807379456 00000020:00000001:3.0:1713540829.779958:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.779960:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3807379456 left=3294625792 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540829.779964:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:3.0:1713540829.779966:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.779967:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540829.779970:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.779971:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.779973:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540829.779976:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.779977:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.779979:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540829.779982:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540829.779984:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.779986:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.779988:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.779989:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.779992:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.779995:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.779999:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.780002:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.782868:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.782875:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.782877:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.782879:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.782881:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.782884:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122cb0000. 00000100:00000010:3.0:1713540829.782889:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091cd3000. 00000020:00000040:3.0:1713540829.782892:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.782901:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.782903:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.782908:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540829.782916:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258f50. 00000400:00000200:3.0:1713540829.782921:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.782930:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.782936:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526906:526906:256:4294967295] 192.168.202.41@tcp LPNI seq info [526906:526906:8:4294967295] 00000400:00000200:3.0:1713540829.782942:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.782949:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.782954:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.782958:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474c00. 00000800:00000200:3.0:1713540829.782963:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.782969:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.782972:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.782999:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93740-0x66227bdc93740 00000100:00000001:3.0:1713540829.783003:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.783157:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.783162:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474c00. 00000400:00000200:2.0:1713540829.783168:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.783176:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.783181:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.783183:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122cb0000 00000100:00000001:2.0:1713540829.783185:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.785871:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.785911:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.785915:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.785918:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.785927:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540829.785939:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf81 00000800:00000001:0.0:1713540829.785947:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.787466:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.787470:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.787930:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.787934:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.787940:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540829.787946:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540829.787949:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540829.787953:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540829.787956:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122cb0000 00000100:00000001:0.0:1713540829.787974:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.787980:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.787984:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.788013:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.788019:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.788021:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.788027:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.788033:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.788036:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.788038:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.788040:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.788042:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.788043:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.788045:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.788046:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.788047:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.788049:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.788050:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.788052:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.788054:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.788056:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.788060:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.788062:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.788069:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122cb3400. 00080000:00000001:3.0:1713540829.788072:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192928256 : -131936516623360 : ffff880122cb3400) 00080000:00000001:3.0:1713540829.788075:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.788092:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.788094:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.788106:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.788107:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.788109:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.788111:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.788113:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.788115:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.788118:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.788125:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.788128:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.788130:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.788133:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122cb1400. 00080000:00000001:3.0:1713540829.788135:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192920064 : -131936516631552 : ffff880122cb1400) 00080000:00000001:3.0:1713540829.788140:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.788146:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.788148:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.788151:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.788169:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.788171:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.788173:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.788178:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.788185:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.788188:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.788226:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.788229:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.788232:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573000. 00000020:00000040:3.0:1713540829.788234:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.788237:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.788240:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.788242:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.788244:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.788247:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.788249:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.788283:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.788286:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926564, last_committed = 12884926563 00000001:00000010:3.0:1713540829.788289:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573360. 00000001:00000040:3.0:1713540829.788292:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.788294:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.788298:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.788330:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.788332:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.788340:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.791463:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.791467:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.791469:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.791471:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.791476:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.791477:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.791479:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.791481:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.791485:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091cd3000. 00000100:00000010:3.0:1713540829.791488:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122cb0000. 00000100:00000001:3.0:1713540829.791490:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.791492:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.791495:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926563, transno 12884926564, xid 1796772687591232 00010000:00000001:3.0:1713540829.791498:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.791506:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e045c00 x1796772687591232/t12884926564(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.791516:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.791518:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.791521:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.791525:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.791528:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.791531:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.791533:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.791535:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.791537:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.791540:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.791543:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685acc0. 00000100:00000200:3.0:1713540829.791548:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687591232, offset 224 00000400:00000200:3.0:1713540829.791553:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.791562:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.791568:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526907:526907:256:4294967295] 192.168.202.41@tcp LPNI seq info [526907:526907:8:4294967295] 00000400:00000200:3.0:1713540829.791579:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.791584:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.791608:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:3.0:1713540829.791613:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.791620:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.791623:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.791663:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.791667:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.791669:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.791671:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.791673:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.791678:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e045c00 x1796772687591232/t12884926564(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.791690:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e045c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687591232:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11798us (12132us total) trans 12884926564 rc 0/0 00000100:00100000:3.0:1713540829.791699:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65894 00000100:00000040:3.0:1713540829.791702:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.791705:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.791707:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.791714:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (957349888->958398463) req@ffff88005e045c00 x1796772687591232/t12884926564(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.791723:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.791725:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e045c00 with x1796772687591232 ext(957349888->958398463) 00010000:00000001:3.0:1713540829.791728:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.791730:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.791732:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.791734:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.791736:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.791739:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.791740:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.791741:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.791742:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e045c00 00002000:00000001:3.0:1713540829.791744:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.791746:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.791750:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540829.791753:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:3.0:1713540829.791757:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d851800. 00000020:00000040:3.0:1713540829.791760:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.791762:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.791794:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.791800:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:1.0:1713540829.791805:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.791813:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.791817:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685acc0 00000400:00000010:1.0:1713540829.791819:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685acc0. 00000100:00000001:1.0:1713540829.791823:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.791824:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.793534:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.793551:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.793554:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.793557:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.793569:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.793581:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93780 00000400:00000200:2.0:1713540829.793608:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 4400 00000800:00000001:2.0:1713540829.793615:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.793629:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.793632:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.793636:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.793674:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.793677:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.793683:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4f100. 00000100:00000040:2.0:1713540829.793686:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4f100 x1796772687591296 msgsize 440 00000100:00100000:2.0:1713540829.793692:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.793711:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.793718:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.793722:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.793776:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.793780:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687591296 02000000:00000001:1.0:1713540829.793783:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.793785:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.793788:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.793791:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.793794:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687591296 00000020:00000001:1.0:1713540829.793796:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.793798:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.793800:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.793802:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.793806:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.793808:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.793812:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.793813:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.793818:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011cf6dc00. 00000020:00000010:1.0:1713540829.793821:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.793825:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540829.793832:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.793834:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.793836:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.793837:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.793842:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.793859:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.793866:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.793867:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.793874:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63283 00000100:00000040:1.0:1713540829.793877:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.793879:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493483264 : -131939216068352 : ffff880081e4f100) 00000100:00000040:1.0:1713540829.793886:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4f100 x1796772687591296/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.793896:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.793897:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.793900:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687591296:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.793904:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687591296 00000020:00000001:1.0:1713540829.793906:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.793909:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.793911:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.793913:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.793914:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.793917:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.793920:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.793922:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.793924:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.793926:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.793928:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.793929:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.793931:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.793933:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.793935:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.793936:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.793938:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.793940:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.793941:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.793943:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.793945:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.793946:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.793950:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.793951:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.793955:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082a7f000. 02000000:00000001:1.0:1713540829.793957:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.793959:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.793961:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.793963:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.793965:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.793968:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.793971:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.793973:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.793976:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.793980:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.793982:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540829.812101:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540829.812106:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540829.812108:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540829.812110:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926564 is committed 00000001:00000040:0.0:1713540829.812114:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00080000:00000001:1.0:1713540829.812116:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540829.812118:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000001:1.0:1713540829.812121:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713540829.812122:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573360. 00000020:00000001:0.0:1713540829.812125:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540829.812126:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540829.812128:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540829.812129:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540829.812131:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000001:1.0:1713540829.812132:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713540829.812134:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573000. 00002000:00000001:1.0:1713540829.812135:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713540829.812136:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540829.812138:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713540829.812139:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713540829.812140:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122cb1400. 00002000:00000001:1.0:1713540829.812141:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713540829.812142:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713540829.812144:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:0.0:1713540829.812144:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540829.812145:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540829.812146:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540829.812147:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122cb3400. 00010000:00000040:1.0:1713540829.812149:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926564, transno 0, xid 1796772687591296 00080000:00000001:0.0:1713540829.812149:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540829.812152:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540829.812160:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4f100 x1796772687591296/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540829.812170:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540829.812171:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540829.812175:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540829.812179:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.812182:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.812185:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.812188:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.812190:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.812192:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.812196:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.812199:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18c38. 00000100:00000200:1.0:1713540829.812203:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687591296, offset 224 00000400:00000200:1.0:1713540829.812208:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.812217:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.812225:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526908:526908:256:4294967295] 192.168.202.41@tcp LPNI seq info [526908:526908:8:4294967295] 00000400:00000200:1.0:1713540829.812236:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.812241:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.812245:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645e00. 00000800:00000200:1.0:1713540829.812250:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.812256:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.812260:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.812270:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.812273:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.812276:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.812278:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.812280:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.812284:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4f100 x1796772687591296/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.812296:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687591296:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18397us (18606us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.812304:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63283 00000100:00000040:1.0:1713540829.812307:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.812310:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.812312:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.812315:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.812320:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540829.812324:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011cf6dc00. 00000020:00000040:1.0:1713540829.812328:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.812331:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540829.812331:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540829.812335:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645e00. 00000400:00000200:0.0:1713540829.812338:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.812346:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.812350:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18c38 00000400:00000010:0.0:1713540829.812352:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18c38. 00000100:00000001:0.0:1713540829.812356:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.812358:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.819638:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.819676:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.819680:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.819683:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.819692:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.819705:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93800 00000400:00000200:1.0:1713540829.819712:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 25376 00000800:00000001:1.0:1713540829.819717:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.819730:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.819733:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.819738:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.819742:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.819744:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540829.819749:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e045f80. 00000100:00000040:1.0:1713540829.819752:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e045f80 x1796772687591424 msgsize 488 00000100:00100000:1.0:1713540829.819757:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.819778:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.819785:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.819789:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.819875:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.819878:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687591424 02000000:00000001:3.0:1713540829.819881:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.819883:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.819886:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.819889:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.819892:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687591424 00000020:00000001:3.0:1713540829.819895:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.819896:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.819898:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.819901:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.819904:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.819907:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.819911:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.819913:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.819917:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e800e00. 00000020:00000010:3.0:1713540829.819921:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5000. 00000020:00000010:3.0:1713540829.819925:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540829.819930:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.819932:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.819934:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.819936:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.819938:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.819940:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.819942:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.819945:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.819947:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.819948:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.819951:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.819952:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.819954:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.819956:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.819957:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.819958:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.819960:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.819961:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.819962:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.819965:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.819967:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.819969:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.819970:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.819972:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.819974:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.819982:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (958398464->959447039) req@ffff88005e045f80 x1796772687591424/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.819992:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.819994:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e045f80 with x1796772687591424 ext(958398464->959447039) 00010000:00000001:3.0:1713540829.819996:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.819998:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.820001:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.820002:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.820005:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.820008:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.820009:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.820010:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.820011:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e045f80 00002000:00000001:3.0:1713540829.820014:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.820015:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.820020:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.820044:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.820052:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.820053:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.820058:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65895 00000100:00000040:3.0:1713540829.820060:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.820062:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891563392 : -131939817988224 : ffff88005e045f80) 00000100:00000040:3.0:1713540829.820067:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e045f80 x1796772687591424/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.820075:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.820077:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.820080:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e045f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687591424:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.820084:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687591424 00000020:00000001:3.0:1713540829.820086:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.820088:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.820090:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.820091:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.820093:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.820095:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.820098:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.820099:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.820101:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.820103:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.820104:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.820108:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.820110:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.820113:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091b93400. 02000000:00000001:3.0:1713540829.820116:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.820118:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.820121:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.820122:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.820124:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.820126:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.820129:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.820131:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.820133:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.820134:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.820137:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3806330880 00000020:00000001:3.0:1713540829.820140:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.820142:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3806330880 left=3293577216 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540829.820146:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:3.0:1713540829.820148:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.820149:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540829.820152:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.820153:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.820155:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540829.820158:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.820159:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.820161:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540829.820164:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540829.820166:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540829.820168:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.820169:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.820171:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.820174:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.820176:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.820180:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.820183:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.823071:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.823078:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.823080:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.823082:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.823084:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.823088:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091b92c00. 00000100:00000010:3.0:1713540829.823092:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012bfab000. 00000020:00000040:3.0:1713540829.823095:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.823103:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.823105:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.823111:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540829.823119:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258f88. 00000400:00000200:3.0:1713540829.823124:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.823133:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.823139:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526909:526909:256:4294967295] 192.168.202.41@tcp LPNI seq info [526909:526909:8:4294967295] 00000400:00000200:3.0:1713540829.823144:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.823151:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.823156:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.823160:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880099a02500. 00000800:00000200:3.0:1713540829.823165:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.823170:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.823174:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.823200:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93800-0x66227bdc93800 00000100:00000001:3.0:1713540829.823204:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.823356:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.823362:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880099a02500. 00000400:00000200:2.0:1713540829.823367:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.823375:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.823379:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.823381:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091b92c00 00000100:00000001:2.0:1713540829.823383:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.825925:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.825964:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.825968:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.825977:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.825985:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540829.825997:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf8d 00000800:00000001:0.0:1713540829.826005:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.827389:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.827393:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.827944:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.827948:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.827955:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540829.827965:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540829.827968:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540829.827972:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540829.827975:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091b92c00 00000100:00000001:0.0:1713540829.827992:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.827998:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.828003:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.828108:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.828114:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.828116:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.828121:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.828127:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.828131:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.828132:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.828134:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.828136:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.828138:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.828139:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.828140:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.828141:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.828143:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.828144:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.828146:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.828147:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.828149:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.828153:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.828155:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.828161:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091b93c00. 00080000:00000001:3.0:1713540829.828164:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134759054336 : -131938950497280 : ffff880091b93c00) 00080000:00000001:3.0:1713540829.828167:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.828183:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.828185:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.828196:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.828198:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.828199:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.828201:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.828203:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.828205:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.828207:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.828216:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.828218:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.828221:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.828224:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122cb3400. 00080000:00000001:3.0:1713540829.828226:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192928256 : -131936516623360 : ffff880122cb3400) 00080000:00000001:3.0:1713540829.828230:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.828237:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.828239:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.828242:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.828263:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.828265:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.828267:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.828273:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.828279:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.828283:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.828320:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.828324:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.828326:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573900. 00000020:00000040:3.0:1713540829.828328:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.828331:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.828333:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.828335:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.828337:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.828340:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.828341:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.828373:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.828376:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926565, last_committed = 12884926564 00000001:00000010:3.0:1713540829.828379:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573ea0. 00000001:00000040:3.0:1713540829.828382:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.828384:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.828387:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.828421:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.828423:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.828432:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.831549:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.831553:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.831555:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.831558:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.831562:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.831563:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.831565:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.831567:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.831571:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012bfab000. 00000100:00000010:3.0:1713540829.831574:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091b92c00. 00000100:00000001:3.0:1713540829.831576:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.831577:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.831580:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926564, transno 12884926565, xid 1796772687591424 00010000:00000001:3.0:1713540829.831583:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.831609:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e045f80 x1796772687591424/t12884926565(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.831619:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.831621:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.831625:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.831629:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.831631:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.831633:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.831636:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.831638:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.831660:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.831664:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.831667:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef05d8. 00000100:00000200:3.0:1713540829.831672:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687591424, offset 224 00000400:00000200:3.0:1713540829.831677:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.831686:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.831693:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526910:526910:256:4294967295] 192.168.202.41@tcp LPNI seq info [526910:526910:8:4294967295] 00000400:00000200:3.0:1713540829.831703:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.831709:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.831712:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099a02700. 00000800:00000200:3.0:1713540829.831717:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.831724:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.831727:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.831749:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.831752:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.831755:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.831756:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.831758:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.831763:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e045f80 x1796772687591424/t12884926565(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.831782:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e045f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687591424:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11705us (12028us total) trans 12884926565 rc 0/0 00000100:00100000:3.0:1713540829.831792:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65895 00000100:00000040:3.0:1713540829.831795:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.831797:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.831799:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.831806:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (958398464->959447039) req@ffff88005e045f80 x1796772687591424/t12884926565(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.831815:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.831817:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e045f80 with x1796772687591424 ext(958398464->959447039) 00010000:00000001:3.0:1713540829.831820:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.831822:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.831824:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.831826:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.831828:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.831831:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.831832:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.831833:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.831834:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e045f80 00002000:00000001:3.0:1713540829.831836:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.831838:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.831842:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5000. 00000020:00000010:3.0:1713540829.831845:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:3.0:1713540829.831849:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e800e00. 00000020:00000040:3.0:1713540829.831853:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.831855:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.831898:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.831904:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02700. 00000400:00000200:1.0:1713540829.831908:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.831915:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.831920:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef05d8 00000400:00000010:1.0:1713540829.831922:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef05d8. 00000100:00000001:1.0:1713540829.831925:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.831927:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.833684:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.833701:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.833704:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.833712:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.833722:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.833734:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93840 00000400:00000200:2.0:1713540829.833740:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 4840 00000800:00000001:2.0:1713540829.833747:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.833761:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.833764:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.833768:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.833773:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.833775:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.833780:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4f480. 00000100:00000040:2.0:1713540829.833784:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4f480 x1796772687591488 msgsize 440 00000100:00100000:2.0:1713540829.833788:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.833814:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.833820:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.833824:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.833928:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.833932:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687591488 02000000:00000001:1.0:1713540829.833935:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.833938:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.833940:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.833944:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.833947:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687591488 00000020:00000001:1.0:1713540829.833949:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.833951:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.833953:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.833956:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.833959:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.833961:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.833965:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.833967:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.833971:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011cf6ce00. 00000020:00000010:1.0:1713540829.833975:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.833978:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540829.833984:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.833986:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.833988:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.833990:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.833994:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.834018:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.834025:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.834027:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.834033:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63284 00000100:00000040:1.0:1713540829.834036:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.834038:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493484160 : -131939216067456 : ffff880081e4f480) 00000100:00000040:1.0:1713540829.834045:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4f480 x1796772687591488/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.834056:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.834057:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.834060:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687591488:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.834065:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687591488 00000020:00000001:1.0:1713540829.834067:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.834070:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.834072:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.834074:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.834076:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.834078:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.834081:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.834083:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.834084:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.834086:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.834089:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.834091:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.834093:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.834094:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.834096:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.834097:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.834099:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.834100:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.834101:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.834102:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.834104:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.834106:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.834109:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.834110:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.834113:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082a7d800. 02000000:00000001:1.0:1713540829.834115:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.834117:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.834120:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.834122:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.834123:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.834126:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.834129:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.834131:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.834133:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.834137:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.834139:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540829.852083:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540829.852088:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540829.852090:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540829.852092:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926565 is committed 00000001:00000040:2.0:1713540829.852097:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540829.852100:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540829.852104:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573ea0. 00000020:00000001:2.0:1713540829.852108:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540829.852110:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540829.852112:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540829.852114:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540829.852117:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573900. 00040000:00000001:2.0:1713540829.852119:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540829.852121:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540829.852123:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122cb3400. 00080000:00000001:2.0:1713540829.852125:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540829.852127:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540829.852128:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00080000:00000001:1.0:1713540829.852128:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713540829.852130:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540829.852131:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091b93c00. 00080000:00000001:2.0:1713540829.852133:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713540829.852134:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.852139:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540829.852145:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.852148:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540829.852152:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.852154:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540829.852157:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540829.852163:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926565, transno 0, xid 1796772687591488 00010000:00000001:1.0:1713540829.852166:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540829.852174:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4f480 x1796772687591488/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540829.852184:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540829.852186:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540829.852189:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540829.852193:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.852196:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.852199:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.852202:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.852204:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.852206:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.852209:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.852213:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18b28. 00000100:00000200:1.0:1713540829.852217:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687591488, offset 224 00000400:00000200:1.0:1713540829.852222:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.852231:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.852237:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526911:526911:256:4294967295] 192.168.202.41@tcp LPNI seq info [526911:526911:8:4294967295] 00000400:00000200:1.0:1713540829.852248:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.852254:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.852258:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645d00. 00000800:00000200:1.0:1713540829.852263:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.852269:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.852273:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.852302:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.852306:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.852308:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.852310:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.852312:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.852316:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4f480 x1796772687591488/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.852328:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687591488:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18269us (18541us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.852337:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63284 00000100:00000040:1.0:1713540829.852340:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.852342:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.852344:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.852348:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.852352:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540829.852356:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011cf6ce00. 00000020:00000040:1.0:1713540829.852361:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.852364:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540829.852379:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540829.852384:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645d00. 00000400:00000200:0.0:1713540829.852389:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.852396:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.852401:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18b28 00000400:00000010:0.0:1713540829.852403:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18b28. 00000100:00000001:0.0:1713540829.852407:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.852409:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.859678:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.859691:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.859694:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.859698:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.859707:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.859719:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc938c0 00000400:00000200:1.0:1713540829.859725:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 25864 00000800:00000001:1.0:1713540829.859732:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.859745:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.859748:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.859752:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.859757:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.859759:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540829.859763:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e046680. 00000100:00000040:1.0:1713540829.859767:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e046680 x1796772687591616 msgsize 488 00000100:00100000:1.0:1713540829.859772:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.859794:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.859800:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.859804:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.859893:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.859897:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687591616 02000000:00000001:3.0:1713540829.859900:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.859902:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.859905:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.859908:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.859912:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687591616 00000020:00000001:3.0:1713540829.859914:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.859915:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.859917:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.859920:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.859923:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.859926:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.859930:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.859931:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.859935:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083183c00. 00000020:00000010:3.0:1713540829.859939:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5100. 00000020:00000010:3.0:1713540829.859942:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540829.859948:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.859950:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.859951:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.859953:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.859955:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.859957:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.859960:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.859962:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.859964:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.859966:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.859968:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.859969:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.859971:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.859973:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.859974:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.859975:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.859976:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.859978:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.859979:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.859981:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.859983:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.859985:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.859987:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.859989:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.859991:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.859999:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (959447040->960495615) req@ffff88005e046680 x1796772687591616/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.860009:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.860011:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e046680 with x1796772687591616 ext(959447040->960495615) 00010000:00000001:3.0:1713540829.860014:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.860015:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.860017:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.860018:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.860021:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.860023:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.860024:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.860025:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.860027:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e046680 00002000:00000001:3.0:1713540829.860029:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.860031:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.860035:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.860059:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.860067:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.860069:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.860073:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65896 00000100:00000040:3.0:1713540829.860076:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.860078:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891565184 : -131939817986432 : ffff88005e046680) 00000100:00000040:3.0:1713540829.860083:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e046680 x1796772687591616/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.860091:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.860092:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.860095:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e046680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687591616:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.860099:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687591616 00000020:00000001:3.0:1713540829.860101:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.860104:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.860106:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.860108:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.860109:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.860111:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.860114:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.860116:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.860117:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.860118:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.860120:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.860124:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.860126:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.860129:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122cb0000. 02000000:00000001:3.0:1713540829.860132:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.860134:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.860137:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.860138:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.860141:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.860142:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.860146:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.860148:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.860149:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.860151:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.860154:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3805282304 00000020:00000001:3.0:1713540829.860157:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.860160:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3805282304 left=3293577216 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540829.860163:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:3.0:1713540829.860165:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.860167:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540829.860170:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.860171:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.860173:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540829.860175:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.860177:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.860179:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540829.860182:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540829.860185:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.860187:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.860188:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.860190:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.860193:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.860195:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.860199:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.860202:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.863086:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.863094:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.863096:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.863098:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.863100:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.863103:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122cb3000. 00000100:00000010:3.0:1713540829.863108:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4099000. 00000020:00000040:3.0:1713540829.863111:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.863120:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.863122:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.863127:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540829.863135:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880093258fc0. 00000400:00000200:3.0:1713540829.863140:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.863149:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.863155:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526912:526912:256:4294967295] 192.168.202.41@tcp LPNI seq info [526912:526912:8:4294967295] 00000400:00000200:3.0:1713540829.863160:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.863167:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.863172:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.863176:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006672ee00. 00000800:00000200:3.0:1713540829.863181:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.863187:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.863191:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.863218:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc938c0-0x66227bdc938c0 00000100:00000001:3.0:1713540829.863221:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.863374:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.863379:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006672ee00. 00000400:00000200:2.0:1713540829.863384:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.863391:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.863396:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.863398:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122cb3000 00000100:00000001:2.0:1713540829.863400:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.865838:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.865876:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.865879:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.865883:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.865892:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540829.865903:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cf99 00000800:00000001:0.0:1713540829.865911:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.867398:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540829.867403:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.868037:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540829.868041:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.868047:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540829.868053:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540829.868055:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540829.868060:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540829.868062:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122cb3000 00000100:00000001:0.0:1713540829.868080:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540829.868086:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540829.868090:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.868194:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.868200:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.868201:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.868207:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.868213:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.868216:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.868218:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.868220:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.868222:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.868223:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.868225:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.868226:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.868227:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.868229:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.868230:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.868232:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.868233:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.868235:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.868239:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.868241:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.868248:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122cb3400. 00080000:00000001:3.0:1713540829.868251:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192928256 : -131936516623360 : ffff880122cb3400) 00080000:00000001:3.0:1713540829.868254:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.868271:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.868273:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.868285:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.868287:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.868288:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.868290:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.868292:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.868294:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.868297:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.868304:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.868307:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.868310:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.868312:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122cb1400. 00080000:00000001:3.0:1713540829.868315:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137192920064 : -131936516631552 : ffff880122cb1400) 00080000:00000001:3.0:1713540829.868319:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.868326:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.868328:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.868330:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.868349:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.868350:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.868353:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.868358:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.868365:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.868369:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.868410:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.868413:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.868415:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573300. 00000020:00000040:3.0:1713540829.868418:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.868420:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.868423:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.868425:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.868427:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.868430:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.868432:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.868467:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.868469:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926566, last_committed = 12884926565 00000001:00000010:3.0:1713540829.868472:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573540. 00000001:00000040:3.0:1713540829.868475:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.868477:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.868481:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.868512:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.868515:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.868523:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.871674:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.871677:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.871680:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.871683:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.871687:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.871688:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.871690:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.871692:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.871696:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4099000. 00000100:00000010:3.0:1713540829.871699:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122cb3000. 00000100:00000001:3.0:1713540829.871701:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.871703:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.871706:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926565, transno 12884926566, xid 1796772687591616 00010000:00000001:3.0:1713540829.871709:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.871717:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e046680 x1796772687591616/t12884926566(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.871727:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.871729:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.871733:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.871737:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.871740:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.871742:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.871745:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.871747:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.871749:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.871751:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.871754:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a880. 00000100:00000200:3.0:1713540829.871759:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687591616, offset 224 00000400:00000200:3.0:1713540829.871764:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.871773:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.871779:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526913:526913:256:4294967295] 192.168.202.41@tcp LPNI seq info [526913:526913:8:4294967295] 00000400:00000200:3.0:1713540829.871789:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.871795:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.871800:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006672ee00. 00000800:00000200:3.0:1713540829.871805:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.871811:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.871815:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.871840:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.871844:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.871846:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.871848:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.871850:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.871855:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e046680 x1796772687591616/t12884926566(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.871866:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e046680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687591616:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11773us (12097us total) trans 12884926566 rc 0/0 00000100:00100000:3.0:1713540829.871876:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65896 00000100:00000040:3.0:1713540829.871879:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.871881:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.871884:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.871890:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (959447040->960495615) req@ffff88005e046680 x1796772687591616/t12884926566(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.871899:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.871901:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e046680 with x1796772687591616 ext(959447040->960495615) 00010000:00000001:3.0:1713540829.871904:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.871906:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.871908:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.871910:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.871913:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.871915:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.871916:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.871917:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.871919:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e046680 00002000:00000001:3.0:1713540829.871921:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.871923:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.871926:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5100. 00000020:00000010:3.0:1713540829.871930:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:3.0:1713540829.871934:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083183c00. 00000020:00000040:3.0:1713540829.871938:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.871940:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540829.871984:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540829.871990:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006672ee00. 00000400:00000200:1.0:1713540829.871994:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.872001:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540829.872006:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a880 00000400:00000010:1.0:1713540829.872008:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a880. 00000100:00000001:1.0:1713540829.872012:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540829.872014:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.873767:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.873780:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.873783:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.873785:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.873794:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.873806:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93900 00000400:00000200:2.0:1713540829.873813:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 5280 00000800:00000001:2.0:1713540829.873819:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.873831:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.873834:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.873838:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.873843:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.873845:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.873850:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4f800. 00000100:00000040:2.0:1713540829.873853:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4f800 x1796772687591680 msgsize 440 00000100:00100000:2.0:1713540829.873858:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.873884:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.873890:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.873893:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.873997:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.874001:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687591680 02000000:00000001:1.0:1713540829.874004:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.874006:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.874009:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.874012:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.874015:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687591680 00000020:00000001:1.0:1713540829.874018:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.874020:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.874021:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.874024:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.874027:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.874030:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.874034:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.874035:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.874040:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800899c1000. 00000020:00000010:1.0:1713540829.874044:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.874047:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540829.874052:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.874055:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.874056:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.874058:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.874063:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.874087:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.874094:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.874095:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.874102:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63285 00000100:00000040:1.0:1713540829.874105:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.874107:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493485056 : -131939216066560 : ffff880081e4f800) 00000100:00000040:1.0:1713540829.874114:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4f800 x1796772687591680/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.874125:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.874126:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.874129:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687591680:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.874134:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687591680 00000020:00000001:1.0:1713540829.874136:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.874139:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.874141:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.874143:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.874145:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.874147:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.874150:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.874151:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.874153:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.874155:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.874157:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.874159:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.874161:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.874163:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.874165:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.874166:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.874168:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.874169:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.874171:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.874172:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.874174:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.874176:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.874179:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.874181:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.874186:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082a7f400. 02000000:00000001:1.0:1713540829.874188:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.874191:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.874193:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.874195:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.874197:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.874200:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.874203:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.874205:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.874208:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.874212:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.874214:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540829.894205:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.894210:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.894215:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540829.894218:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540829.894221:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.894222:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540829.894224:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540829.894224:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540829.894226:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926566 is committed 00002000:00000001:1.0:1713540829.894228:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.894230:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713540829.894231:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000002:1.0:1713540829.894233:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540829.894234:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540829.894238:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573540. 00010000:00000040:1.0:1713540829.894238:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926566, transno 0, xid 1796772687591680 00010000:00000001:1.0:1713540829.894241:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540829.894243:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540829.894245:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.894247:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.894249:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000200:1.0:1713540829.894250:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4f800 x1796772687591680/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:3.0:1713540829.894251:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573300. 00040000:00000001:3.0:1713540829.894254:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.894256:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.894257:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122cb1400. 00010000:00000001:1.0:1713540829.894259:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540829.894260:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540829.894261:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.894262:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540829.894263:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.894263:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.894264:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122cb3400. 00000100:00001000:1.0:1713540829.894265:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00080000:00000001:3.0:1713540829.894267:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540829.894269:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.894272:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.894274:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.894277:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.894279:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.894282:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.894285:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.894289:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb182a8. 00000100:00000200:1.0:1713540829.894294:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687591680, offset 224 00000400:00000200:1.0:1713540829.894298:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.894308:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.894315:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526914:526914:256:4294967295] 192.168.202.41@tcp LPNI seq info [526914:526914:8:4294967295] 00000400:00000200:1.0:1713540829.894325:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.894331:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.894334:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645000. 00000800:00000200:1.0:1713540829.894339:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.894345:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.894349:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.894377:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.894381:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.894383:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.894385:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.894387:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.894391:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4f800 x1796772687591680/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.894403:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687591680:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20276us (20547us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.894412:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63285 00000100:00000040:1.0:1713540829.894415:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.894418:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.894419:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.894423:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.894428:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540829.894431:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800899c1000. 00000020:00000040:1.0:1713540829.894435:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.894438:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540829.894451:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540829.894457:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645000. 00000400:00000200:0.0:1713540829.894461:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540829.894469:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540829.894473:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb182a8 00000400:00000010:0.0:1713540829.894476:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb182a8. 00000100:00000001:0.0:1713540829.894479:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540829.894481:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540829.901766:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.901780:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.901782:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.901786:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.901795:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540829.901807:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93980 00000400:00000200:1.0:1713540829.901814:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 26352 00000800:00000001:1.0:1713540829.901819:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.901833:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.901836:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.901840:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540829.901845:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540829.901846:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540829.901852:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e047100. 00000100:00000040:1.0:1713540829.901854:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e047100 x1796772687591808 msgsize 488 00000100:00100000:1.0:1713540829.901859:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540829.901882:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540829.901888:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.901892:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.901981:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.901984:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687591808 02000000:00000001:3.0:1713540829.901988:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.901990:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.901992:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.901995:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.901999:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687591808 00000020:00000001:3.0:1713540829.902001:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.902003:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.902005:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.902008:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.902011:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.902014:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.902017:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.902019:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.902024:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011cf6d600. 00000020:00000010:3.0:1713540829.902027:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540829.902031:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540829.902036:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.902038:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.902040:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.902042:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.902044:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.902045:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.902048:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.902050:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.902053:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.902054:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.902056:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.902058:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.902060:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.902062:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.902063:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.902065:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.902066:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.902067:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.902069:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.902071:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.902073:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.902075:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.902077:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.902079:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.902081:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.902088:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (960495616->961544191) req@ffff88005e047100 x1796772687591808/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.902099:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.902101:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e047100 with x1796772687591808 ext(960495616->961544191) 00010000:00000001:3.0:1713540829.902104:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.902106:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.902107:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.902109:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.902112:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.902114:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.902116:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.902117:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.902118:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e047100 00002000:00000001:3.0:1713540829.902120:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.902122:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.902126:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.902151:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.902159:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.902161:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.902165:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65897 00000100:00000040:3.0:1713540829.902168:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.902170:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891567872 : -131939817983744 : ffff88005e047100) 00000100:00000040:3.0:1713540829.902175:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e047100 x1796772687591808/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.902184:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.902185:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.902188:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e047100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687591808:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.902193:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687591808 00000020:00000001:3.0:1713540829.902194:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.902196:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.902198:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.902200:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.902201:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.902203:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.902206:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.902208:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.902210:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.902211:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.902213:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.902217:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.902219:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.902222:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ca3800. 02000000:00000001:3.0:1713540829.902225:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.902227:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.902230:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.902232:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.902234:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.902236:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.902239:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.902241:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.902243:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.902245:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.902248:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3804233728 00000020:00000001:3.0:1713540829.902251:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.902253:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3804233728 left=3291480064 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540829.902256:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:3.0:1713540829.902258:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.902260:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540829.902263:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.902264:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.902266:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540829.902268:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.902269:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.902271:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540829.902274:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540829.902277:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.902278:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.902280:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.902281:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.902285:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.902287:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.902291:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.902295:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.905188:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.905196:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.905198:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.905200:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.905202:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.905207:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d51fc00. 00000100:00000010:3.0:1713540829.905211:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007aaa2000. 00000020:00000040:3.0:1713540829.905214:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.905222:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.905224:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.905230:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540829.905239:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee000. 00000400:00000200:3.0:1713540829.905244:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.905253:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.905259:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526915:526915:256:4294967295] 192.168.202.41@tcp LPNI seq info [526915:526915:8:4294967295] 00000400:00000200:3.0:1713540829.905265:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.905272:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.905277:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.905280:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474600. 00000800:00000200:3.0:1713540829.905286:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.905291:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.905295:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.905322:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93980-0x66227bdc93980 00000100:00000001:3.0:1713540829.905326:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.905479:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.905485:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474600. 00000400:00000200:2.0:1713540829.905490:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.905497:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.905502:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.905504:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d51fc00 00000100:00000001:2.0:1713540829.905507:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.907186:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.907234:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.907237:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.907241:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.907249:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.907261:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cfa5 00000800:00000001:2.0:1713540829.907270:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.908067:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.908071:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.908076:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540829.908837:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.909716:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540829.909721:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540829.909730:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540829.909737:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540829.909740:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540829.909746:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540829.909748:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d51fc00 00000100:00000001:1.0:1713540829.909761:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540829.909768:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540829.909772:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.909863:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.909869:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.909871:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.909876:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.909883:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.909885:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.909887:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.909890:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.909891:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.909893:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.909894:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.909895:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.909896:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.909898:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.909899:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.909901:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.909903:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.909904:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.909908:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.909910:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.909916:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d51cc00. 00080000:00000001:3.0:1713540829.909920:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134685166592 : -131939024385024 : ffff88008d51cc00) 00080000:00000001:3.0:1713540829.909922:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.909939:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.909942:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.909954:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.909956:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.909957:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.909959:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.909961:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.909963:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.909966:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.909974:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.909976:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.909979:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.909982:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d51e800. 00080000:00000001:3.0:1713540829.909984:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134685173760 : -131939024377856 : ffff88008d51e800) 00080000:00000001:3.0:1713540829.909989:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.909996:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.909998:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.910001:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.910021:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.910023:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.910025:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.910030:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.910037:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.910040:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.910080:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.910083:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.910085:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801225734e0. 00000020:00000040:3.0:1713540829.910088:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.910090:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.910093:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.910094:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.910096:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.910099:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.910101:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.910134:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.910137:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926567, last_committed = 12884926566 00000001:00000010:3.0:1713540829.910140:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573420. 00000001:00000040:3.0:1713540829.910143:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.910145:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.910148:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.910180:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.910182:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.910191:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.913316:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.913319:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.913322:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.913324:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.913329:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.913330:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.913331:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.913334:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.913337:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007aaa2000. 00000100:00000010:3.0:1713540829.913341:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d51fc00. 00000100:00000001:3.0:1713540829.913343:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.913344:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.913348:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926566, transno 12884926567, xid 1796772687591808 00010000:00000001:3.0:1713540829.913351:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.913359:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e047100 x1796772687591808/t12884926567(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.913369:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.913371:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.913374:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.913378:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.913381:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.913383:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.913386:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.913388:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.913390:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.913393:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.913396:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0e58. 00000100:00000200:3.0:1713540829.913400:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687591808, offset 224 00000400:00000200:3.0:1713540829.913405:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.913413:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.913420:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526916:526916:256:4294967295] 192.168.202.41@tcp LPNI seq info [526916:526916:8:4294967295] 00000400:00000200:3.0:1713540829.913430:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.913436:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.913440:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474600. 00000800:00000200:3.0:1713540829.913445:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.913451:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.913455:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.913483:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.913487:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.913489:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.913490:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.913492:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.913497:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e047100 x1796772687591808/t12884926567(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.913509:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e047100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687591808:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11323us (11652us total) trans 12884926567 rc 0/0 00000100:00100000:3.0:1713540829.913519:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65897 00000100:00000040:3.0:1713540829.913522:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.913524:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.913526:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.913532:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (960495616->961544191) req@ffff88005e047100 x1796772687591808/t12884926567(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.913541:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.913543:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005e047100 with x1796772687591808 ext(960495616->961544191) 00010000:00000001:3.0:1713540829.913546:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.913548:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.913550:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.913552:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.913555:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.913557:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.913558:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.913559:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.913561:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005e047100 00002000:00000001:3.0:1713540829.913563:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.913565:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.913568:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540829.913572:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:3.0:1713540829.913576:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011cf6d600. 00000020:00000040:3.0:1713540829.913580:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.913582:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.913693:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.913699:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:2.0:1713540829.913704:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.913712:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.913716:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0e58 00000400:00000010:2.0:1713540829.913719:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0e58. 00000100:00000001:2.0:1713540829.913722:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.913724:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.915482:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.915494:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.915497:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.915500:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.915508:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.915519:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc939c0 00000400:00000200:2.0:1713540829.915526:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 5720 00000800:00000001:2.0:1713540829.915532:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.915545:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.915547:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.915552:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.915557:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.915559:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.915564:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4ca80. 00000100:00000040:2.0:1713540829.915566:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4ca80 x1796772687591872 msgsize 440 00000100:00100000:2.0:1713540829.915572:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.915615:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.915621:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.915625:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.915708:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.915712:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687591872 02000000:00000001:1.0:1713540829.915715:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.915717:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.915720:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.915723:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.915727:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687591872 00000020:00000001:1.0:1713540829.915729:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.915731:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.915733:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.915735:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.915738:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.915741:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.915745:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.915746:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.915751:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fb04c00. 00000020:00000010:1.0:1713540829.915755:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.915759:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540829.915764:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.915766:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.915768:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.915769:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.915774:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.915798:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.915805:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.915806:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.915813:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63286 00000100:00000040:1.0:1713540829.915816:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.915818:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493473408 : -131939216078208 : ffff880081e4ca80) 00000100:00000040:1.0:1713540829.915825:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4ca80 x1796772687591872/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.915835:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.915836:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.915839:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687591872:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.915843:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687591872 00000020:00000001:1.0:1713540829.915845:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.915849:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.915851:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.915853:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.915855:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.915857:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.915861:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.915862:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.915864:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.915866:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.915868:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.915869:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.915871:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.915873:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.915875:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.915876:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.915878:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.915879:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.915881:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.915882:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.915884:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.915886:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.915889:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.915890:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.915894:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082a7ec00. 02000000:00000001:1.0:1713540829.915896:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.915898:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.915900:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.915902:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.915904:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.915907:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.915909:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.915912:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.915914:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.915918:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.915920:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540829.936775:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540829.936780:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540829.936782:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540829.936784:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926567 is committed 00000001:00000040:3.0:1713540829.936789:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00080000:00000001:1.0:1713540829.936789:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540829.936792:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000001:1.0:1713540829.936795:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713540829.936796:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573420. 00000020:00000001:3.0:1713540829.936800:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540829.936801:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.936802:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.936804:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.936806:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000001:1.0:1713540829.936807:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540829.936808:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225734e0. 00002000:00000001:1.0:1713540829.936810:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713540829.936811:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.936813:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.936814:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d51e800. 00002000:00000001:1.0:1713540829.936814:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.936816:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713540829.936817:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540829.936819:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713540829.936819:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00040000:00000001:3.0:1713540829.936820:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.936821:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.936822:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d51cc00. 00080000:00000001:3.0:1713540829.936824:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713540829.936824:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926567, transno 0, xid 1796772687591872 00010000:00000001:1.0:1713540829.936827:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540829.936835:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4ca80 x1796772687591872/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540829.936845:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540829.936847:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540829.936850:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540829.936855:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540829.936857:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.936860:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.936862:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.936865:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.936867:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.936870:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.936874:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18440. 00000100:00000200:1.0:1713540829.936879:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687591872, offset 224 00000400:00000200:1.0:1713540829.936883:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.936892:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.936899:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526917:526917:256:4294967295] 192.168.202.41@tcp LPNI seq info [526917:526917:8:4294967295] 00000400:00000200:1.0:1713540829.936910:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.936915:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.936919:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645100. 00000800:00000200:1.0:1713540829.936924:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.936931:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.936934:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.936964:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.936969:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.936971:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.936973:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.936975:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.936980:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4ca80 x1796772687591872/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.936992:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687591872:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21154us (21422us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.937001:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63286 00000100:00000040:1.0:1713540829.937004:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.937007:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.937008:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.937013:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.937017:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540829.937020:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fb04c00. 00000020:00000040:1.0:1713540829.937024:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.937027:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.937048:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.937054:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645100. 00000400:00000200:2.0:1713540829.937059:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.937067:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.937072:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18440 00000400:00000010:2.0:1713540829.937074:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18440. 00000100:00000001:2.0:1713540829.937077:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.937079:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.944206:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.944218:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.944221:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.944224:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.944232:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.944244:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93a40 00000400:00000200:2.0:1713540829.944251:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 26840 00000800:00000001:2.0:1713540829.944257:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.944272:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.944274:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.944279:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.944283:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.944285:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.944290:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4dc00. 00000100:00000040:2.0:1713540829.944293:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4dc00 x1796772687592000 msgsize 488 00000100:00100000:2.0:1713540829.944298:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.944325:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.944330:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.944334:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.944438:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.944442:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592000 02000000:00000001:3.0:1713540829.944445:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.944447:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.944450:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.944453:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.944456:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592000 00000020:00000001:3.0:1713540829.944459:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.944460:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.944462:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.944465:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.944468:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.944471:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.944475:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.944476:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.944481:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092dc8a00. 00000020:00000010:3.0:1713540829.944485:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540829.944488:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540829.944493:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.944496:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.944497:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.944499:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.944501:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.944503:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.944506:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.944508:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.944511:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.944512:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.944514:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.944516:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.944518:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.944520:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.944521:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.944522:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.944524:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.944525:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.944527:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.944529:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.944531:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.944533:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.944535:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.944537:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.944539:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.944546:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (961544192->962592767) req@ffff880081e4dc00 x1796772687592000/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.944556:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.944558:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4dc00 with x1796772687592000 ext(961544192->962592767) 00010000:00000001:3.0:1713540829.944561:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.944562:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.944564:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.944566:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.944568:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.944571:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.944572:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.944574:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.944576:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4dc00 00002000:00000001:3.0:1713540829.944578:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.944580:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.944608:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.944622:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.944630:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.944631:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.944637:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65898 00000100:00000040:3.0:1713540829.944667:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.944670:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493477888 : -131939216073728 : ffff880081e4dc00) 00000100:00000040:3.0:1713540829.944676:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4dc00 x1796772687592000/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.944685:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.944687:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.944690:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687592000:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.944694:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592000 00000020:00000001:3.0:1713540829.944697:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.944699:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.944701:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.944702:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.944704:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.944706:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.944709:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.944710:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.944711:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.944713:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.944714:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.944718:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.944720:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.944723:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880135abc000. 02000000:00000001:3.0:1713540829.944726:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.944728:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.944731:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.944733:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.944735:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.944737:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.944740:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.944743:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.944745:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.944747:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.944749:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3803185152 00000020:00000001:3.0:1713540829.944752:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.944754:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3803185152 left=3290431488 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540829.944757:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:3.0:1713540829.944759:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.944761:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540829.944764:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.944765:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.944767:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540829.944770:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.944771:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.944773:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540829.944775:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540829.944778:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540829.944780:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.944781:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.944782:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.944786:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.944788:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.944792:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.944795:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.947718:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.947725:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.947727:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.947730:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.947732:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.947737:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098ac0c00. 00000100:00000010:3.0:1713540829.947740:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880121f8d000. 00000020:00000040:3.0:1713540829.947743:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.947752:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.947754:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.947759:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540829.947767:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee038. 00000400:00000200:3.0:1713540829.947772:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.947782:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.947788:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526918:526918:256:4294967295] 192.168.202.41@tcp LPNI seq info [526918:526918:8:4294967295] 00000400:00000200:3.0:1713540829.947794:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.947801:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.947807:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.947810:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474d00. 00000800:00000200:3.0:1713540829.947816:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.947822:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.947826:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.947852:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93a40-0x66227bdc93a40 00000100:00000001:3.0:1713540829.947856:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.948004:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.948010:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:2.0:1713540829.948016:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.948023:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.948028:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.948031:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098ac0c00 00000100:00000001:2.0:1713540829.948033:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.949671:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.949719:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.949723:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.949726:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.949735:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.949747:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cfb1 00000800:00000001:2.0:1713540829.949755:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.950409:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.950766:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.950852:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.951496:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.952317:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.952322:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.952334:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540829.952341:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540829.952344:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540829.952348:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.952350:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098ac0c00 00000100:00000001:2.0:1713540829.952369:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.952375:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.952380:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.952481:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.952487:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.952489:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.952495:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.952501:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.952504:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.952506:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.952508:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.952510:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.952512:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.952513:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.952515:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.952517:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.952518:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.952520:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.952522:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.952524:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.952525:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.952530:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.952532:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.952538:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098ac3000. 00080000:00000001:3.0:1713540829.952542:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134875639808 : -131938833911808 : ffff880098ac3000) 00080000:00000001:3.0:1713540829.952545:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.952561:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.952563:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.952576:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.952578:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.952579:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.952581:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.952583:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.952614:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.952618:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.952626:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.952628:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.952631:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.952635:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098ac1000. 00080000:00000001:3.0:1713540829.952637:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134875631616 : -131938833920000 : ffff880098ac1000) 00080000:00000001:3.0:1713540829.952673:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.952683:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.952686:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.952689:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.952708:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.952710:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.952712:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.952718:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.952726:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.952730:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.952770:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.952773:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.952776:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573360. 00000020:00000040:3.0:1713540829.952779:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.952781:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.952784:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.952786:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.952788:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.952791:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.952793:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.952828:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.952830:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926568, last_committed = 12884926567 00000001:00000010:3.0:1713540829.952833:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573300. 00000001:00000040:3.0:1713540829.952836:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.952838:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.952842:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.952872:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.952875:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.952883:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.956022:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.956025:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.956028:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.956030:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.956035:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.956036:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.956037:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.956040:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.956043:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880121f8d000. 00000100:00000010:3.0:1713540829.956046:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098ac0c00. 00000100:00000001:3.0:1713540829.956049:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.956051:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.956054:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926567, transno 12884926568, xid 1796772687592000 00010000:00000001:3.0:1713540829.956057:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.956066:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4dc00 x1796772687592000/t12884926568(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.956075:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.956078:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.956081:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.956085:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.956088:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.956090:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.956092:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.956094:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.956096:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.956099:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.956102:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685aaa0. 00000100:00000200:3.0:1713540829.956107:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687592000, offset 224 00000400:00000200:3.0:1713540829.956112:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.956121:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.956127:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526919:526919:256:4294967295] 192.168.202.41@tcp LPNI seq info [526919:526919:8:4294967295] 00000400:00000200:3.0:1713540829.956137:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.956142:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.956146:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474800. 00000800:00000200:3.0:1713540829.956151:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.956157:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.956161:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.956190:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.956193:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.956195:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.956197:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.956199:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.956203:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4dc00 x1796772687592000/t12884926568(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.956214:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687592000:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11526us (11918us total) trans 12884926568 rc 0/0 00000100:00100000:3.0:1713540829.956223:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65898 00000100:00000040:3.0:1713540829.956226:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.956228:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.956230:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.956236:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (961544192->962592767) req@ffff880081e4dc00 x1796772687592000/t12884926568(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.956245:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.956246:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4dc00 with x1796772687592000 ext(961544192->962592767) 00010000:00000001:3.0:1713540829.956249:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.956251:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.956253:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.956255:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.956257:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.956260:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.956261:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.956262:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.956263:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4dc00 00002000:00000001:3.0:1713540829.956265:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.956268:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.956271:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540829.956275:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:3.0:1713540829.956279:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092dc8a00. 00000020:00000040:3.0:1713540829.956282:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.956284:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.956345:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.956351:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:2.0:1713540829.956356:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.956364:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.956369:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685aaa0 00000400:00000010:2.0:1713540829.956372:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685aaa0. 00000100:00000001:2.0:1713540829.956376:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.956378:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.958138:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.958150:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.958157:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.958160:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.958168:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.958180:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93a80 00000400:00000200:2.0:1713540829.958187:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 6160 00000800:00000001:2.0:1713540829.958193:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.958209:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.958211:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.958216:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.958221:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.958223:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.958227:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4fb80. 00000100:00000040:2.0:1713540829.958230:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4fb80 x1796772687592064 msgsize 440 00000100:00100000:2.0:1713540829.958235:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.958260:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.958266:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.958269:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.958375:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.958379:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592064 02000000:00000001:1.0:1713540829.958382:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.958384:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.958387:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.958390:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.958393:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592064 00000020:00000001:1.0:1713540829.958396:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.958397:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.958399:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.958402:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.958405:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.958408:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.958412:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.958413:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.958418:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fb04c00. 00000020:00000010:1.0:1713540829.958422:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.958426:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540829.958432:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.958434:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.958435:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.958437:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.958442:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.958465:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.958472:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.958474:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.958481:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63287 00000100:00000040:1.0:1713540829.958484:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.958486:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493485952 : -131939216065664 : ffff880081e4fb80) 00000100:00000040:1.0:1713540829.958493:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4fb80 x1796772687592064/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.958503:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.958504:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.958507:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687592064:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.958511:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592064 00000020:00000001:1.0:1713540829.958514:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.958516:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.958517:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.958520:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.958521:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.958524:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.958527:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.958529:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.958530:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.958533:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.958535:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.958537:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.958539:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.958540:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.958543:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.958544:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.958546:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.958547:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.958549:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.958550:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.958552:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.958554:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.958557:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.958558:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.958562:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082a7fc00. 02000000:00000001:1.0:1713540829.958564:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.958566:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.958568:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.958570:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.958572:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.958575:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.958577:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.958579:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.958582:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.958610:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.958613:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540829.977147:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.977153:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.977158:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540829.977164:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.977166:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713540829.977167:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713540829.977171:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.977172:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713540829.977173:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713540829.977174:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540829.977176:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926568 is committed 00000020:00000002:1.0:1713540829.977176:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000040:3.0:1713540829.977180:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000040:1.0:1713540829.977181:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926568, transno 0, xid 1796772687592064 00000020:00000040:3.0:1713540829.977183:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000001:1.0:1713540829.977184:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:3.0:1713540829.977187:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573300. 00000020:00000001:3.0:1713540829.977192:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:1.0:1713540829.977192:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4fb80 x1796772687592064/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:3.0:1713540829.977193:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540829.977195:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540829.977197:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540829.977199:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573360. 00040000:00000001:3.0:1713540829.977201:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540829.977202:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713540829.977203:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540829.977204:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713540829.977205:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac1000. 00080000:00000001:3.0:1713540829.977207:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540829.977208:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:1.0:1713540829.977208:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=91 v=5 (1 1 1 1) 00040000:00000001:3.0:1713540829.977209:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540829.977210:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540829.977211:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac3000. 00000100:00000001:1.0:1713540829.977212:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713540829.977214:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713540829.977215:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540829.977217:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540829.977220:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540829.977222:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.977223:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540829.977227:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540829.977231:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18dd0. 00000100:00000200:1.0:1713540829.977235:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687592064, offset 224 00000400:00000200:1.0:1713540829.977241:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540829.977250:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540829.977257:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526920:526920:256:4294967295] 192.168.202.41@tcp LPNI seq info [526920:526920:8:4294967295] 00000400:00000200:1.0:1713540829.977267:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540829.977273:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540829.977277:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645f00. 00000800:00000200:1.0:1713540829.977282:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540829.977289:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540829.977293:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540829.977321:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540829.977325:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540829.977327:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540829.977329:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.977331:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540829.977336:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4fb80 x1796772687592064/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540829.977347:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687592064:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18842us (19114us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540829.977357:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63287 00000100:00000040:1.0:1713540829.977360:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540829.977363:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540829.977364:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540829.977368:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.977372:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000020:00000010:1.0:1713540829.977376:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fb04c00. 00000020:00000040:1.0:1713540829.977380:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540829.977383:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.977402:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.977407:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645f00. 00000400:00000200:2.0:1713540829.977411:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.977418:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.977423:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18dd0 00000400:00000010:2.0:1713540829.977425:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18dd0. 00000100:00000001:2.0:1713540829.977428:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.977430:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.984535:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.984547:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.984550:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.984553:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.984562:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.984573:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93b00 00000400:00000200:2.0:1713540829.984579:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 27328 00000800:00000001:2.0:1713540829.984610:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.984625:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.984628:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.984632:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.984637:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.984668:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540829.984674:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4d180. 00000100:00000040:2.0:1713540829.984677:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4d180 x1796772687592192 msgsize 488 00000100:00100000:2.0:1713540829.984682:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.984703:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.984710:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.984713:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.984820:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540829.984824:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592192 02000000:00000001:3.0:1713540829.984827:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540829.984829:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540829.984832:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540829.984835:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540829.984838:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592192 00000020:00000001:3.0:1713540829.984840:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540829.984842:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540829.984844:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.984846:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540829.984850:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540829.984852:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540829.984856:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.984857:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540829.984861:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092dc9c00. 00000020:00000010:3.0:1713540829.984865:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540829.984868:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540829.984873:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540829.984876:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540829.984877:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540829.984879:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540829.984881:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.984883:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.984885:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.984889:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540829.984891:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540829.984893:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.984895:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.984897:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.984899:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.984900:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.984902:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.984903:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.984904:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.984905:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.984907:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540829.984909:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.984911:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.984913:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.984915:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540829.984917:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.984919:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.984926:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (962592768->963641343) req@ffff880081e4d180 x1796772687592192/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.984937:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.984939:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4d180 with x1796772687592192 ext(962592768->963641343) 00010000:00000001:3.0:1713540829.984942:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.984943:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.984945:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.984947:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.984950:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.984952:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.984953:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.984954:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.984956:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4d180 00002000:00000001:3.0:1713540829.984958:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.984960:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.984964:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.984990:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540829.984998:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540829.985000:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540829.985005:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65899 00000100:00000040:3.0:1713540829.985008:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540829.985010:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493475200 : -131939216076416 : ffff880081e4d180) 00000100:00000040:3.0:1713540829.985015:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4d180 x1796772687592192/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540829.985024:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540829.985025:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540829.985028:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687592192:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540829.985032:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592192 00000020:00000001:3.0:1713540829.985034:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540829.985036:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540829.985038:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.985040:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540829.985042:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540829.985044:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540829.985047:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540829.985049:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540829.985050:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540829.985051:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.985053:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540829.985057:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540829.985059:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540829.985062:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880098ac3000. 02000000:00000001:3.0:1713540829.985065:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.985067:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.985070:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540829.985071:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.985074:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540829.985076:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.985079:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540829.985081:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540829.985083:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540829.985086:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540829.985088:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3802136576 00000020:00000001:3.0:1713540829.985091:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540829.985094:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3802136576 left=3290431488 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540829.985097:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:3.0:1713540829.985099:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540829.985101:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540829.985103:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540829.985105:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540829.985106:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540829.985109:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540829.985110:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540829.985112:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540829.985115:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540829.985117:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540829.985119:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540829.985121:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540829.985122:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540829.985125:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540829.985127:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540829.985131:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.985135:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540829.988074:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540829.988082:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.988084:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.988086:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.988088:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540829.988090:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098ac1000. 00000100:00000010:3.0:1713540829.988095:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008d959000. 00000020:00000040:3.0:1713540829.988098:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540829.988106:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540829.988109:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540829.988115:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540829.988122:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee070. 00000400:00000200:3.0:1713540829.988127:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.988137:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.988143:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526921:526921:256:4294967295] 192.168.202.41@tcp LPNI seq info [526921:526921:8:4294967295] 00000400:00000200:3.0:1713540829.988149:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540829.988155:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540829.988161:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.988164:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474600. 00000800:00000200:3.0:1713540829.988170:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.988176:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.988180:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540829.988205:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93b00-0x66227bdc93b00 00000100:00000001:3.0:1713540829.988209:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540829.988361:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.988367:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474600. 00000400:00000200:2.0:1713540829.988372:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.988380:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540829.988384:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.988386:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098ac1000 00000100:00000001:2.0:1713540829.988388:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.990343:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.990390:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.990393:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.990396:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.990405:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540829.990417:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cfbd 00000800:00000001:2.0:1713540829.990425:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.991740:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.991744:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.991999:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.992002:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.992008:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540829.992014:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540829.992017:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540829.992021:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540829.992023:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098ac1000 00000100:00000001:2.0:1713540829.992041:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540829.992047:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.992051:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540829.992154:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.992160:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540829.992162:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.992167:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.992173:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.992176:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540829.992178:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.992180:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540829.992182:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.992183:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.992185:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.992186:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.992187:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540829.992189:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540829.992190:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.992192:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540829.992194:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540829.992195:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.992200:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.992202:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.992208:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098ac0000. 00080000:00000001:3.0:1713540829.992211:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134875627520 : -131938833924096 : ffff880098ac0000) 00080000:00000001:3.0:1713540829.992214:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.992231:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.992233:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.992245:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.992247:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540829.992249:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.992250:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540829.992253:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.992254:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540829.992257:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540829.992265:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540829.992267:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540829.992270:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540829.992273:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098ac1c00. 00080000:00000001:3.0:1713540829.992275:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134875634688 : -131938833916928 : ffff880098ac1c00) 00080000:00000001:3.0:1713540829.992280:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540829.992286:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.992288:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540829.992291:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540829.992311:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540829.992312:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.992314:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540829.992320:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.992326:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.992330:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540829.992370:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.992373:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540829.992376:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a80. 00000020:00000040:3.0:1713540829.992378:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540829.992381:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540829.992383:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.992385:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540829.992388:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540829.992391:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540829.992393:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540829.992427:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540829.992429:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926569, last_committed = 12884926568 00000001:00000010:3.0:1713540829.992433:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573a20. 00000001:00000040:3.0:1713540829.992436:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540829.992438:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540829.992442:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540829.992475:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540829.992477:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540829.992486:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540829.995755:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540829.995758:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540829.995762:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.995764:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.995768:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540829.995770:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540829.995771:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540829.995774:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540829.995777:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008d959000. 00000100:00000010:3.0:1713540829.995781:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098ac1000. 00000100:00000001:3.0:1713540829.995783:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540829.995785:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540829.995788:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926568, transno 12884926569, xid 1796772687592192 00010000:00000001:3.0:1713540829.995791:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540829.995799:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4d180 x1796772687592192/t12884926569(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540829.995809:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540829.995811:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540829.995814:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=41 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540829.995818:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540829.995821:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540829.995824:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540829.995826:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540829.995829:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.995831:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540829.995834:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540829.995837:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0d48. 00000100:00000200:3.0:1713540829.995842:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687592192, offset 224 00000400:00000200:3.0:1713540829.995848:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540829.995857:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540829.995863:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526922:526922:256:4294967295] 192.168.202.41@tcp LPNI seq info [526922:526922:8:4294967295] 00000400:00000200:3.0:1713540829.995873:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540829.995879:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540829.995883:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:3.0:1713540829.995887:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540829.995894:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540829.995898:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540829.995925:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540829.995929:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540829.995931:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540829.995933:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540829.995935:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540829.995940:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4d180 x1796772687592192/t12884926569(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540829.995951:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687592192:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10925us (11271us total) trans 12884926569 rc 0/0 00000100:00100000:3.0:1713540829.995961:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65899 00000100:00000040:3.0:1713540829.995964:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540829.995967:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540829.995969:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540829.995975:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (962592768->963641343) req@ffff880081e4d180 x1796772687592192/t12884926569(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 488/448 e 0 to 0 dl 1713540840 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540829.995992:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540829.995994:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4d180 with x1796772687592192 ext(962592768->963641343) 00010000:00000001:3.0:1713540829.995997:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540829.995999:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540829.996001:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540829.996003:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.996006:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540829.996008:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540829.996009:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540829.996010:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540829.996011:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4d180 00002000:00000001:3.0:1713540829.996013:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540829.996015:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540829.996019:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540829.996023:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:3.0:1713540829.996027:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092dc9c00. 00000020:00000040:3.0:1713540829.996030:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540829.996033:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540829.996084:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540829.996090:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:2.0:1713540829.996095:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.996104:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540829.996109:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0d48 00000400:00000010:2.0:1713540829.996112:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0d48. 00000100:00000001:2.0:1713540829.996116:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540829.996117:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540829.997878:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.997891:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540829.997894:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.997897:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.997906:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540829.997917:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93b40 00000400:00000200:2.0:1713540829.997923:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 6600 00000800:00000001:2.0:1713540829.997929:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.997946:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540829.997948:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540829.997953:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540829.997958:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540829.997960:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540829.997965:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4e680. 00000100:00000040:2.0:1713540829.997968:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4e680 x1796772687592256 msgsize 440 00000100:00100000:2.0:1713540829.997973:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540829.998000:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540829.998006:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540829.998010:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.998031:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540829.998035:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592256 02000000:00000001:1.0:1713540829.998038:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540829.998040:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540829.998043:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540829.998046:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540829.998049:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592256 00000020:00000001:1.0:1713540829.998052:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540829.998053:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540829.998055:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540829.998058:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540829.998061:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540829.998064:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540829.998068:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.998070:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540829.998074:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fb04c00. 00000020:00000010:1.0:1713540829.998078:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd800. 00000020:00000010:1.0:1713540829.998081:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044960. 00000100:00000040:1.0:1713540829.998086:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540829.998089:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540829.998090:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540829.998092:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.998096:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.998119:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540829.998126:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540829.998128:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540829.998135:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63288 00000100:00000040:1.0:1713540829.998138:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540829.998140:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493480576 : -131939216071040 : ffff880081e4e680) 00000100:00000040:1.0:1713540829.998147:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4e680 x1796772687592256/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/0 e 0 to 0 dl 1713540840 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540829.998157:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540829.998158:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540829.998162:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687592256:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540829.998166:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592256 00000020:00000001:1.0:1713540829.998168:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540829.998170:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540829.998172:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.998174:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540829.998176:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540829.998179:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540829.998182:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540829.998184:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540829.998185:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540829.998187:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540829.998189:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540829.998191:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.998193:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540829.998194:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.998196:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.998198:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.998199:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.998201:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540829.998203:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540829.998204:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.998206:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540829.998208:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.998210:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540829.998212:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540829.998216:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012cb96800. 02000000:00000001:1.0:1713540829.998218:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540829.998220:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540829.998223:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540829.998225:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540829.998227:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540829.998230:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540829.998233:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540829.998235:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540829.998237:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540829.998241:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540829.998243:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540830.016507:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713540830.016508:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.016512:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540830.016514:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713540830.016514:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540830.016516:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926569 is committed 00000001:00000040:3.0:1713540830.016520:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:2.0:1713540830.016521:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713540830.016524:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540830.016528:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573a20. 00000020:00000001:2.0:1713540830.016529:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.016532:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713540830.016533:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713540830.016534:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540830.016536:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540830.016538:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540830.016540:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a80. 00002000:00000001:2.0:1713540830.016540:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540830.016542:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713540830.016543:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713540830.016544:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.016547:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac1c00. 00000020:00000002:2.0:1713540830.016547:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:3.0:1713540830.016550:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540830.016553:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540830.016554:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:2.0:1713540830.016554:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926569, transno 0, xid 1796772687592256 00040000:00000001:3.0:1713540830.016555:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.016557:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac0000. 00010000:00000001:2.0:1713540830.016557:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713540830.016560:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713540830.016569:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4e680 x1796772687592256/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.016580:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.016583:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.016613:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.016619:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.016622:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.016624:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.016627:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.016630:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.016632:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.016636:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.016672:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39d48. 00000100:00000200:2.0:1713540830.016677:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687592256, offset 224 00000400:00000200:2.0:1713540830.016683:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.016693:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.016699:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526923:526923:256:4294967295] 192.168.202.41@tcp LPNI seq info [526923:526923:8:4294967295] 00000400:00000200:2.0:1713540830.016710:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.016716:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.016720:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d800. 00000800:00000200:2.0:1713540830.016726:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.016733:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.016738:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.016750:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.016753:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.016755:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.016757:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.016759:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.016765:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4e680 x1796772687592256/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:390/0 lens 440/432 e 0 to 0 dl 1713540840 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.016777:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687592256:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18617us (18806us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.016788:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63288 00000100:00000040:2.0:1713540830.016792:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.016794:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.016796:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.016802:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd800. 00000020:00000010:2.0:1713540830.016807:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044960. 00000800:00000200:0.0:1713540830.016809:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713540830.016812:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fb04c00. 00000800:00000010:0.0:1713540830.016815:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d800. 00000020:00000040:2.0:1713540830.016817:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.016819:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.016819:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.016826:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.016830:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39d48 00000400:00000010:0.0:1713540830.016832:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39d48. 00000100:00000001:0.0:1713540830.016836:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.016837:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.024072:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.024084:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.024087:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.024090:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.024098:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.024109:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93bc0 00000400:00000200:2.0:1713540830.024116:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 27816 00000800:00000001:2.0:1713540830.024122:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.024135:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.024138:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.024142:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540830.024147:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.024149:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540830.024154:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4ed80. 00000100:00000040:2.0:1713540830.024157:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4ed80 x1796772687592384 msgsize 488 00000100:00100000:2.0:1713540830.024162:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540830.024191:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.024198:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.024201:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540830.024307:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540830.024311:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592384 02000000:00000001:3.0:1713540830.024314:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540830.024317:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540830.024319:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540830.024323:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540830.024326:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592384 00000020:00000001:3.0:1713540830.024328:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540830.024330:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540830.024332:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540830.024334:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540830.024338:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540830.024341:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540830.024345:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713540830.024348:0:30273:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:3.0:1713540830.024373:0:30273:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540830.024379:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008890e400. 00000020:00000010:3.0:1713540830.024383:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5b80. 00000020:00000010:3.0:1713540830.024386:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540830.024392:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540830.024395:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540830.024396:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540830.024398:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540830.024400:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540830.024402:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540830.024405:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540830.024407:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540830.024410:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540830.024411:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:2.0:1713540830.024411:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540800 00000001:00000001:3.0:1713540830.024414:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540830.024416:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540830.024416:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000001:00000001:3.0:1713540830.024418:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.024419:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.024420:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.024421:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.024423:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.024424:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.024425:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540830.024428:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.024429:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.024431:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.024433:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540830.024435:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.024437:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540830.024445:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (963641344->964689919) req@ffff880081e4ed80 x1796772687592384/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540830.024455:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540830.024457:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4ed80 with x1796772687592384 ext(963641344->964689919) 00010000:00000001:3.0:1713540830.024460:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540830.024461:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540830.024463:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540830.024465:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.024467:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.024470:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540830.024471:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540830.024472:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540830.024474:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4ed80 00002000:00000001:3.0:1713540830.024476:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.024477:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.024482:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.024497:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540830.024505:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540830.024506:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540830.024513:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65900 00000100:00000040:3.0:1713540830.024516:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540830.024518:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493482368 : -131939216069248 : ffff880081e4ed80) 00000100:00000040:3.0:1713540830.024523:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4ed80 x1796772687592384/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540830.024532:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540830.024533:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540830.024536:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687592384:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540830.024540:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592384 00000020:00000001:3.0:1713540830.024542:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540830.024545:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540830.024546:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.024548:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540830.024550:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540830.024552:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540830.024555:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540830.024556:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540830.024558:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540830.024559:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.024561:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540830.024564:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540830.024566:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540830.024570:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008e1de000. 02000000:00000001:3.0:1713540830.024572:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.024574:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.024577:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540830.024578:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.024580:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540830.024582:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.024615:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540830.024617:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540830.024619:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540830.024621:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540830.024624:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3801088000 00000020:00000001:3.0:1713540830.024628:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540830.024630:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3801088000 left=3288334336 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540830.024634:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:3.0:1713540830.024636:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540830.024638:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540830.024672:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540830.024673:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540830.024675:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540830.024679:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540830.024680:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540830.024682:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540830.024685:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540830.024688:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540830.024690:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540830.024692:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540830.024693:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540830.024697:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540830.024699:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540830.024703:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.024707:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540830.027565:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540830.027572:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.027575:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.027577:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.027579:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540830.027582:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098ac0000. 00000100:00000010:3.0:1713540830.027607:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008eaf6000. 00000020:00000040:3.0:1713540830.027610:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540830.027619:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540830.027621:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540830.027627:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540830.027635:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee0a8. 00000400:00000200:3.0:1713540830.027661:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540830.027671:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540830.027677:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526924:526924:256:4294967295] 192.168.202.41@tcp LPNI seq info [526924:526924:8:4294967295] 00000400:00000200:3.0:1713540830.027683:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540830.027690:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540830.027696:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540830.027699:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474800. 00000800:00000200:3.0:1713540830.027705:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540830.027711:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540830.027715:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540830.027737:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93bc0-0x66227bdc93bc0 00000100:00000001:3.0:1713540830.027741:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540830.027887:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540830.027894:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:2.0:1713540830.027899:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.027906:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540830.027911:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540830.027913:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098ac0000 00000100:00000001:2.0:1713540830.027915:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.030732:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.030771:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.030775:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.030778:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.030787:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.030798:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cfc9 00000800:00000001:0.0:1713540830.030806:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.032374:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.032378:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.032867:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.032871:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.032877:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.032883:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540830.032886:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540830.032893:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.032895:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098ac0000 00000100:00000001:0.0:1713540830.032912:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.032918:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.032922:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540830.033025:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.033031:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540830.033033:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.033038:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540830.033045:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.033048:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540830.033050:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.033052:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540830.033054:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.033056:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.033057:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.033059:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.033060:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.033061:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.033062:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.033064:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540830.033066:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540830.033067:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540830.033072:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.033074:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540830.033080:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098ac1c00. 00080000:00000001:3.0:1713540830.033083:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134875634688 : -131938833916928 : ffff880098ac1c00) 00080000:00000001:3.0:1713540830.033086:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540830.033104:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.033106:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540830.033118:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.033120:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540830.033121:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.033123:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540830.033125:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.033127:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540830.033130:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540830.033138:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540830.033140:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540830.033143:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540830.033148:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a666fc00. 00080000:00000001:3.0:1713540830.033150:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135105985536 : -131938603566080 : ffff8800a666fc00) 00080000:00000001:3.0:1713540830.033155:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540830.033161:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.033164:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540830.033166:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540830.033185:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540830.033186:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.033188:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540830.033194:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.033201:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.033204:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540830.033242:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.033245:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540830.033248:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801225737e0. 00000020:00000040:3.0:1713540830.033250:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540830.033253:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540830.033255:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.033257:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540830.033260:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540830.033262:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540830.033264:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540830.033299:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540830.033302:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926570, last_committed = 12884926569 00000001:00000010:3.0:1713540830.033305:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573960. 00000001:00000040:3.0:1713540830.033308:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540830.033311:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540830.033314:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540830.033345:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540830.033347:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.033355:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540830.036512:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540830.036516:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.036519:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.036521:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.036525:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540830.036527:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540830.036528:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540830.036531:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540830.036535:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008eaf6000. 00000100:00000010:3.0:1713540830.036539:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098ac0000. 00000100:00000001:3.0:1713540830.036543:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540830.036544:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540830.036548:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926569, transno 12884926570, xid 1796772687592384 00010000:00000001:3.0:1713540830.036550:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540830.036559:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4ed80 x1796772687592384/t12884926570(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540830.036568:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540830.036570:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540830.036574:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540830.036578:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540830.036581:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540830.036583:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540830.036605:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540830.036608:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.036610:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540830.036613:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540830.036616:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a5d8. 00000100:00000200:3.0:1713540830.036622:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687592384, offset 224 00000400:00000200:3.0:1713540830.036627:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540830.036636:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540830.036665:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526925:526925:256:4294967295] 192.168.202.41@tcp LPNI seq info [526925:526925:8:4294967295] 00000400:00000200:3.0:1713540830.036676:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540830.036681:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540830.036685:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474d00. 00000800:00000200:3.0:1713540830.036690:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540830.036697:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540830.036700:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540830.036723:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540830.036727:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540830.036729:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540830.036731:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.036733:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540830.036738:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4ed80 x1796772687592384/t12884926570(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540830.036750:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687592384:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12215us (12590us total) trans 12884926570 rc 0/0 00000100:00100000:3.0:1713540830.036759:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65900 00000100:00000040:3.0:1713540830.036762:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540830.036765:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540830.036767:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540830.036773:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (963641344->964689919) req@ffff880081e4ed80 x1796772687592384/t12884926570(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540830.036782:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540830.036784:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4ed80 with x1796772687592384 ext(963641344->964689919) 00010000:00000001:3.0:1713540830.036787:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540830.036789:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540830.036792:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540830.036794:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.036797:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.036800:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540830.036801:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540830.036802:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540830.036803:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4ed80 00002000:00000001:3.0:1713540830.036805:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.036807:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540830.036811:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5b80. 00000020:00000010:3.0:1713540830.036814:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:3.0:1713540830.036818:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008890e400. 00000020:00000040:3.0:1713540830.036823:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540830.036825:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540830.036875:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540830.036881:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474d00. 00000400:00000200:2.0:1713540830.036886:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.036894:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540830.036899:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a5d8 00000400:00000010:2.0:1713540830.036901:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a5d8. 00000100:00000001:2.0:1713540830.036905:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540830.036907:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.038728:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.038739:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.038743:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.038745:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.038754:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.038765:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93c00 00000400:00000200:2.0:1713540830.038771:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 7040 00000800:00000001:2.0:1713540830.038777:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.038792:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.038795:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.038799:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540830.038803:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.038805:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540830.038810:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4c000. 00000100:00000040:2.0:1713540830.038813:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4c000 x1796772687592448 msgsize 440 00000100:00100000:2.0:1713540830.038818:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540830.038843:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.038849:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.038852:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.038883:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540830.038886:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592448 02000000:00000001:0.0:1713540830.038890:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540830.038892:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540830.038894:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.038898:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540830.038902:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592448 00000020:00000001:0.0:1713540830.038905:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540830.038907:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540830.038909:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540830.038912:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540830.038916:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540830.038918:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540830.038924:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.038925:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540830.038930:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005af55a00. 00000020:00000010:0.0:1713540830.038934:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545f00. 00000020:00000010:0.0:1713540830.038939:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b3e8. 00000100:00000040:0.0:1713540830.038945:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540830.038948:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540830.038949:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540830.038951:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.038956:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.038972:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.038979:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540830.038981:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540830.038988:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63289 00000100:00000040:0.0:1713540830.038991:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540830.038993:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493470720 : -131939216080896 : ffff880081e4c000) 00000100:00000040:0.0:1713540830.039000:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4c000 x1796772687592448/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.039010:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.039011:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540830.039014:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687592448:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540830.039018:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592448 00000020:00000001:0.0:1713540830.039020:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540830.039023:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540830.039025:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.039027:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540830.039030:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540830.039033:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540830.039036:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540830.039038:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540830.039040:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540830.039043:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540830.039046:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540830.039049:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.039051:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540830.039053:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.039055:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.039057:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.039058:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.039059:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.039061:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.039062:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.039064:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.039066:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.039070:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540830.039072:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540830.039076:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880120db7000. 02000000:00000001:0.0:1713540830.039078:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.039081:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.039084:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540830.039087:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540830.039089:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540830.039094:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540830.039097:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540830.039099:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540830.039103:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540830.039109:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540830.039111:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540830.057756:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.057762:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.057768:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.057775:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.057778:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713540830.057783:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713540830.057783:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.057785:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713540830.057788:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:2.0:1713540830.057788:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000100:00000001:3.0:1713540830.057790:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540830.057792:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926570 is committed 00010000:00000040:2.0:1713540830.057793:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926570, transno 0, xid 1796772687592448 00000001:00000040:3.0:1713540830.057797:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000001:2.0:1713540830.057797:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540830.057800:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540830.057804:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573960. 00010000:00000200:2.0:1713540830.057805:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4c000 x1796772687592448/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:3.0:1713540830.057809:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540830.057811:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540830.057812:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:2.0:1713540830.057814:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:3.0:1713540830.057815:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000001:2.0:1713540830.057816:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540830.057817:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225737e0. 00040000:00000001:3.0:1713540830.057819:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:2.0:1713540830.057820:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00040000:00000001:3.0:1713540830.057821:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.057823:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a666fc00. 00000100:00000001:2.0:1713540830.057824:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713540830.057825:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540830.057827:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:2.0:1713540830.057827:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00040000:00000001:3.0:1713540830.057828:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.057829:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:2.0:1713540830.057829:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00080000:00000010:3.0:1713540830.057830:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac1c00. 00080000:00000001:3.0:1713540830.057832:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:2.0:1713540830.057832:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.057834:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.057837:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.057840:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.057844:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39000. 00000100:00000200:2.0:1713540830.057849:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687592448, offset 224 00000400:00000200:2.0:1713540830.057853:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.057862:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.057868:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526926:526926:256:4294967295] 192.168.202.41@tcp LPNI seq info [526926:526926:8:4294967295] 00000400:00000200:2.0:1713540830.057878:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.057884:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.057888:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d400. 00000800:00000200:2.0:1713540830.057892:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.057898:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.057902:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.057927:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.057932:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.057934:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.057936:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.057938:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.057942:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4c000 x1796772687592448/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.057953:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687592448:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18941us (19137us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.057962:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63289 00000100:00000040:2.0:1713540830.057965:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.057967:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.057969:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.057973:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545f00. 00000020:00000010:2.0:1713540830.057978:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b3e8. 00000020:00000010:2.0:1713540830.057981:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005af55a00. 00000020:00000040:2.0:1713540830.057985:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.057987:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.058002:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.058007:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d400. 00000400:00000200:0.0:1713540830.058011:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.058018:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.058022:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39000 00000400:00000010:0.0:1713540830.058025:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39000. 00000100:00000001:0.0:1713540830.058028:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.058029:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.065231:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.065242:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.065246:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.065248:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.065257:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.065268:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93c80 00000400:00000200:2.0:1713540830.065274:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 28304 00000800:00000001:2.0:1713540830.065280:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.065294:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.065297:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.065301:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540830.065306:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.065307:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540830.065313:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4d500. 00000100:00000040:2.0:1713540830.065315:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4d500 x1796772687592576 msgsize 488 00000100:00100000:2.0:1713540830.065326:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540830.065351:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.065357:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.065361:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540830.065466:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540830.065470:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592576 02000000:00000001:3.0:1713540830.065473:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540830.065476:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540830.065478:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540830.065482:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540830.065485:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592576 00000020:00000001:3.0:1713540830.065488:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540830.065489:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540830.065491:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540830.065494:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540830.065497:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540830.065500:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540830.065504:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540830.065506:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540830.065510:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009be54a00. 00000020:00000010:3.0:1713540830.065514:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5180. 00000020:00000010:3.0:1713540830.065518:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540830.065523:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540830.065526:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540830.065527:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540830.065529:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540830.065531:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540830.065533:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540830.065536:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540830.065538:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540830.065540:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540830.065542:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.065544:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540830.065546:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.065548:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.065549:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.065551:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.065552:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.065554:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.065555:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.065557:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540830.065560:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.065562:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.065564:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.065566:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540830.065568:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.065570:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540830.065578:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (964689920->965738495) req@ffff880081e4d500 x1796772687592576/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540830.065618:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540830.065620:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4d500 with x1796772687592576 ext(964689920->965738495) 00010000:00000001:3.0:1713540830.065624:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540830.065625:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540830.065627:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540830.065629:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.065632:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.065634:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540830.065635:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540830.065636:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540830.065638:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4d500 00002000:00000001:3.0:1713540830.065684:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.065687:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.065692:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.065705:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540830.065714:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540830.065715:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540830.065720:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65901 00000100:00000040:3.0:1713540830.065723:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540830.065725:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493476096 : -131939216075520 : ffff880081e4d500) 00000100:00000040:3.0:1713540830.065731:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4d500 x1796772687592576/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540830.065740:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540830.065741:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540830.065745:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687592576:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540830.065749:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592576 00000020:00000001:3.0:1713540830.065752:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540830.065754:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540830.065756:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.065757:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540830.065759:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540830.065761:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540830.065764:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540830.065766:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540830.065768:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540830.065769:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.065771:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540830.065775:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540830.065777:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540830.065781:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800836fc800. 02000000:00000001:3.0:1713540830.065783:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.065786:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.065789:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540830.065790:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.065794:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540830.065795:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.065798:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540830.065800:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540830.065802:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540830.065804:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540830.065806:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3800039424 00000020:00000001:3.0:1713540830.065809:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540830.065811:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3800039424 left=3287285760 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540830.065815:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:3.0:1713540830.065817:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540830.065819:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540830.065822:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540830.065824:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540830.065826:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540830.065829:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540830.065830:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540830.065832:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540830.065835:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540830.065838:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540830.065840:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540830.065841:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540830.065842:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540830.065846:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540830.065848:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540830.065852:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.065856:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540830.068729:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540830.068737:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.068739:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.068740:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.068743:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540830.068746:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800836ffc00. 00000100:00000010:3.0:1713540830.068752:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800934f2000. 00000020:00000040:3.0:1713540830.068755:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540830.068763:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540830.068766:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540830.068771:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540830.068779:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee0e0. 00000400:00000200:3.0:1713540830.068784:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540830.068794:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540830.068801:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526927:526927:256:4294967295] 192.168.202.41@tcp LPNI seq info [526927:526927:8:4294967295] 00000400:00000200:3.0:1713540830.068807:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540830.068813:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540830.068819:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540830.068823:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801245d4900. 00000800:00000200:3.0:1713540830.068829:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540830.068835:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540830.068839:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540830.068867:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93c80-0x66227bdc93c80 00000100:00000001:3.0:1713540830.068871:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.068947:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.068953:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801245d4900. 00000400:00000200:0.0:1713540830.068959:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.068967:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.068971:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.068974:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800836ffc00 00000100:00000001:0.0:1713540830.068976:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.071502:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.071542:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.071546:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.071549:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.071558:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.071574:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cfd5 00000800:00000001:0.0:1713540830.071583:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.073158:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.073162:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.073718:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.073722:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.073729:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.073735:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540830.073737:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540830.073743:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.073745:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800836ffc00 00000100:00000001:0.0:1713540830.073762:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.073767:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.073771:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540830.073877:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.073882:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540830.073884:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.073890:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540830.073896:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.073899:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540830.073902:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.073904:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540830.073905:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.073907:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.073909:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.073910:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.073911:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.073912:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.073913:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.073916:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540830.073917:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540830.073919:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540830.073923:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.073926:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540830.073931:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800836fcc00. 00080000:00000001:3.0:1713540830.073934:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134519360512 : -131939190191104 : ffff8800836fcc00) 00080000:00000001:3.0:1713540830.073937:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540830.073955:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.073957:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540830.073969:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.073971:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540830.073972:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.073974:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540830.073977:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.073979:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540830.073982:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540830.073990:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540830.073992:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540830.073995:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540830.073998:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800836fd000. 00080000:00000001:3.0:1713540830.074000:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134519361536 : -131939190190080 : ffff8800836fd000) 00080000:00000001:3.0:1713540830.074005:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540830.074011:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.074013:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540830.074016:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540830.074038:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540830.074040:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.074042:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540830.074048:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.074055:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.074058:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540830.074098:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.074102:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540830.074104:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a20. 00000020:00000040:3.0:1713540830.074106:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540830.074109:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540830.074111:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.074113:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540830.074115:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540830.074118:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540830.074120:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540830.074154:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540830.074156:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926571, last_committed = 12884926570 00000001:00000010:3.0:1713540830.074159:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573c60. 00000001:00000040:3.0:1713540830.074162:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540830.074164:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540830.074168:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540830.074202:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540830.074204:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.074213:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540830.077433:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540830.077437:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.077440:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.077442:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.077446:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540830.077447:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540830.077449:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540830.077452:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540830.077455:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800934f2000. 00000100:00000010:3.0:1713540830.077459:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800836ffc00. 00000100:00000001:3.0:1713540830.077461:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540830.077463:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540830.077466:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926570, transno 12884926571, xid 1796772687592576 00010000:00000001:3.0:1713540830.077469:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540830.077477:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4d500 x1796772687592576/t12884926571(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540830.077487:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540830.077489:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540830.077492:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540830.077496:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540830.077499:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540830.077502:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540830.077504:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540830.077507:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.077509:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540830.077511:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540830.077515:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0a18. 00000100:00000200:3.0:1713540830.077519:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687592576, offset 224 00000400:00000200:3.0:1713540830.077523:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540830.077532:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540830.077538:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526928:526928:256:4294967295] 192.168.202.41@tcp LPNI seq info [526928:526928:8:4294967295] 00000400:00000200:3.0:1713540830.077549:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540830.077557:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540830.077562:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801245d4900. 00000800:00000200:3.0:1713540830.077567:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540830.077573:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540830.077577:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801245d4900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540830.077625:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540830.077629:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540830.077631:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540830.077633:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.077635:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540830.077661:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4d500 x1796772687592576/t12884926571(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540830.077673:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687592576:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11931us (12354us total) trans 12884926571 rc 0/0 00000100:00100000:3.0:1713540830.077683:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65901 00000100:00000040:3.0:1713540830.077686:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540830.077688:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540830.077690:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540830.077697:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (964689920->965738495) req@ffff880081e4d500 x1796772687592576/t12884926571(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540830.077706:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540830.077707:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4d500 with x1796772687592576 ext(964689920->965738495) 00010000:00000001:3.0:1713540830.077710:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540830.077711:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540830.077714:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540830.077715:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.077718:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.077720:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540830.077722:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540830.077723:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540830.077725:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4d500 00002000:00000001:3.0:1713540830.077727:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.077729:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540830.077733:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5180. 00000020:00000010:3.0:1713540830.077737:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:3.0:1713540830.077741:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009be54a00. 00000020:00000040:3.0:1713540830.077745:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540830.077747:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540830.077801:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540830.077807:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801245d4900. 00000400:00000200:2.0:1713540830.077813:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.077821:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540830.077825:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0a18 00000400:00000010:2.0:1713540830.077827:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0a18. 00000100:00000001:2.0:1713540830.077831:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540830.077833:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.079431:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.079441:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.079444:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.079447:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.079456:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.079466:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93cc0 00000400:00000200:0.0:1713540830.079472:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 7480 00000800:00000001:0.0:1713540830.079478:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.079491:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.079494:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.079498:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.079502:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.079504:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540830.079510:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4ea00. 00000100:00000040:0.0:1713540830.079513:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4ea00 x1796772687592640 msgsize 440 00000100:00100000:0.0:1713540830.079518:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.079536:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.079541:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.079545:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.079678:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.079682:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592640 02000000:00000001:2.0:1713540830.079685:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.079687:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.079689:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.079693:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.079696:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592640 00000020:00000001:2.0:1713540830.079699:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.079700:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.079702:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.079705:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.079709:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.079712:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.079716:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.079717:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.079722:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c10cc00. 00000020:00000010:2.0:1713540830.079726:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6180. 00000020:00000010:2.0:1713540830.079730:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b0c8. 00000100:00000040:2.0:1713540830.079736:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540830.079738:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.079740:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.079741:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.079746:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.079769:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.079776:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.079778:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.079784:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63290 00000100:00000040:2.0:1713540830.079788:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.079790:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561638912 : -131939147912704 : ffff880085f4ea00) 00000100:00000040:2.0:1713540830.079796:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4ea00 x1796772687592640/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.079806:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.079808:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.079811:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687592640:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540830.079815:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592640 00000020:00000001:2.0:1713540830.079817:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.079820:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.079821:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.079824:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.079825:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540830.079828:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.079831:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.079833:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.079834:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.079837:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.079840:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.079841:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.079844:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.079845:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.079847:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.079848:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.079850:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.079851:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.079853:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.079854:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.079856:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.079858:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.079861:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.079863:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.079866:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b50f400. 02000000:00000001:2.0:1713540830.079869:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.079871:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.079874:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540830.079876:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.079877:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.079882:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.079884:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540830.079886:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540830.079889:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540830.079894:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540830.079896:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540830.097941:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.097947:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.097952:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540830.097958:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.097961:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540830.097965:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.097968:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540830.097971:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540830.097976:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926570, transno 0, xid 1796772687592640 00010000:00000001:0.0:1713540830.097979:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540830.097987:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4ea00 x1796772687592640/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540830.097997:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540830.097999:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540830.098002:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540830.098006:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540830.098009:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540830.098011:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540830.098014:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540830.098016:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.098018:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:3.0:1713540830.098020:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:0.0:1713540830.098021:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540830.098024:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10a18. 00000100:00000001:3.0:1713540830.098025:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540830.098027:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000200:0.0:1713540830.098028:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687592640, offset 224 00000001:00080000:3.0:1713540830.098029:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926571 is committed 00000001:00000040:3.0:1713540830.098033:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:0.0:1713540830.098033:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000020:00000040:3.0:1713540830.098037:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540830.098041:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573c60. 00000400:00000200:0.0:1713540830.098042:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000001:3.0:1713540830.098045:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540830.098047:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000400:00000200:0.0:1713540830.098047:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526929:526929:256:4294967295] 192.168.202.41@tcp LPNI seq info [526929:526929:8:4294967295] 00000020:00000040:3.0:1713540830.098049:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540830.098051:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540830.098053:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a20. 00040000:00000001:3.0:1713540830.098056:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.098057:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:0.0:1713540830.098058:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00080000:00000010:3.0:1713540830.098059:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800836fd000. 00080000:00000001:3.0:1713540830.098062:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540830.098064:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000800:00000200:0.0:1713540830.098064:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00040000:00000001:3.0:1713540830.098065:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.098066:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.098067:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800836fcc00. 00000800:00000010:0.0:1713540830.098067:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006672ee00. 00080000:00000001:3.0:1713540830.098069:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540830.098071:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540830.098078:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540830.098081:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540830.098102:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540830.098106:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540830.098108:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540830.098110:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.098113:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540830.098118:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4ea00 x1796772687592640/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540830.098129:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687592640:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18320us (18613us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540830.098138:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63290 00000100:00000040:0.0:1713540830.098141:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540830.098143:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540830.098145:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540830.098149:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6180. 00000020:00000010:0.0:1713540830.098152:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b0c8. 00000020:00000010:0.0:1713540830.098156:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c10cc00. 00000020:00000040:0.0:1713540830.098160:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540830.098162:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540830.098181:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540830.098186:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006672ee00. 00000400:00000200:2.0:1713540830.098191:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.098199:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540830.098203:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10a18 00000400:00000010:2.0:1713540830.098206:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10a18. 00000100:00000001:2.0:1713540830.098209:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540830.098211:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.105402:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.105413:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.105421:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.105428:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.105437:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.105449:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93d40 00000400:00000200:2.0:1713540830.105456:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 28792 00000800:00000001:2.0:1713540830.105462:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.105478:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.105481:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.105485:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540830.105490:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.105492:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540830.105498:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4df80. 00000100:00000040:2.0:1713540830.105501:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4df80 x1796772687592768 msgsize 488 00000100:00100000:2.0:1713540830.105506:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540830.105531:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.105537:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.105540:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540830.105683:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540830.105687:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592768 02000000:00000001:3.0:1713540830.105690:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540830.105692:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540830.105695:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540830.105698:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540830.105702:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592768 00000020:00000001:3.0:1713540830.105705:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540830.105706:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540830.105708:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540830.105711:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540830.105714:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540830.105717:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540830.105721:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540830.105723:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540830.105728:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011616c200. 00000020:00000010:3.0:1713540830.105732:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540830.105735:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540830.105741:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540830.105743:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540830.105745:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540830.105747:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540830.105749:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540830.105751:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540830.105753:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540830.105755:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540830.105758:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540830.105759:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.105762:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540830.105763:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.105765:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.105767:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.105769:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.105770:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.105771:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.105772:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.105774:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540830.105776:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.105778:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.105780:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.105782:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540830.105784:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.105787:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540830.105794:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (965738496->966787071) req@ffff880081e4df80 x1796772687592768/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540830.105805:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540830.105807:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4df80 with x1796772687592768 ext(965738496->966787071) 00010000:00000001:3.0:1713540830.105810:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540830.105811:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540830.105813:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540830.105815:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.105817:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.105820:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540830.105821:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540830.105822:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540830.105823:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4df80 00002000:00000001:3.0:1713540830.105826:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.105827:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.105832:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.105857:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540830.105866:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540830.105867:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540830.105872:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65902 00000100:00000040:3.0:1713540830.105875:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540830.105877:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493478784 : -131939216072832 : ffff880081e4df80) 00000100:00000040:3.0:1713540830.105882:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4df80 x1796772687592768/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540830.105891:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540830.105892:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540830.105896:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687592768:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540830.105900:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592768 00000020:00000001:3.0:1713540830.105902:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540830.105905:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540830.105907:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.105908:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540830.105910:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540830.105912:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540830.105915:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540830.105917:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540830.105918:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540830.105919:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.105921:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540830.105925:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540830.105927:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540830.105930:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800836fcc00. 02000000:00000001:3.0:1713540830.105932:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.105934:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.105937:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540830.105938:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.105940:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540830.105942:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.105945:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540830.105947:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540830.105949:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540830.105951:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540830.105954:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3798990848 00000020:00000001:3.0:1713540830.105957:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540830.105959:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3798990848 left=3286237184 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540830.105963:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:3.0:1713540830.105965:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540830.105966:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540830.105969:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540830.105970:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540830.105972:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540830.105975:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540830.105976:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540830.105979:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540830.105982:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540830.105985:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540830.105987:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540830.105988:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540830.105989:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540830.105993:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540830.105995:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540830.105999:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.106003:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540830.108887:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540830.108894:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.108896:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.108898:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.108900:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540830.108903:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800836fd000. 00000100:00000010:3.0:1713540830.108908:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012de1b000. 00000020:00000040:3.0:1713540830.108911:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540830.108920:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540830.108922:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540830.108927:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540830.108935:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee118. 00000400:00000200:3.0:1713540830.108940:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540830.108950:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540830.108956:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526930:526930:256:4294967295] 192.168.202.41@tcp LPNI seq info [526930:526930:8:4294967295] 00000400:00000200:3.0:1713540830.108962:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540830.108969:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540830.108975:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540830.108978:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880098ada400. 00000800:00000200:3.0:1713540830.108984:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540830.108990:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540830.108995:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098ada400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540830.109020:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93d40-0x66227bdc93d40 00000100:00000001:3.0:1713540830.109024:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.109181:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.109187:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098ada400. 00000400:00000200:0.0:1713540830.109192:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.109199:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.109204:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.109206:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800836fd000 00000100:00000001:0.0:1713540830.109208:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540830.110995:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.111043:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.111051:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.111055:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.111064:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540830.111076:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cfe1 00000800:00000001:2.0:1713540830.111084:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.112008:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.112507:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.113146:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.113151:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.113158:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540830.113164:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:2.0:1713540830.113167:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:2.0:1713540830.113171:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540830.113173:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800836fd000 00000100:00000001:2.0:1713540830.113193:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540830.113199:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.113203:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540830.113313:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.113319:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540830.113321:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.113326:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540830.113333:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.113336:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540830.113337:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.113340:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540830.113341:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.113343:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.113345:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.113346:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.113347:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540830.113348:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540830.113349:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.113351:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540830.113353:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540830.113354:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540830.113359:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.113361:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540830.113368:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800836fd400. 00080000:00000001:3.0:1713540830.113371:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134519362560 : -131939190189056 : ffff8800836fd400) 00080000:00000001:3.0:1713540830.113374:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540830.113389:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.113392:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540830.113403:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.113405:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540830.113406:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.113408:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540830.113410:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.113412:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540830.113415:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540830.113422:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540830.113425:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540830.113428:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540830.113430:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800836ffc00. 00080000:00000001:3.0:1713540830.113433:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134519372800 : -131939190178816 : ffff8800836ffc00) 00080000:00000001:3.0:1713540830.113437:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540830.113443:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.113445:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540830.113448:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540830.113468:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540830.113470:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.113472:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540830.113478:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.113484:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.113488:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540830.113525:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.113528:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540830.113531:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573660. 00000020:00000040:3.0:1713540830.113533:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540830.113536:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540830.113539:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.113540:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540830.113543:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540830.113545:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540830.113547:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540830.113581:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540830.113610:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926572, last_committed = 12884926571 00000001:00000010:3.0:1713540830.113615:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573ea0. 00000001:00000040:3.0:1713540830.113617:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540830.113620:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540830.113624:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540830.113696:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540830.113700:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.113709:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540830.116825:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540830.116829:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.116832:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.116835:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.116839:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540830.116840:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540830.116842:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540830.116844:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540830.116848:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012de1b000. 00000100:00000010:3.0:1713540830.116851:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800836fd000. 00000100:00000001:3.0:1713540830.116854:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540830.116855:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540830.116858:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926571, transno 12884926572, xid 1796772687592768 00010000:00000001:3.0:1713540830.116861:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540830.116870:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4df80 x1796772687592768/t12884926572(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540830.116879:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540830.116881:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540830.116885:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540830.116889:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540830.116892:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540830.116894:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540830.116897:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540830.116898:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.116901:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540830.116904:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540830.116907:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a550. 00000100:00000200:3.0:1713540830.116911:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687592768, offset 224 00000400:00000200:3.0:1713540830.116917:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540830.116926:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540830.116932:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526931:526931:256:4294967295] 192.168.202.41@tcp LPNI seq info [526931:526931:8:4294967295] 00000400:00000200:3.0:1713540830.116943:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540830.116948:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540830.116953:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880098ada400. 00000800:00000200:3.0:1713540830.116957:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540830.116964:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540830.116968:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098ada400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540830.116994:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540830.116998:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540830.117000:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540830.117002:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.117004:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540830.117009:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4df80 x1796772687592768/t12884926572(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540830.117020:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687592768:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11127us (11516us total) trans 12884926572 rc 0/0 00000100:00100000:3.0:1713540830.117030:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65902 00000100:00000040:3.0:1713540830.117033:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540830.117036:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540830.117038:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540830.117044:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (965738496->966787071) req@ffff880081e4df80 x1796772687592768/t12884926572(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540830.117053:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540830.117055:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4df80 with x1796772687592768 ext(965738496->966787071) 00010000:00000001:3.0:1713540830.117058:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540830.117060:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540830.117062:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540830.117064:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.117067:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540830.117069:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540830.117070:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540830.117071:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540830.117073:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4df80 00002000:00000001:3.0:1713540830.117075:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.117077:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540830.117081:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540830.117085:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:3.0:1713540830.117089:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011616c200. 00000020:00000040:3.0:1713540830.117093:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540830.117095:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.117159:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.117166:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098ada400. 00000400:00000200:0.0:1713540830.117171:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.117179:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.117183:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a550 00000400:00000010:0.0:1713540830.117186:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a550. 00000100:00000001:0.0:1713540830.117190:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.117192:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.118900:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.118912:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.118915:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.118918:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.118926:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.118938:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93d80 00000400:00000200:2.0:1713540830.118945:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 7920 00000800:00000001:2.0:1713540830.118951:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.118966:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.118970:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.118974:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540830.118978:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.118980:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540830.118985:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4c700. 00000100:00000040:2.0:1713540830.118988:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4c700 x1796772687592832 msgsize 440 00000100:00100000:2.0:1713540830.118993:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540830.119016:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.119022:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.119026:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.119050:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540830.119054:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592832 02000000:00000001:0.0:1713540830.119057:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540830.119059:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540830.119062:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.119065:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540830.119069:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592832 00000020:00000001:0.0:1713540830.119071:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540830.119073:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540830.119075:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540830.119078:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540830.119081:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540830.119084:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540830.119087:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.119088:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540830.119093:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005af55a00. 00000020:00000010:0.0:1713540830.119097:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545e00. 00000020:00000010:0.0:1713540830.119101:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4ba28. 00000100:00000040:0.0:1713540830.119107:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540830.119109:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540830.119111:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540830.119113:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.119117:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.119134:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.119141:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540830.119143:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540830.119149:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63291 00000100:00000040:0.0:1713540830.119152:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540830.119155:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493472512 : -131939216079104 : ffff880081e4c700) 00000100:00000040:0.0:1713540830.119161:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4c700 x1796772687592832/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.119171:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.119173:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540830.119177:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687592832:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540830.119181:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592832 00000020:00000001:0.0:1713540830.119183:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540830.119186:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540830.119188:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.119190:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540830.119192:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540830.119194:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540830.119197:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540830.119199:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540830.119200:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540830.119202:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540830.119205:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540830.119206:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.119208:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540830.119210:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.119212:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.119213:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.119215:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.119216:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.119218:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.119219:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.119221:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.119222:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.119225:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540830.119226:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540830.119230:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880120db6800. 02000000:00000001:0.0:1713540830.119232:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.119235:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.119237:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540830.119239:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540830.119240:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540830.119244:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540830.119246:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540830.119248:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540830.119251:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540830.119255:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540830.119257:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540830.137232:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.137237:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540830.137238:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.137243:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713540830.137243:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540830.137244:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540830.137246:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926572 is committed 00000020:00000001:1.0:1713540830.137249:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540830.137251:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540830.137253:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713540830.137254:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540830.137258:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573ea0. 00002000:00000001:1.0:1713540830.137258:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.137260:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713540830.137263:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:1.0:1713540830.137263:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540830.137264:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540830.137266:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540830.137268:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540830.137270:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573660. 00010000:00000040:1.0:1713540830.137270:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926572, transno 0, xid 1796772687592832 00040000:00000001:3.0:1713540830.137273:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540830.137273:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540830.137275:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.137277:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800836ffc00. 00080000:00000001:3.0:1713540830.137279:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540830.137281:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540830.137282:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713540830.137282:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4c700 x1796772687592832/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540830.137283:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.137284:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800836fd400. 00080000:00000001:3.0:1713540830.137287:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540830.137292:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540830.137294:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540830.137298:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540830.137302:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540830.137305:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540830.137307:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540830.137310:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540830.137312:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.137314:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540830.137317:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540830.137321:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18440. 00000100:00000200:1.0:1713540830.137326:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687592832, offset 224 00000400:00000200:1.0:1713540830.137331:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540830.137340:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540830.137348:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526932:526932:256:4294967295] 192.168.202.41@tcp LPNI seq info [526932:526932:8:4294967295] 00000400:00000200:1.0:1713540830.137358:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540830.137364:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540830.137368:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645b00. 00000800:00000200:1.0:1713540830.137373:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540830.137379:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540830.137383:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540830.137411:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540830.137414:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540830.137417:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540830.137418:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.137420:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540830.137425:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4c700 x1796772687592832/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540830.137436:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687592832:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18262us (18445us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540830.137446:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63291 00000100:00000040:1.0:1713540830.137449:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540830.137452:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540830.137454:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540830.137458:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545e00. 00000020:00000010:1.0:1713540830.137463:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4ba28. 00000020:00000010:1.0:1713540830.137467:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005af55a00. 00000020:00000040:1.0:1713540830.137471:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540830.137474:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540830.137494:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540830.137500:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645b00. 00000400:00000200:2.0:1713540830.137505:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.137513:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540830.137517:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18440 00000400:00000010:2.0:1713540830.137520:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18440. 00000100:00000001:2.0:1713540830.137523:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540830.137525:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.144620:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.144630:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.144637:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.144669:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.144678:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.144689:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93e00 00000400:00000200:0.0:1713540830.144695:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 29280 00000800:00000001:0.0:1713540830.144702:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.144715:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.144718:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.144722:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.144726:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.144729:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.144735:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4fb80. 00000100:00000040:0.0:1713540830.144738:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4fb80 x1796772687592960 msgsize 488 00000100:00100000:0.0:1713540830.144743:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.144765:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.144771:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.144774:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.144874:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.144878:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687592960 02000000:00000001:2.0:1713540830.144881:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.144883:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.144885:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.144889:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.144892:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687592960 00000020:00000001:2.0:1713540830.144894:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.144896:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.144898:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.144901:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.144904:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.144906:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.144910:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.144912:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.144917:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005efed400. 00000020:00000010:2.0:1713540830.144920:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540830.144925:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.144931:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.144934:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.144935:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.144937:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.144939:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.144941:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.144943:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.144946:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.144948:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.144950:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.144952:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.144953:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.144955:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.144957:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.144959:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.144960:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.144961:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.144962:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.144964:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.144966:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.144968:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.144970:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.144972:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.144974:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.144977:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.144985:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (966787072->967835647) req@ffff880085f4fb80 x1796772687592960/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.144996:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.144999:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4fb80 with x1796772687592960 ext(966787072->967835647) 00010000:00000001:2.0:1713540830.145002:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.145004:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.145006:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.145008:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.145010:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.145014:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.145016:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.145017:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.145019:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4fb80 00002000:00000001:2.0:1713540830.145022:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.145023:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.145028:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.145052:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.145060:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.145062:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.145066:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65903 00000100:00000040:2.0:1713540830.145069:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.145071:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561643392 : -131939147908224 : ffff880085f4fb80) 00000100:00000040:2.0:1713540830.145076:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4fb80 x1796772687592960/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.145085:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.145087:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.145090:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687592960:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.145094:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687592960 00000020:00000001:2.0:1713540830.145096:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.145098:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.145099:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.145101:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.145102:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.145105:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.145108:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.145109:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.145111:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.145112:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.145114:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.145119:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.145121:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.145124:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011b50ec00. 02000000:00000001:2.0:1713540830.145127:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.145129:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.145132:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.145135:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.145137:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.145139:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.145144:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.145147:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.145150:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.145152:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.145155:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3797942272 00000020:00000001:2.0:1713540830.145159:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.145161:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3797942272 left=3285188608 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713540830.145164:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:2.0:1713540830.145166:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.145168:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713540830.145171:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.145172:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.145175:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713540830.145178:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.145179:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.145181:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713540830.145184:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713540830.145187:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540830.145188:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.145190:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.145191:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.145195:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.145197:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.145202:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.145206:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.148211:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.148219:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.148221:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.148223:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.148226:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.148230:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011b50fc00. 00000100:00000010:2.0:1713540830.148234:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880130f8a000. 00000020:00000040:2.0:1713540830.148237:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.148247:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.148249:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.148257:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.148265:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe150. 00000400:00000200:2.0:1713540830.148269:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.148279:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.148285:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526933:526933:256:4294967295] 192.168.202.41@tcp LPNI seq info [526933:526933:8:4294967295] 00000400:00000200:2.0:1713540830.148291:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.148298:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.148303:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.148306:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d800. 00000800:00000200:2.0:1713540830.148311:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.148317:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.148321:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.148347:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93e00-0x66227bdc93e00 00000100:00000001:2.0:1713540830.148351:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.148491:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.148501:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d800. 00000400:00000200:0.0:1713540830.148506:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.148513:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.148522:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.148524:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b50fc00 00000100:00000001:0.0:1713540830.148526:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540830.150204:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.150252:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.150256:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.150259:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.150268:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540830.150279:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cfed 00000800:00000001:2.0:1713540830.150287:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.151016:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.151733:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.152345:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.152354:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.152366:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.152372:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.152375:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.152379:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.152381:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b50fc00 00000100:00000001:0.0:1713540830.152397:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.152402:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.152408:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.152497:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.152503:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.152506:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.152511:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.152518:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.152522:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.152523:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.152526:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.152527:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.152529:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.152530:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.152532:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.152533:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.152534:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.152535:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.152538:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.152541:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.152542:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.152548:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.152551:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.152557:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b50f800. 00080000:00000001:2.0:1713540830.152560:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067476992 : -131936642074624 : ffff88011b50f800) 00080000:00000001:2.0:1713540830.152564:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.152582:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.152610:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.152623:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.152625:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.152627:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.152629:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.152632:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.152634:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.152637:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.152678:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.152682:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.152686:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.152689:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b50dc00. 00080000:00000001:2.0:1713540830.152691:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067469824 : -131936642081792 : ffff88011b50dc00) 00080000:00000001:2.0:1713540830.152697:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.152706:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.152708:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.152713:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.152735:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.152737:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.152739:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.152745:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.152753:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.152758:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.152796:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.152800:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.152803:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1f00. 00000020:00000040:2.0:1713540830.152806:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.152809:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.152811:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.152814:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.152817:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.152821:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.152823:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.152866:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.152869:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926573, last_committed = 12884926572 00000001:00000010:2.0:1713540830.152872:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1f60. 00000001:00000040:2.0:1713540830.152875:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.152877:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.152883:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.152915:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.152917:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.152927:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.156164:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.156168:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.156171:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.156173:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.156179:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.156180:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.156182:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.156185:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.156189:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880130f8a000. 00000100:00000010:2.0:1713540830.156193:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011b50fc00. 00000100:00000001:2.0:1713540830.156195:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.156197:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.156200:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926572, transno 12884926573, xid 1796772687592960 00010000:00000001:2.0:1713540830.156203:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.156211:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4fb80 x1796772687592960/t12884926573(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.156220:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.156222:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.156226:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.156229:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.156232:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.156235:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.156237:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.156239:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.156241:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.156244:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.156247:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3110. 00000100:00000200:2.0:1713540830.156251:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687592960, offset 224 00000400:00000200:2.0:1713540830.156256:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.156264:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.156269:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526934:526934:256:4294967295] 192.168.202.41@tcp LPNI seq info [526934:526934:8:4294967295] 00000400:00000200:2.0:1713540830.156280:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.156285:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.156289:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.156294:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.156300:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.156303:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.156327:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.156331:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.156333:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.156336:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.156338:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.156343:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4fb80 x1796772687592960/t12884926573(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.156354:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687592960:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11266us (11613us total) trans 12884926573 rc 0/0 00000100:00100000:2.0:1713540830.156363:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65903 00000100:00000040:2.0:1713540830.156366:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.156368:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.156370:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.156376:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (966787072->967835647) req@ffff880085f4fb80 x1796772687592960/t12884926573(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.156385:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.156387:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4fb80 with x1796772687592960 ext(966787072->967835647) 00010000:00000001:2.0:1713540830.156390:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.156392:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.156394:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.156396:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.156398:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.156400:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.156402:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.156403:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.156404:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4fb80 00002000:00000001:2.0:1713540830.156406:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.156408:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.156411:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540830.156415:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.156418:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005efed400. 00000020:00000040:2.0:1713540830.156422:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.156424:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.156468:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.156474:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00000400:00000200:0.0:1713540830.156478:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.156486:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.156490:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3110 00000400:00000010:0.0:1713540830.156493:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3110. 00000100:00000001:0.0:1713540830.156497:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.156499:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.158164:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.158176:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.158179:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.158182:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.158190:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.158201:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93e40 00000400:00000200:2.0:1713540830.158207:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 8360 00000800:00000001:2.0:1713540830.158213:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.158228:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.158231:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.158236:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540830.158240:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.158242:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540830.158247:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4ea00. 00000100:00000040:2.0:1713540830.158250:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4ea00 x1796772687593024 msgsize 440 00000100:00100000:2.0:1713540830.158255:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540830.158280:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.158286:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.158289:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.158393:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540830.158397:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593024 02000000:00000001:1.0:1713540830.158401:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540830.158403:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540830.158405:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540830.158410:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540830.158413:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593024 00000020:00000001:1.0:1713540830.158415:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540830.158417:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540830.158418:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540830.158421:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540830.158424:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540830.158427:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540830.158431:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.158432:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540830.158437:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011a195400. 00000020:00000010:1.0:1713540830.158440:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd280. 00000020:00000010:1.0:1713540830.158444:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044d48. 00000100:00000040:1.0:1713540830.158451:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540830.158453:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540830.158454:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540830.158456:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.158461:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.158485:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.158492:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540830.158494:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540830.158501:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63292 00000100:00000040:1.0:1713540830.158504:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540830.158506:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493481472 : -131939216070144 : ffff880081e4ea00) 00000100:00000040:1.0:1713540830.158513:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4ea00 x1796772687593024/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540830.158523:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.158524:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540830.158528:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687593024:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540830.158532:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593024 00000020:00000001:1.0:1713540830.158534:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540830.158537:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540830.158539:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.158542:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540830.158543:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540830.158546:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540830.158549:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540830.158551:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540830.158552:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540830.158554:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540830.158557:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540830.158558:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.158560:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540830.158562:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.158564:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.158565:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.158567:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.158568:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.158570:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.158571:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.158573:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.158574:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.158577:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540830.158579:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540830.158582:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012cb95800. 02000000:00000001:1.0:1713540830.158613:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.158615:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.158618:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540830.158620:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540830.158622:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540830.158625:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540830.158628:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540830.158630:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540830.158633:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540830.158637:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540830.158640:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540830.177378:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.177382:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713540830.177384:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.177388:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540830.177390:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713540830.177390:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713540830.177392:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926573 is committed 00000001:00000040:3.0:1713540830.177396:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:2.0:1713540830.177396:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.177399:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713540830.177400:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540830.177403:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1f60. 00002000:00000001:2.0:1713540830.177405:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.177407:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713540830.177409:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:2.0:1713540830.177410:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540830.177411:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540830.177412:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540830.177414:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540830.177416:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1f00. 00010000:00000040:2.0:1713540830.177416:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926573, transno 0, xid 1796772687593024 00040000:00000001:3.0:1713540830.177419:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713540830.177419:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540830.177421:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.177423:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b50dc00. 00080000:00000001:3.0:1713540830.177425:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540830.177428:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:2.0:1713540830.177428:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4ea00 x1796772687593024/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540830.177429:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.177430:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.177431:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b50f800. 00080000:00000001:3.0:1713540830.177433:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540830.177438:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.177440:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.177443:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.177447:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.177451:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.177454:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.177457:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.177459:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.177461:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.177464:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.177468:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3f68. 00000100:00000200:2.0:1713540830.177472:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687593024, offset 224 00000400:00000200:2.0:1713540830.177477:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.177485:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.177491:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526935:526935:256:4294967295] 192.168.202.41@tcp LPNI seq info [526935:526935:8:4294967295] 00000400:00000200:2.0:1713540830.177500:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.177506:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.177510:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4df00. 00000800:00000200:2.0:1713540830.177515:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.177520:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.177524:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.177550:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.177553:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.177556:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.177557:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.177559:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.177565:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4ea00 x1796772687593024/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.177576:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687593024:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19050us (19323us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.177605:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63292 00000100:00000040:2.0:1713540830.177608:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.177611:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.177612:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.177617:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd280. 00000020:00000010:2.0:1713540830.177622:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044d48. 00000020:00000010:2.0:1713540830.177626:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011a195400. 00000020:00000040:2.0:1713540830.177629:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.177632:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.177671:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.177676:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4df00. 00000400:00000200:0.0:1713540830.177681:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.177688:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.177692:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3f68 00000400:00000010:0.0:1713540830.177694:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3f68. 00000100:00000001:0.0:1713540830.177698:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.177700:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.184758:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.184768:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.184775:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.184782:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.184790:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.184801:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93ec0 00000400:00000200:0.0:1713540830.184807:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 29768 00000800:00000001:0.0:1713540830.184813:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.184826:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.184829:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.184833:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.184838:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.184840:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.184845:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4f100. 00000100:00000040:0.0:1713540830.184848:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4f100 x1796772687593152 msgsize 488 00000100:00100000:0.0:1713540830.184853:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.184871:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.184877:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.184881:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.184976:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.184980:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593152 02000000:00000001:2.0:1713540830.184983:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.184985:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.184987:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.184991:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.184994:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593152 00000020:00000001:2.0:1713540830.184996:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.184998:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.185000:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.185002:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.185006:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.185008:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.185012:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.185013:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.185018:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007582b600. 00000020:00000010:2.0:1713540830.185022:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.185025:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.185030:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.185033:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.185034:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.185036:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.185038:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.185040:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.185043:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.185045:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.185047:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.185048:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.185051:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.185052:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.185055:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.185056:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.185058:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.185059:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.185061:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.185062:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.185064:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.185066:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.185068:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.185069:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.185071:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.185073:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.185075:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.185083:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (967835648->968884223) req@ffff880085f4f100 x1796772687593152/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.185093:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.185095:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4f100 with x1796772687593152 ext(967835648->968884223) 00010000:00000001:2.0:1713540830.185098:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.185099:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.185100:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.185102:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.185105:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.185108:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.185109:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.185110:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.185112:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4f100 00002000:00000001:2.0:1713540830.185114:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.185116:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.185120:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.185142:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.185150:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.185152:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.185156:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65904 00000100:00000040:2.0:1713540830.185159:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.185162:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561640704 : -131939147910912 : ffff880085f4f100) 00000100:00000040:2.0:1713540830.185167:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4f100 x1796772687593152/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.185176:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.185177:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.185181:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687593152:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.185184:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593152 00000020:00000001:2.0:1713540830.185186:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.185188:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.185190:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.185192:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.185193:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.185195:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.185198:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.185200:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.185202:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.185203:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.185205:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.185209:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.185211:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.185215:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011b50f000. 02000000:00000001:2.0:1713540830.185217:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.185220:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.185222:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.185224:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.185227:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.185228:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.185232:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.185234:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.185236:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.185238:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.185241:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3796893696 00000020:00000001:2.0:1713540830.185244:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.185246:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3796893696 left=3285188608 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713540830.185250:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:2.0:1713540830.185252:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.185254:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713540830.185257:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.185258:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.185260:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713540830.185263:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.185264:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.185266:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713540830.185269:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713540830.185271:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.185273:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.185274:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.185276:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.185279:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.185281:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.185285:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.185289:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.188272:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.188280:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.188282:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.188284:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.188286:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.188290:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011b50f800. 00000100:00000010:2.0:1713540830.188293:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880098d5b000. 00000020:00000040:2.0:1713540830.188295:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.188304:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.188306:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.188311:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.188318:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe118. 00000400:00000200:2.0:1713540830.188323:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.188332:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.188338:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526936:526936:256:4294967295] 192.168.202.41@tcp LPNI seq info [526936:526936:8:4294967295] 00000400:00000200:2.0:1713540830.188343:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.188350:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.188356:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.188359:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4de00. 00000800:00000200:2.0:1713540830.188364:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.188370:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.188374:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4de00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.188398:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93ec0-0x66227bdc93ec0 00000100:00000001:2.0:1713540830.188402:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.188531:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.188537:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4de00. 00000400:00000200:0.0:1713540830.188542:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.188554:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.188563:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.188565:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b50f800 00000100:00000001:0.0:1713540830.188567:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.190942:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.190979:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.190983:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.190986:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.190995:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.191006:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28cff9 00000800:00000001:0.0:1713540830.191013:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.192916:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.192920:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.193520:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.193524:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.193535:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.193541:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.193544:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.193547:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.193549:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b50f800 00000100:00000001:0.0:1713540830.193564:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.193570:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.193574:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.193687:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.193696:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.193698:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.193704:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.193712:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.193715:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.193717:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.193719:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.193721:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.193723:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.193725:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.193726:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.193727:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.193729:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.193730:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.193732:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.193733:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.193735:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.193739:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.193741:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.193747:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b50dc00. 00080000:00000001:2.0:1713540830.193751:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067469824 : -131936642081792 : ffff88011b50dc00) 00080000:00000001:2.0:1713540830.193754:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.193771:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.193773:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.193784:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.193786:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.193787:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.193789:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.193792:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.193794:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.193797:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.193805:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.193808:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.193810:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.193813:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b50fc00. 00080000:00000001:2.0:1713540830.193815:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067478016 : -131936642073600 : ffff88011b50fc00) 00080000:00000001:2.0:1713540830.193820:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.193826:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.193828:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.193831:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.193850:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.193852:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.193854:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.193860:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.193867:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.193871:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.193910:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.193913:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.193916:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b10c0. 00000020:00000040:2.0:1713540830.193918:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.193921:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.193923:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.193925:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.193928:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.193930:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.193932:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.193966:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.193968:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926574, last_committed = 12884926573 00000001:00000010:2.0:1713540830.193972:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1660. 00000001:00000040:2.0:1713540830.193975:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.193977:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.193981:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.194011:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.194014:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.194022:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.197158:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.197162:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.197165:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.197167:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.197171:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.197173:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.197174:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.197176:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.197180:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880098d5b000. 00000100:00000010:2.0:1713540830.197183:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011b50f800. 00000100:00000001:2.0:1713540830.197185:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.197187:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.197190:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926573, transno 12884926574, xid 1796772687593152 00010000:00000001:2.0:1713540830.197193:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.197201:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4f100 x1796772687593152/t12884926574(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.197210:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.197212:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.197215:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.197219:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.197222:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.197224:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.197227:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.197229:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.197231:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.197233:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.197237:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39880. 00000100:00000200:2.0:1713540830.197241:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687593152, offset 224 00000400:00000200:2.0:1713540830.197245:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.197259:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.197269:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526937:526937:256:4294967295] 192.168.202.41@tcp LPNI seq info [526937:526937:8:4294967295] 00000400:00000200:2.0:1713540830.197279:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.197285:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.197288:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d400. 00000800:00000200:2.0:1713540830.197293:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.197299:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.197303:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.197324:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.197328:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.197330:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.197332:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.197334:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.197339:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4f100 x1796772687593152/t12884926574(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.197350:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687593152:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12172us (12499us total) trans 12884926574 rc 0/0 00000100:00100000:2.0:1713540830.197360:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65904 00000100:00000040:2.0:1713540830.197362:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.197365:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.197367:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.197373:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (967835648->968884223) req@ffff880085f4f100 x1796772687593152/t12884926574(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.197382:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.197384:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085f4f100 with x1796772687593152 ext(967835648->968884223) 00010000:00000001:2.0:1713540830.197387:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.197389:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.197391:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.197394:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.197396:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.197399:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.197401:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.197402:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.197403:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085f4f100 00002000:00000001:2.0:1713540830.197406:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.197407:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.197411:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.197414:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.197418:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007582b600. 00000020:00000040:2.0:1713540830.197422:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.197424:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.197469:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.197483:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d400. 00000400:00000200:0.0:1713540830.197488:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.197495:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.197499:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39880 00000400:00000010:0.0:1713540830.197501:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39880. 00000100:00000001:0.0:1713540830.197505:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.197506:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.199250:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.199260:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.199263:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.199265:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.199274:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.199284:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93f00 00000400:00000200:0.0:1713540830.199290:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 8800 00000800:00000001:0.0:1713540830.199296:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.199310:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.199313:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.199317:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.199321:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.199323:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540830.199330:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800676bca80. 00000100:00000040:0.0:1713540830.199333:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800676bca80 x1796772687593216 msgsize 440 00000100:00100000:0.0:1713540830.199337:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.199356:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.199361:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.199364:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.199460:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.199464:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593216 02000000:00000001:2.0:1713540830.199467:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.199469:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.199476:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.199479:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.199482:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593216 00000020:00000001:2.0:1713540830.199485:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.199487:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.199489:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.199491:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.199495:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.199497:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.199501:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.199503:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.199508:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007cc85400. 00000020:00000010:2.0:1713540830.199511:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.199515:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.199521:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540830.199523:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.199525:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.199527:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.199531:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.199555:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.199562:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.199564:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.199570:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63293 00000100:00000040:2.0:1713540830.199573:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.199576:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134049335936 : -131939660215680 : ffff8800676bca80) 00000100:00000040:2.0:1713540830.199582:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800676bca80 x1796772687593216/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.199616:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.199617:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.199621:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800676bca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687593216:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540830.199626:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593216 00000020:00000001:2.0:1713540830.199629:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.199631:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.199633:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.199635:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.199637:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540830.199666:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.199670:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.199671:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.199673:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.199675:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.199678:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.199680:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.199682:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.199684:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.199685:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.199687:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.199689:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.199690:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.199692:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.199693:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.199695:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.199697:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.199700:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.199702:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.199706:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b50f800. 02000000:00000001:2.0:1713540830.199708:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.199711:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.199713:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540830.199716:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.199717:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.199721:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.199724:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540830.199726:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540830.199728:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540830.199733:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540830.199735:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540830.216698:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.216704:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.216709:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.216715:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.216718:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540830.216722:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.216724:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540830.216727:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:3.0:1713540830.216732:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:2.0:1713540830.216732:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926573, transno 0, xid 1796772687593216 00010000:00000001:2.0:1713540830.216736:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713540830.216738:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540830.216739:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540830.216742:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926574 is committed 00010000:00000200:2.0:1713540830.216744:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800676bca80 x1796772687593216/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000040:3.0:1713540830.216746:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540830.216750:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540830.216753:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1660. 00010000:00000001:2.0:1713540830.216754:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.216756:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.216758:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00001000:2.0:1713540830.216759:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000020:00000001:3.0:1713540830.216760:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540830.216762:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000100:00000001:2.0:1713540830.216763:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:3.0:1713540830.216764:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540830.216766:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b10c0. 00000100:00000040:2.0:1713540830.216766:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00040000:00000001:3.0:1713540830.216768:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:2.0:1713540830.216768:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00040000:00000001:3.0:1713540830.216770:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:2.0:1713540830.216771:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:3.0:1713540830.216772:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b50fc00. 00080000:00000001:3.0:1713540830.216774:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:2.0:1713540830.216774:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.216776:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540830.216776:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:3.0:1713540830.216777:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.216778:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.216779:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b50dc00. 00000100:00000040:2.0:1713540830.216779:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00080000:00000001:3.0:1713540830.216781:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:2.0:1713540830.216783:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39000. 00000100:00000200:2.0:1713540830.216787:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687593216, offset 224 00000400:00000200:2.0:1713540830.216792:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.216801:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.216806:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526938:526938:256:4294967295] 192.168.202.41@tcp LPNI seq info [526938:526938:8:4294967295] 00000400:00000200:2.0:1713540830.216816:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.216822:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.216825:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4dd00. 00000800:00000200:2.0:1713540830.216830:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.216836:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.216839:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4dd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.216865:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.216869:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.216871:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.216873:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.216875:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.216880:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800676bca80 x1796772687593216/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.216891:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800676bca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687593216:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17273us (17556us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.216900:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63293 00000100:00000040:2.0:1713540830.216903:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.216905:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.216907:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.216911:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.216915:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.216919:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007cc85400. 00000020:00000040:2.0:1713540830.216923:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.216925:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.216944:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.216949:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4dd00. 00000400:00000200:0.0:1713540830.216954:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.216962:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.216966:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39000 00000400:00000010:0.0:1713540830.216968:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39000. 00000100:00000001:0.0:1713540830.216972:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.216973:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.224121:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.224131:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.224134:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.224136:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.224145:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.224155:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc93f80 00000400:00000200:0.0:1713540830.224161:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 30256 00000800:00000001:0.0:1713540830.224166:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.224185:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.224188:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.224192:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.224196:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.224198:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.224203:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800676bc000. 00000100:00000040:0.0:1713540830.224206:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800676bc000 x1796772687593344 msgsize 488 00000100:00100000:0.0:1713540830.224211:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.224229:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.224235:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.224239:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.224332:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.224335:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593344 02000000:00000001:2.0:1713540830.224339:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.224341:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.224343:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.224346:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.224349:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593344 00000020:00000001:2.0:1713540830.224351:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.224353:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.224355:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.224358:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.224361:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.224363:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.224367:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.224369:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.224373:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c10c000. 00000020:00000010:2.0:1713540830.224377:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.224380:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.224386:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.224388:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.224389:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.224391:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.224393:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.224395:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.224398:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.224400:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.224402:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.224404:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.224406:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.224407:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.224409:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.224411:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.224412:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.224414:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.224416:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.224417:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.224419:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.224422:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.224424:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.224425:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.224427:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.224429:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.224431:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.224439:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (968884224->969932799) req@ffff8800676bc000 x1796772687593344/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.224449:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.224451:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800676bc000 with x1796772687593344 ext(968884224->969932799) 00010000:00000001:2.0:1713540830.224454:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.224455:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.224457:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.224459:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.224462:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.224464:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.224466:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.224467:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.224468:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800676bc000 00002000:00000001:2.0:1713540830.224470:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.224472:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.224476:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.224499:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.224507:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.224509:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.224513:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65905 00000100:00000040:2.0:1713540830.224516:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.224518:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134049333248 : -131939660218368 : ffff8800676bc000) 00000100:00000040:2.0:1713540830.224523:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800676bc000 x1796772687593344/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.224532:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.224533:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.224537:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800676bc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687593344:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.224540:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593344 00000020:00000001:2.0:1713540830.224542:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.224544:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.224546:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.224548:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.224549:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.224551:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.224554:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.224556:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.224557:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.224558:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.224560:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.224564:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.224565:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.224569:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011b50e400. 02000000:00000001:2.0:1713540830.224571:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.224573:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.224576:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.224578:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.224580:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.224582:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.224608:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.224610:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.224612:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.224614:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.224617:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3795845120 00000020:00000001:2.0:1713540830.224620:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.224622:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3795845120 left=3283091456 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713540830.224625:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:2.0:1713540830.224628:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.224630:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713540830.224633:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.224634:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.224636:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713540830.224639:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.224682:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.224684:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713540830.224688:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713540830.224690:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.224693:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.224694:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.224696:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.224700:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.224702:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.224706:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.224710:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.227569:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.227576:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.227578:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.227580:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.227604:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.227609:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011b50dc00. 00000100:00000010:2.0:1713540830.227613:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012ddb3000. 00000020:00000040:2.0:1713540830.227615:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.227624:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.227626:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.227633:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540830.227660:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe0e0. 00000400:00000200:2.0:1713540830.227665:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.227674:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.227680:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526939:526939:256:4294967295] 192.168.202.41@tcp LPNI seq info [526939:526939:8:4294967295] 00000400:00000200:2.0:1713540830.227688:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.227695:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.227700:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.227704:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d100. 00000800:00000200:2.0:1713540830.227709:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.227714:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.227718:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.227740:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc93f80-0x66227bdc93f80 00000100:00000001:2.0:1713540830.227743:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540830.227914:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.227920:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d100. 00000400:00000200:1.0:1713540830.227926:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.227934:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540830.227938:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540830.227940:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b50dc00 00000100:00000001:1.0:1713540830.227943:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.230577:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.230692:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.230696:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.230700:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.230709:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.230722:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d005 00000800:00000001:0.0:1713540830.230730:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.232206:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.232210:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.232480:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.232485:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.232492:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.232497:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540830.232500:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540830.232504:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.232506:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b50dc00 00000100:00000001:0.0:1713540830.232523:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.232529:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.232534:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.232670:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.232676:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.232678:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.232684:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.232690:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.232692:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.232694:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.232697:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.232698:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.232700:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.232701:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.232703:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.232704:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.232705:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.232706:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.232708:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.232710:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.232711:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.232716:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.232718:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.232724:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b50fc00. 00080000:00000001:2.0:1713540830.232728:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067478016 : -131936642073600 : ffff88011b50fc00) 00080000:00000001:2.0:1713540830.232731:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.232747:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.232749:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.232760:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.232762:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.232763:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.232765:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.232767:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.232769:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.232772:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.232780:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.232782:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.232785:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.232787:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b50e800. 00080000:00000001:2.0:1713540830.232789:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067472896 : -131936642078720 : ffff88011b50e800) 00080000:00000001:2.0:1713540830.232794:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.232800:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.232802:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.232805:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.232825:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.232826:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.232828:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.232834:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.232841:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.232844:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.232884:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.232887:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.232890:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1ba0. 00000020:00000040:2.0:1713540830.232892:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.232895:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.232897:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.232899:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.232901:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.232904:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.232906:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.232939:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.232942:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926575, last_committed = 12884926574 00000001:00000010:2.0:1713540830.232945:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1cc0. 00000001:00000040:2.0:1713540830.232947:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.232950:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.232954:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.232984:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.232986:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.232995:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.236119:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.236122:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.236125:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.236127:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.236132:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.236133:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.236135:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.236137:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.236140:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012ddb3000. 00000100:00000010:2.0:1713540830.236143:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011b50dc00. 00000100:00000001:2.0:1713540830.236146:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.236147:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.236150:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926574, transno 12884926575, xid 1796772687593344 00010000:00000001:2.0:1713540830.236153:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.236161:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800676bc000 x1796772687593344/t12884926575(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.236170:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.236172:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.236175:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.236179:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.236182:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.236184:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.236187:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.236189:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.236191:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.236193:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.236197:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d33b8. 00000100:00000200:2.0:1713540830.236200:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687593344, offset 224 00000400:00000200:2.0:1713540830.236205:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.236213:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.236220:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526940:526940:256:4294967295] 192.168.202.41@tcp LPNI seq info [526940:526940:8:4294967295] 00000400:00000200:2.0:1713540830.236230:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.236235:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.236240:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d100. 00000800:00000200:2.0:1713540830.236244:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.236251:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.236254:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.236275:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.236279:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.236281:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.236283:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.236285:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.236289:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800676bc000 x1796772687593344/t12884926575(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.236301:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800676bc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687593344:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11766us (12092us total) trans 12884926575 rc 0/0 00000100:00100000:2.0:1713540830.236309:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65905 00000100:00000040:2.0:1713540830.236312:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.236314:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.236316:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.236322:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (968884224->969932799) req@ffff8800676bc000 x1796772687593344/t12884926575(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.236332:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.236334:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800676bc000 with x1796772687593344 ext(968884224->969932799) 00010000:00000001:2.0:1713540830.236336:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.236338:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.236340:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.236342:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.236345:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.236347:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.236349:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.236350:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.236351:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800676bc000 00002000:00000001:2.0:1713540830.236353:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.236355:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.236359:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.236362:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.236366:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c10c000. 00000020:00000040:2.0:1713540830.236369:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.236371:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.236415:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.236421:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d100. 00000400:00000200:0.0:1713540830.236426:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.236433:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.236437:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d33b8 00000400:00000010:0.0:1713540830.236440:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d33b8. 00000100:00000001:0.0:1713540830.236444:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.236446:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540830.238254:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.238267:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.238271:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.238274:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.238282:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.238295:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc93fc0 00000400:00000200:1.0:1713540830.238302:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 9240 00000800:00000001:1.0:1713540830.238307:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.238321:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.238324:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.238328:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.238333:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.238335:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540830.238340:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e047480. 00000100:00000040:1.0:1713540830.238342:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e047480 x1796772687593408 msgsize 440 00000100:00100000:1.0:1713540830.238347:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.238373:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.238380:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.238384:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.238472:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.238475:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593408 02000000:00000001:2.0:1713540830.238479:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.238481:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.238483:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.238487:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.238490:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593408 00000020:00000001:2.0:1713540830.238492:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.238494:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.238496:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.238498:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.238502:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.238504:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.238508:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.238510:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.238515:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009258e600. 00000020:00000010:2.0:1713540830.238518:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.238522:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.238527:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540830.238530:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.238531:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.238533:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.238543:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.238568:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.238575:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.238577:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.238604:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63294 00000100:00000040:2.0:1713540830.238608:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.238610:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891568768 : -131939817982848 : ffff88005e047480) 00000100:00000040:2.0:1713540830.238617:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e047480 x1796772687593408/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.238627:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.238629:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.238632:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e047480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687593408:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540830.238637:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593408 00000020:00000001:2.0:1713540830.238639:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.238669:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.238670:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.238673:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.238674:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540830.238677:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.238681:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.238682:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.238684:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.238687:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.238689:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.238691:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.238693:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.238695:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.238696:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.238698:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.238700:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.238701:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.238702:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.238704:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.238706:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.238708:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.238711:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.238712:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.238716:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b50dc00. 02000000:00000001:2.0:1713540830.238718:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.238720:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.238723:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540830.238725:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.238727:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.238731:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.238733:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540830.238735:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540830.238738:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540830.238742:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540830.238744:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540830.262422:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540830.262427:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540830.262430:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540830.262433:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926575 is committed 00000001:00000040:0.0:1713540830.262437:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540830.262440:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540830.262444:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1cc0. 00000020:00000001:0.0:1713540830.262448:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540830.262449:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540830.262451:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540830.262454:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540830.262456:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1ba0. 00040000:00000001:0.0:1713540830.262459:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540830.262461:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540830.262463:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b50e800. 00080000:00000001:0.0:1713540830.262465:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540830.262467:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540830.262468:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540830.262469:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540830.262470:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b50fc00. 00080000:00000001:0.0:1713540830.262472:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540830.262500:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.262506:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.262511:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.262517:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.262520:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540830.262524:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.262526:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540830.262529:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540830.262534:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926575, transno 0, xid 1796772687593408 00010000:00000001:2.0:1713540830.262537:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.262545:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e047480 x1796772687593408/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.262555:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.262557:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.262560:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.262564:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.262566:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.262568:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.262571:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.262573:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.262576:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.262579:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.262609:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d34c8. 00000100:00000200:2.0:1713540830.262614:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687593408, offset 224 00000400:00000200:2.0:1713540830.262619:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.262628:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.262634:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526941:526941:256:4294967295] 192.168.202.41@tcp LPNI seq info [526941:526941:8:4294967295] 00000400:00000200:2.0:1713540830.262677:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.262682:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.262686:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d700. 00000800:00000200:2.0:1713540830.262691:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.262697:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.262701:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.262723:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.262726:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.262729:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.262730:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.262733:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.262738:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e047480 x1796772687593408/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.262749:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e047480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687593408:12345-192.168.202.41@tcp:16:dd.0 Request processed in 24120us (24404us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.262759:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63294 00000100:00000040:2.0:1713540830.262762:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.262764:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.262766:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.262770:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.262774:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.262778:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009258e600. 00000020:00000040:2.0:1713540830.262783:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.262785:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.262803:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.262807:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d700. 00000400:00000200:0.0:1713540830.262811:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.262818:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.262822:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d34c8 00000400:00000010:0.0:1713540830.262824:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d34c8. 00000100:00000001:0.0:1713540830.262828:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.262829:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.269932:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.269941:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.269945:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.269947:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.269956:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.269966:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94040 00000400:00000200:0.0:1713540830.269973:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 30744 00000800:00000001:0.0:1713540830.269979:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.269992:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.269995:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.269999:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.270003:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.270005:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.270012:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220b800. 00000100:00000040:0.0:1713540830.270015:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88013220b800 x1796772687593536 msgsize 488 00000100:00100000:0.0:1713540830.270020:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.270038:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.270044:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.270048:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.270138:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.270142:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593536 02000000:00000001:2.0:1713540830.270145:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.270147:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.270149:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.270153:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.270155:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593536 00000020:00000001:2.0:1713540830.270158:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.270159:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.270161:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.270164:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.270168:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.270170:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.270174:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.270175:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.270180:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880062a5b200. 00000020:00000010:2.0:1713540830.270183:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.270187:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.270193:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.270196:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.270197:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.270199:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.270201:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.270203:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.270205:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.270207:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.270210:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.270211:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.270213:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.270215:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.270217:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.270218:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.270220:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.270221:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.270222:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.270225:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.270226:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.270229:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.270231:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.270233:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.270235:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.270237:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.270239:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.270246:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (969932800->970981375) req@ffff88013220b800 x1796772687593536/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.270257:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.270259:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220b800 with x1796772687593536 ext(969932800->970981375) 00010000:00000001:2.0:1713540830.270261:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.270263:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.270265:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.270266:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.270269:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.270271:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.270273:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.270274:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.270275:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220b800 00002000:00000001:2.0:1713540830.270278:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.270279:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.270284:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.270306:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.270314:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.270316:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.270320:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65906 00000100:00000040:2.0:1713540830.270323:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.270325:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450190848 : -131936259360768 : ffff88013220b800) 00000100:00000040:2.0:1713540830.270330:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220b800 x1796772687593536/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.270339:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.270341:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.270344:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687593536:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.270348:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593536 00000020:00000001:2.0:1713540830.270351:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.270352:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.270354:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.270356:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.270357:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.270359:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.270362:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.270364:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.270365:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.270366:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.270368:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.270371:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.270373:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.270377:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011b50fc00. 02000000:00000001:2.0:1713540830.270379:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.270381:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.270384:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.270386:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.270388:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.270390:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.270393:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.270395:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.270397:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.270398:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.270401:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3794796544 00000020:00000001:2.0:1713540830.270404:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.270406:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3794796544 left=3282042880 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713540830.270410:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:2.0:1713540830.270412:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.270413:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713540830.270416:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.270418:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.270420:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713540830.270423:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.270424:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.270426:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713540830.270429:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713540830.270431:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540830.270433:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.270435:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.270436:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.270440:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.270442:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.270446:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.270449:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.273370:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.273377:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.273379:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.273381:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.273383:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.273386:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011b50e800. 00000100:00000010:2.0:1713540830.273389:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091551000. 00000020:00000040:2.0:1713540830.273391:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.273400:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.273402:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.273407:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540830.273413:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe0a8. 00000400:00000200:2.0:1713540830.273418:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.273427:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.273433:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526942:526942:256:4294967295] 192.168.202.41@tcp LPNI seq info [526942:526942:8:4294967295] 00000400:00000200:2.0:1713540830.273438:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.273445:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.273450:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.273454:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.273459:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.273465:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.273468:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.273495:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94040-0x66227bdc94040 00000100:00000001:2.0:1713540830.273499:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540830.273715:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.273721:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:1.0:1713540830.273727:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.273734:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540830.273738:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540830.273740:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b50e800 00000100:00000001:1.0:1713540830.273742:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.276253:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.276291:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.276294:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.276298:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.276307:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.276319:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d011 00000800:00000001:0.0:1713540830.276326:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.277884:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.277888:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.278292:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.278296:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.278303:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.278308:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540830.278311:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540830.278314:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.278316:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b50e800 00000100:00000001:0.0:1713540830.278332:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.278338:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.278342:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.278435:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.278441:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.278443:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.278448:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.278455:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.278457:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.278459:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.278461:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.278463:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.278464:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.278466:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.278467:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.278468:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.278470:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.278470:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.278473:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.278474:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.278476:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.278480:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.278482:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.278488:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b50c000. 00080000:00000001:2.0:1713540830.278491:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067462656 : -131936642088960 : ffff88011b50c000) 00080000:00000001:2.0:1713540830.278494:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.278510:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.278513:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.278524:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.278525:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.278527:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.278529:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.278532:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.278533:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.278536:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.278544:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.278547:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.278549:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.278553:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012cb94c00. 00080000:00000001:2.0:1713540830.278555:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137359526912 : -131936350024704 : ffff88012cb94c00) 00080000:00000001:2.0:1713540830.278559:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.278566:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.278568:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.278571:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.278622:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.278624:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.278627:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.278633:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.278674:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.278678:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.278720:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.278723:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.278726:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1000. 00000020:00000040:2.0:1713540830.278728:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.278731:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.278733:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.278735:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.278738:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.278741:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.278742:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.278782:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.278784:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926576, last_committed = 12884926575 00000001:00000010:2.0:1713540830.278787:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1960. 00000001:00000040:2.0:1713540830.278790:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.278792:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.278796:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.278827:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.278830:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.278839:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.281905:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.281908:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.281911:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.281914:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.281918:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.281919:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.281921:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.281923:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.281927:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091551000. 00000100:00000010:2.0:1713540830.281930:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011b50e800. 00000100:00000001:2.0:1713540830.281932:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.281934:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.281937:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926575, transno 12884926576, xid 1796772687593536 00010000:00000001:2.0:1713540830.281940:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.281948:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220b800 x1796772687593536/t12884926576(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.281957:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.281959:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.281962:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.281966:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.281969:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.281971:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.281974:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.281976:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.281978:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.281981:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.281984:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39c38. 00000100:00000200:2.0:1713540830.281988:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687593536, offset 224 00000400:00000200:2.0:1713540830.281993:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.282001:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.282007:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526943:526943:256:4294967295] 192.168.202.41@tcp LPNI seq info [526943:526943:8:4294967295] 00000400:00000200:2.0:1713540830.282017:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.282035:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.282039:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4df00. 00000800:00000200:2.0:1713540830.282044:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.282051:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.282055:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.282076:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.282080:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.282082:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.282084:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.282086:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.282091:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220b800 x1796772687593536/t12884926576(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.282102:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687593536:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11761us (12084us total) trans 12884926576 rc 0/0 00000100:00100000:2.0:1713540830.282111:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65906 00000100:00000040:2.0:1713540830.282114:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.282116:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.282119:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.282125:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (969932800->970981375) req@ffff88013220b800 x1796772687593536/t12884926576(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.282134:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.282136:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220b800 with x1796772687593536 ext(969932800->970981375) 00010000:00000001:2.0:1713540830.282139:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.282140:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.282142:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.282144:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.282147:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.282149:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.282150:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.282152:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.282154:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220b800 00002000:00000001:2.0:1713540830.282156:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.282158:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.282162:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.282166:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.282170:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880062a5b200. 00000020:00000040:2.0:1713540830.282174:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.282177:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.282223:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.282230:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4df00. 00000400:00000200:0.0:1713540830.282235:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.282242:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.282246:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39c38 00000400:00000010:0.0:1713540830.282248:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39c38. 00000100:00000001:0.0:1713540830.282251:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.282253:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713540830.282730:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540830.282734:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540830.282739:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540830.282741:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540830.282744:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540830.282746:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540830.282750:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540830.282752:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540830.282757:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540830.282759:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.282814:0:14287:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1713540830.282816:0:14287:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1713540830.282819:0:14287:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:1.0:1713540830.284080:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.284093:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.284096:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.284099:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.284108:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.284121:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94080 00000400:00000200:1.0:1713540830.284127:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 9680 00000800:00000001:1.0:1713540830.284133:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.284148:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.284151:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.284155:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.284160:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.284162:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540830.284167:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e047800. 00000100:00000040:1.0:1713540830.284170:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e047800 x1796772687593600 msgsize 440 00000100:00100000:1.0:1713540830.284175:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.284201:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.284207:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.284211:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.284300:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.284304:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593600 02000000:00000001:2.0:1713540830.284307:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.284309:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.284312:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.284315:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.284318:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593600 00000020:00000001:2.0:1713540830.284321:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.284322:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.284324:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.284327:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.284330:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.284333:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.284336:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.284338:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.284343:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880062a5b200. 00000020:00000010:2.0:1713540830.284346:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.284350:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.284356:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540830.284358:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.284360:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.284362:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.284366:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.284387:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.284394:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.284396:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.284403:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63295 00000100:00000040:2.0:1713540830.284407:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.284409:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891569664 : -131939817981952 : ffff88005e047800) 00000100:00000040:2.0:1713540830.284415:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e047800 x1796772687593600/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.284425:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.284427:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.284430:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e047800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687593600:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540830.284434:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593600 00000020:00000001:2.0:1713540830.284437:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.284440:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.284441:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.284444:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.284445:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540830.284448:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.284451:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.284452:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.284454:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.284456:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.284458:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.284459:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.284461:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.284463:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.284465:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.284466:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.284468:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.284469:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.284471:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.284472:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.284475:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.284476:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.284479:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.284481:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.284484:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012cb94400. 02000000:00000001:2.0:1713540830.284487:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.284489:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.284491:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540830.284493:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.284495:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.284499:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.284501:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540830.284503:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540830.284506:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540830.284510:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540830.284512:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540830.307369:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540830.307373:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540830.307375:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540830.307377:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926576 is committed 00000001:00000040:0.0:1713540830.307382:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540830.307385:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540830.307388:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1960. 00000020:00000001:0.0:1713540830.307391:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540830.307393:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540830.307395:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540830.307397:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540830.307399:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1000. 00040000:00000001:0.0:1713540830.307401:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00080000:00000001:2.0:1713540830.307403:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540830.307403:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540830.307404:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012cb94c00. 00080000:00000001:0.0:1713540830.307407:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540830.307408:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713540830.307409:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540830.307410:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540830.307411:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540830.307413:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b50c000. 00000020:00000001:2.0:1713540830.307414:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713540830.307415:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713540830.307420:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.307423:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540830.307427:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.307429:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540830.307432:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540830.307437:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926576, transno 0, xid 1796772687593600 00010000:00000001:2.0:1713540830.307440:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.307449:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e047800 x1796772687593600/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.307458:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.307459:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.307463:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.307467:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.307469:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.307472:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.307474:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.307476:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.307479:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.307482:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.307486:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39cc0. 00000100:00000200:2.0:1713540830.307490:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687593600, offset 224 00000400:00000200:2.0:1713540830.307496:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.307505:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.307512:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526944:526944:256:4294967295] 192.168.202.41@tcp LPNI seq info [526944:526944:8:4294967295] 00000400:00000200:2.0:1713540830.307522:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.307528:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.307532:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4da00. 00000800:00000200:2.0:1713540830.307536:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.307542:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.307546:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4da00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.307556:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.307559:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.307562:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.307563:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.307565:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.307570:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e047800 x1796772687593600/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.307581:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e047800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687593600:12345-192.168.202.41@tcp:16:dd.0 Request processed in 23153us (23408us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.307610:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63295 00000100:00000040:2.0:1713540830.307613:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.307615:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.307617:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.307621:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.307625:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.307628:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880062a5b200. 00000020:00000040:2.0:1713540830.307633:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.307636:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.307637:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.307665:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4da00. 00000400:00000200:0.0:1713540830.307669:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.307676:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.307680:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39cc0 00000400:00000010:0.0:1713540830.307683:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39cc0. 00000100:00000001:0.0:1713540830.307686:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.307687:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.314761:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.314771:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.314774:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.314777:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.314785:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.314795:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94100 00000400:00000200:0.0:1713540830.314801:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 31232 00000800:00000001:0.0:1713540830.314807:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.314821:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.314824:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.314828:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.314832:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.314834:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.314839:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132208700. 00000100:00000040:0.0:1713540830.314842:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880132208700 x1796772687593728 msgsize 488 00000100:00100000:0.0:1713540830.314847:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.314865:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.314871:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.314874:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.314968:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.314972:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593728 02000000:00000001:2.0:1713540830.314975:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.314978:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.314980:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.314984:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.314987:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593728 00000020:00000001:2.0:1713540830.314989:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.314991:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.314993:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.314996:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.314999:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.315001:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.315005:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.315006:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.315011:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005b5a6a00. 00000020:00000010:2.0:1713540830.315014:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.315018:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.315024:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.315026:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.315028:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.315029:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.315032:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.315034:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.315036:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.315038:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.315040:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.315042:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.315044:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.315046:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.315048:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.315049:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.315051:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.315052:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.315053:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.315054:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.315056:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.315058:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.315060:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.315062:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.315064:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.315067:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.315069:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.315076:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (970981376->972029951) req@ffff880132208700 x1796772687593728/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.315087:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.315089:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132208700 with x1796772687593728 ext(970981376->972029951) 00010000:00000001:2.0:1713540830.315092:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.315093:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.315095:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.315096:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.315099:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.315101:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.315103:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.315104:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.315105:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132208700 00002000:00000001:2.0:1713540830.315107:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.315109:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.315113:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.315136:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.315144:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.315146:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.315150:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65907 00000100:00000040:2.0:1713540830.315153:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.315155:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450178304 : -131936259373312 : ffff880132208700) 00000100:00000040:2.0:1713540830.315160:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132208700 x1796772687593728/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.315168:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.315169:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.315173:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132208700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687593728:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.315180:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593728 00000020:00000001:2.0:1713540830.315182:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.315184:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.315186:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.315187:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.315189:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.315191:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.315194:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.315195:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.315196:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.315198:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.315200:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.315203:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.315205:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.315208:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011b50e800. 02000000:00000001:2.0:1713540830.315210:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.315212:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.315215:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.315216:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.315219:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.315220:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.315223:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.315225:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.315227:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:2.0:1713540830.315230:0:30273:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713540830.315239:0:30273:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.315241:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.315244:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3845128192 00000020:00000001:2.0:1713540830.315247:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.315249:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3845128192 left=3333423104 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713540830.315252:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3333423104 : 3333423104 : c6b00000) 00000020:00000001:2.0:1713540830.315254:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.315255:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713540830.315258:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.315260:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.315262:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713540830.315265:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.315266:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.315268:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713540830.315271:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713540830.315274:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.315276:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.315277:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.315279:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.315282:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.315284:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.315288:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.315291:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.318223:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.318231:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.318233:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.318235:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.318237:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.318240:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011b50c000. 00000100:00000010:2.0:1713540830.318244:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012bb05000. 00000020:00000040:2.0:1713540830.318246:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.318255:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.318257:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.318261:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.318268:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe070. 00000400:00000200:2.0:1713540830.318273:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.318281:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.318287:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526945:526945:256:4294967295] 192.168.202.41@tcp LPNI seq info [526945:526945:8:4294967295] 00000400:00000200:2.0:1713540830.318292:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.318299:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.318305:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.318308:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.318313:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.318318:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.318322:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.318350:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94100-0x66227bdc94100 00000100:00000001:2.0:1713540830.318354:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540830.318512:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.318518:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:1.0:1713540830.318523:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.318530:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540830.318535:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540830.318537:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b50c000 00000100:00000001:1.0:1713540830.318539:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.321065:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.321105:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.321109:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.321112:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.321126:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.321138:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d01d 00000800:00000001:0.0:1713540830.321146:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.322547:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.322552:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.323082:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.323086:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.323092:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.323097:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.323105:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.323109:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.323111:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b50c000 00000100:00000001:0.0:1713540830.323128:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.323134:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.323138:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.323233:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.323239:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.323241:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.323246:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.323252:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.323255:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.323257:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.323259:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.323261:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.323262:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.323264:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.323265:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.323266:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.323267:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.323268:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.323271:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.323272:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.323273:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.323278:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.323280:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.323286:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b50c400. 00080000:00000001:2.0:1713540830.323289:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067463680 : -131936642087936 : ffff88011b50c400) 00080000:00000001:2.0:1713540830.323292:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.323308:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.323310:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.323321:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.323323:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.323324:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.323326:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.323329:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.323331:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.323334:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.323342:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.323345:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.323348:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.323352:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d822800. 00080000:00000001:2.0:1713540830.323354:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134688335872 : -131939021215744 : ffff88008d822800) 00080000:00000001:2.0:1713540830.323358:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.323365:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.323367:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.323370:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.323389:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.323390:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.323392:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.323398:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.323405:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.323408:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.323447:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.323450:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.323453:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1ba0. 00000020:00000040:2.0:1713540830.323455:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.323458:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.323461:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.323463:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.323465:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.323468:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.323469:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.323502:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.323505:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926577, last_committed = 12884926576 00000001:00000010:2.0:1713540830.323508:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1f60. 00000001:00000040:2.0:1713540830.323511:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.323513:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.323517:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.323547:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.323549:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.323559:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.326692:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.326696:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.326699:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.326706:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.326715:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.326717:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.326718:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.326721:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.326725:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012bb05000. 00000100:00000010:2.0:1713540830.326728:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011b50c000. 00000100:00000001:2.0:1713540830.326730:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.326732:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.326735:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926576, transno 12884926577, xid 1796772687593728 00010000:00000001:2.0:1713540830.326738:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.326747:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132208700 x1796772687593728/t12884926577(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.326756:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.326758:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.326762:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.326766:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.326769:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.326771:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.326774:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.326776:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.326778:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.326781:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.326784:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3d48. 00000100:00000200:2.0:1713540830.326788:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687593728, offset 224 00000400:00000200:2.0:1713540830.326793:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.326801:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.326807:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526946:526946:256:4294967295] 192.168.202.41@tcp LPNI seq info [526946:526946:8:4294967295] 00000400:00000200:2.0:1713540830.326817:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.326826:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.326829:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d700. 00000800:00000200:2.0:1713540830.326834:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.326840:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.326844:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.326868:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.326872:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.326874:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.326876:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.326878:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.326883:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132208700 x1796772687593728/t12884926577(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.326894:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132208700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687593728:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11723us (12049us total) trans 12884926577 rc 0/0 00000100:00100000:2.0:1713540830.326903:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65907 00000100:00000040:2.0:1713540830.326905:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.326908:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.326910:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.326916:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (970981376->972029951) req@ffff880132208700 x1796772687593728/t12884926577(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.326925:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.326927:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132208700 with x1796772687593728 ext(970981376->972029951) 00010000:00000001:2.0:1713540830.326929:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.326931:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.326933:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.326935:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.326937:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.326940:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.326941:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.326942:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.326944:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132208700 00002000:00000001:2.0:1713540830.326946:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.326948:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.326952:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.326955:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.326959:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005b5a6a00. 00000020:00000040:2.0:1713540830.326963:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.326965:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.327011:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.327017:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d700. 00000400:00000200:0.0:1713540830.327023:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.327030:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.327034:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:0.0:1713540830.327037:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:0.0:1713540830.327041:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.327042:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540830.328751:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.328764:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.328767:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.328771:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.328780:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.328792:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94140 00000400:00000200:1.0:1713540830.328799:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 10120 00000800:00000001:1.0:1713540830.328804:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.328818:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.328820:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.328825:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.328829:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.328832:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540830.328837:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e047b80. 00000100:00000040:1.0:1713540830.328840:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e047b80 x1796772687593792 msgsize 440 00000100:00100000:1.0:1713540830.328845:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.328870:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.328877:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.328881:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.328976:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.328980:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593792 02000000:00000001:2.0:1713540830.328984:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.328986:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.328988:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.328992:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.328995:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593792 00000020:00000001:2.0:1713540830.328997:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.328999:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.329001:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.329003:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.329006:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.329009:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.329012:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.329014:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.329019:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011a195600. 00000020:00000010:2.0:1713540830.329022:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.329026:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.329032:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540830.329034:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.329036:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.329038:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.329042:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.329062:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.329070:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.329072:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.329079:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63296 00000100:00000040:2.0:1713540830.329082:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.329084:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891570560 : -131939817981056 : ffff88005e047b80) 00000100:00000040:2.0:1713540830.329090:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e047b80 x1796772687593792/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.329100:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.329101:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.329104:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e047b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687593792:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540830.329109:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593792 00000020:00000001:2.0:1713540830.329111:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.329114:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.329115:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.329117:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.329119:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540830.329121:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.329124:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.329126:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.329127:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.329129:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.329132:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.329133:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.329135:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.329137:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.329138:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.329140:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.329142:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.329143:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.329144:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.329145:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.329148:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.329149:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.329152:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.329154:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.329157:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d821000. 02000000:00000001:2.0:1713540830.329160:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.329162:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.329165:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540830.329167:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.329168:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.329172:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.329174:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540830.329176:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540830.329179:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540830.329183:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540830.329185:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540830.348182:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540830.348187:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540830.348189:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540830.348191:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926577 is committed 00000001:00000040:1.0:1713540830.348196:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540830.348199:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540830.348203:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1f60. 00000020:00000001:1.0:1713540830.348206:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540830.348208:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540830.348209:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540830.348212:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540830.348214:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1ba0. 00040000:00000001:1.0:1713540830.348217:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540830.348219:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540830.348220:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d822800. 00080000:00000001:1.0:1713540830.348223:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540830.348225:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540830.348226:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540830.348227:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540830.348228:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b50c400. 00080000:00000001:1.0:1713540830.348231:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540830.348267:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.348272:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.348277:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.348283:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.348286:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540830.348291:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.348293:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540830.348296:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540830.348301:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926577, transno 0, xid 1796772687593792 00010000:00000001:2.0:1713540830.348304:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.348313:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e047b80 x1796772687593792/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.348322:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.348324:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.348327:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.348331:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.348334:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.348336:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.348339:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.348341:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.348344:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.348347:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.348350:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3220. 00000100:00000200:2.0:1713540830.348355:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687593792, offset 224 00000400:00000200:2.0:1713540830.348361:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.348370:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.348377:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526947:526947:256:4294967295] 192.168.202.41@tcp LPNI seq info [526947:526947:8:4294967295] 00000400:00000200:2.0:1713540830.348387:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.348393:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.348397:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4da00. 00000800:00000200:2.0:1713540830.348402:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.348408:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.348412:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4da00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.348437:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.348441:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.348443:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.348445:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.348447:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.348452:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e047b80 x1796772687593792/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.348463:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e047b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687593792:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19361us (19620us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.348472:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63296 00000100:00000040:2.0:1713540830.348475:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.348477:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.348479:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.348483:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.348487:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.348491:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011a195600. 00000020:00000040:2.0:1713540830.348495:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.348497:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.348510:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.348517:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4da00. 00000400:00000200:0.0:1713540830.348521:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.348528:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.348532:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3220 00000400:00000010:0.0:1713540830.348535:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3220. 00000100:00000001:0.0:1713540830.348539:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.348541:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.355746:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.355756:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.355759:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.355762:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.355770:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.355781:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc941c0 00000400:00000200:0.0:1713540830.355787:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 31720 00000800:00000001:0.0:1713540830.355793:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.355805:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.355808:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.355812:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.355816:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.355818:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.355823:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220a680. 00000100:00000040:0.0:1713540830.355826:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88013220a680 x1796772687593920 msgsize 488 00000100:00100000:0.0:1713540830.355830:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.355849:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.355855:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.355858:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.355957:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.355961:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593920 02000000:00000001:2.0:1713540830.355964:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.355967:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.355969:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.355972:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.355976:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593920 00000020:00000001:2.0:1713540830.355978:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.355979:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.355981:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.355984:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.355987:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.355990:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.355993:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.355995:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.356000:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005fc9a600. 00000020:00000010:2.0:1713540830.356003:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.356007:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.356013:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.356015:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.356017:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.356018:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.356021:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.356023:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.356025:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.356027:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.356030:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.356031:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.356033:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.356035:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.356037:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.356038:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.356039:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.356041:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.356042:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.356043:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.356045:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.356047:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.356049:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.356051:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.356053:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.356055:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.356057:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.356065:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (972029952->973078527) req@ffff88013220a680 x1796772687593920/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.356076:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.356078:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220a680 with x1796772687593920 ext(972029952->973078527) 00010000:00000001:2.0:1713540830.356081:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.356082:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.356084:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.356086:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.356088:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.356090:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.356092:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.356093:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.356094:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220a680 00002000:00000001:2.0:1713540830.356096:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.356098:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.356102:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.356125:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.356133:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.356135:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.356139:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65908 00000100:00000040:2.0:1713540830.356142:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.356144:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450186368 : -131936259365248 : ffff88013220a680) 00000100:00000040:2.0:1713540830.356149:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220a680 x1796772687593920/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.356157:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.356158:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.356161:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687593920:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.356168:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593920 00000020:00000001:2.0:1713540830.356170:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.356172:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.356174:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.356176:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.356177:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.356179:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.356182:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.356184:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.356185:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.356186:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.356188:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.356192:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.356193:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.356197:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880116d73400. 02000000:00000001:2.0:1713540830.356199:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.356202:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.356204:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.356205:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.356208:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.356209:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.356213:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.356215:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.356217:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.356219:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.356221:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3844079616 00000020:00000001:2.0:1713540830.356224:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.356226:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3844079616 left=3331325952 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713540830.356229:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3331325952 : 3331325952 : c6900000) 00000020:00000001:2.0:1713540830.356232:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.356233:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713540830.356236:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.356237:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.356240:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713540830.356243:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.356244:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.356246:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713540830.356249:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713540830.356251:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.356253:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.356255:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.356256:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.356259:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.356261:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.356266:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.356269:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.359183:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.359191:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.359193:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.359195:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.359197:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.359200:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116d70400. 00000100:00000010:2.0:1713540830.359203:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b7e9000. 00000020:00000040:2.0:1713540830.359206:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.359215:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.359217:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.359221:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.359228:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe038. 00000400:00000200:2.0:1713540830.359233:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.359242:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.359248:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526948:526948:256:4294967295] 192.168.202.41@tcp LPNI seq info [526948:526948:8:4294967295] 00000400:00000200:2.0:1713540830.359253:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.359260:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.359265:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.359268:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.359273:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.359279:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.359282:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.359307:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc941c0-0x66227bdc941c0 00000100:00000001:2.0:1713540830.359311:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540830.359478:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.359484:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:1.0:1713540830.359489:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.359496:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540830.359501:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540830.359503:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116d70400 00000100:00000001:1.0:1713540830.359505:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.362022:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.362061:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.362065:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.362068:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.362077:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.362089:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d029 00000800:00000001:0.0:1713540830.362097:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.363534:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.363538:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.364134:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.364138:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.364144:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.364150:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.364152:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.364156:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.364158:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116d70400 00000100:00000001:0.0:1713540830.364173:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.364179:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.364184:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.364282:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.364287:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.364289:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.364294:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.364301:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.364303:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.364305:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.364307:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.364309:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.364311:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.364312:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.364313:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.364314:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.364316:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.364317:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.364319:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.364321:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.364322:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.364326:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.364329:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.364334:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116d70800. 00080000:00000001:2.0:1713540830.364338:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136992376832 : -131936717174784 : ffff880116d70800) 00080000:00000001:2.0:1713540830.364341:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.364356:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.364358:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.364369:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.364370:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.364372:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.364374:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.364376:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.364378:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.364381:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.364389:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.364392:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.364394:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.364397:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116d70c00. 00080000:00000001:2.0:1713540830.364399:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136992377856 : -131936717173760 : ffff880116d70c00) 00080000:00000001:2.0:1713540830.364404:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.364411:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.364412:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.364415:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.364435:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.364436:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.364438:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.364444:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.364451:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.364455:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.364497:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.364500:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.364502:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1ea0. 00000020:00000040:2.0:1713540830.364505:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.364507:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.364510:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.364512:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.364514:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.364517:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.364519:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.364553:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.364555:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926578, last_committed = 12884926577 00000001:00000010:2.0:1713540830.364558:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1300. 00000001:00000040:2.0:1713540830.364561:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.364563:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.364567:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.364623:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.364626:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.364636:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.367730:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.367734:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.367737:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.367739:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.367743:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.367745:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.367746:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.367749:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.367752:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b7e9000. 00000100:00000010:2.0:1713540830.367756:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116d70400. 00000100:00000001:2.0:1713540830.367760:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.367761:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.367764:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926577, transno 12884926578, xid 1796772687593920 00010000:00000001:2.0:1713540830.367767:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.367775:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220a680 x1796772687593920/t12884926578(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.367785:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.367787:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.367789:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.367793:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.367796:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.367798:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.367801:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.367803:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.367805:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.367808:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.367811:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39b28. 00000100:00000200:2.0:1713540830.367815:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687593920, offset 224 00000400:00000200:2.0:1713540830.367820:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.367828:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.367835:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526949:526949:256:4294967295] 192.168.202.41@tcp LPNI seq info [526949:526949:8:4294967295] 00000400:00000200:2.0:1713540830.367845:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.367851:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.367855:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d700. 00000800:00000200:2.0:1713540830.367859:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.367866:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.367870:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.367891:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.367895:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.367897:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.367899:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.367901:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.367905:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220a680 x1796772687593920/t12884926578(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.367917:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687593920:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11757us (12088us total) trans 12884926578 rc 0/0 00000100:00100000:2.0:1713540830.367925:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65908 00000100:00000040:2.0:1713540830.367928:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.367931:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.367933:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.367938:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (972029952->973078527) req@ffff88013220a680 x1796772687593920/t12884926578(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.367947:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.367949:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220a680 with x1796772687593920 ext(972029952->973078527) 00010000:00000001:2.0:1713540830.367952:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.367954:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.367956:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.367958:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.367960:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.367963:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.367964:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.367965:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.367966:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220a680 00002000:00000001:2.0:1713540830.367969:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.367971:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713540830.367972:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713540830.367974:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.367978:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000800:00000010:0.0:1713540830.367978:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d700. 00000020:00000010:2.0:1713540830.367982:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005fc9a600. 00000400:00000200:0.0:1713540830.367984:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713540830.367985:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.367987:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.367991:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.367994:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39b28 00000400:00000010:0.0:1713540830.367997:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39b28. 00000100:00000001:0.0:1713540830.368000:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.368002:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540830.369745:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.369759:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.369762:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.369765:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.369774:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.369787:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94200 00000400:00000200:1.0:1713540830.369793:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 10560 00000800:00000001:1.0:1713540830.369799:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.369813:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.369815:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.369820:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.369825:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.369827:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540830.369833:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044000. 00000100:00000040:1.0:1713540830.369836:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044000 x1796772687593984 msgsize 440 00000100:00100000:1.0:1713540830.369841:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.369867:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.369873:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.369877:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.369970:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.369974:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687593984 02000000:00000001:2.0:1713540830.369977:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.369980:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.369982:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.369985:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.369988:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687593984 00000020:00000001:2.0:1713540830.369991:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.369992:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.369994:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.369997:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.370000:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.370003:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.370006:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.370008:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.370012:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011a195c00. 00000020:00000010:2.0:1713540830.370016:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.370019:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.370025:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540830.370027:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.370029:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.370031:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.370035:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.370055:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.370062:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.370064:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.370070:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63297 00000100:00000040:2.0:1713540830.370073:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.370076:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891555328 : -131939817996288 : ffff88005e044000) 00000100:00000040:2.0:1713540830.370083:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044000 x1796772687593984/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.370092:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.370093:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.370097:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687593984:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540830.370101:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687593984 00000020:00000001:2.0:1713540830.370103:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.370105:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.370107:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.370109:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.370111:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540830.370113:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.370117:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.370118:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.370120:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.370122:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.370125:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.370127:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.370129:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.370130:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.370132:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.370133:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.370135:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.370136:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.370138:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.370139:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.370141:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.370143:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.370145:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.370147:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.370150:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880116d70400. 02000000:00000001:2.0:1713540830.370152:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.370154:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.370158:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540830.370160:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.370161:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.370165:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.370167:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540830.370169:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540830.370172:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540830.370176:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540830.370178:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540830.389780:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540830.389785:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540830.389787:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540830.389789:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926578 is committed 00000001:00000040:1.0:1713540830.389794:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540830.389797:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540830.389801:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1300. 00000020:00000001:1.0:1713540830.389806:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540830.389808:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540830.389810:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540830.389812:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540830.389814:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1ea0. 00040000:00000001:1.0:1713540830.389817:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540830.389819:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540830.389821:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116d70c00. 00080000:00000001:1.0:1713540830.389826:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540830.389829:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540830.389830:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540830.389831:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540830.389833:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116d70800. 00080000:00000001:1.0:1713540830.389835:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540830.389889:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.389894:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.389899:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.389905:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.389908:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540830.389912:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.389914:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540830.389917:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540830.389922:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926578, transno 0, xid 1796772687593984 00010000:00000001:2.0:1713540830.389925:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.389934:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044000 x1796772687593984/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.389943:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.389945:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.389948:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.389953:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.389955:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.389957:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.389960:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.389962:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.389964:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.389967:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.389971:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39440. 00000100:00000200:2.0:1713540830.389975:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687593984, offset 224 00000400:00000200:2.0:1713540830.389980:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.389990:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.389997:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526950:526950:256:4294967295] 192.168.202.41@tcp LPNI seq info [526950:526950:8:4294967295] 00000400:00000200:2.0:1713540830.390008:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.390013:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.390017:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d700. 00000800:00000200:2.0:1713540830.390022:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.390028:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.390032:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.390058:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.390062:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.390064:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.390066:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.390068:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.390073:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044000 x1796772687593984/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.390084:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687593984:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19988us (20245us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.390093:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63297 00000100:00000040:2.0:1713540830.390095:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.390098:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.390099:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.390103:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.390107:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.390110:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011a195c00. 00000020:00000040:2.0:1713540830.390114:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.390116:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.390129:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.390134:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d700. 00000400:00000200:0.0:1713540830.390139:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.390146:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.390150:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39440 00000400:00000010:0.0:1713540830.390153:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39440. 00000100:00000001:0.0:1713540830.390156:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.390157:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.397233:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.397243:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.397246:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.397248:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.397257:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.397267:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94280 00000400:00000200:0.0:1713540830.397273:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 32208 00000800:00000001:0.0:1713540830.397279:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.397291:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.397294:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.397298:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.397302:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.397304:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.397308:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220b480. 00000100:00000040:0.0:1713540830.397311:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88013220b480 x1796772687594112 msgsize 488 00000100:00100000:0.0:1713540830.397317:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.397335:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.397340:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.397344:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.397441:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.397445:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687594112 02000000:00000001:2.0:1713540830.397448:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.397450:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.397452:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.397456:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.397459:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687594112 00000020:00000001:2.0:1713540830.397461:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.397463:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.397464:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.397467:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.397470:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.397473:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.397476:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.397478:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.397482:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091433200. 00000020:00000010:2.0:1713540830.397486:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.397489:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.397495:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.397497:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.397499:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.397501:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.397503:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.397505:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.397507:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.397509:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.397511:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.397513:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.397515:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.397517:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.397518:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.397520:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.397521:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.397523:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.397524:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.397525:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.397527:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.397529:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.397531:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.397533:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.397535:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.397537:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.397539:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.397547:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (973078528->974127103) req@ffff88013220b480 x1796772687594112/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.397558:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.397560:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220b480 with x1796772687594112 ext(973078528->974127103) 00010000:00000001:2.0:1713540830.397563:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.397564:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.397566:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.397567:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.397570:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.397572:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.397574:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.397574:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.397576:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220b480 00002000:00000001:2.0:1713540830.397578:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.397580:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.397619:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.397665:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.397674:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.397676:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.397681:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65909 00000100:00000040:2.0:1713540830.397684:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.397686:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450189952 : -131936259361664 : ffff88013220b480) 00000100:00000040:2.0:1713540830.397691:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220b480 x1796772687594112/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.397700:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.397701:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.397704:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687594112:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.397708:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687594112 00000020:00000001:2.0:1713540830.397711:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.397713:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.397715:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.397717:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.397718:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.397721:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.397724:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.397725:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.397727:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.397728:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.397730:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.397733:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.397735:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.397738:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88013297e400. 02000000:00000001:2.0:1713540830.397741:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.397743:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.397746:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.397747:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.397750:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.397751:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.397754:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.397756:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.397759:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.397761:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.397763:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3843031040 00000020:00000001:2.0:1713540830.397766:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.397768:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3843031040 left=3330277376 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713540830.397771:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3330277376 : 3330277376 : c6800000) 00000020:00000001:2.0:1713540830.397773:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.397775:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713540830.397778:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.397779:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.397781:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713540830.397783:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.397785:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.397787:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713540830.397790:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713540830.397793:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540830.397795:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.397796:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.397798:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.397801:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.397803:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.397808:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.397811:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.400692:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.400700:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.400702:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.400704:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.400706:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.400710:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88013297c800. 00000100:00000010:2.0:1713540830.400713:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f6a2000. 00000020:00000040:2.0:1713540830.400715:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.400724:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.400726:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.400731:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540830.400737:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008fcfe000. 00000400:00000200:2.0:1713540830.400742:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.400751:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.400756:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526951:526951:256:4294967295] 192.168.202.41@tcp LPNI seq info [526951:526951:8:4294967295] 00000400:00000200:2.0:1713540830.400762:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.400769:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.400774:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.400777:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.400782:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.400788:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.400792:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.400818:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94280-0x66227bdc94280 00000100:00000001:2.0:1713540830.400822:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540830.400982:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.400988:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:1.0:1713540830.400993:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.401000:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540830.401005:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540830.401007:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013297c800 00000100:00000001:1.0:1713540830.401009:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.403432:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.403469:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.403473:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.403476:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.403485:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.403497:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d035 00000800:00000001:0.0:1713540830.403504:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.404939:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.404943:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.405553:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.405557:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.405563:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.405569:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540830.405571:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540830.405575:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.405577:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013297c800 00000100:00000001:0.0:1713540830.405611:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.405617:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.405621:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.405710:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.405716:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.405718:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.405723:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.405730:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.405732:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.405734:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.405737:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.405738:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.405740:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.405741:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.405743:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.405744:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.405745:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.405746:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.405748:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.405750:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.405751:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.405755:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.405758:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.405765:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013297c000. 00080000:00000001:2.0:1713540830.405768:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137457991680 : -131936251559936 : ffff88013297c000) 00080000:00000001:2.0:1713540830.405771:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.405786:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.405788:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.405799:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.405801:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.405803:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.405805:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.405807:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.405809:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.405812:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.405820:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.405823:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.405826:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.405829:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116d70800. 00080000:00000001:2.0:1713540830.405832:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136992376832 : -131936717174784 : ffff880116d70800) 00080000:00000001:2.0:1713540830.405836:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.405843:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.405845:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.405847:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.405868:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.405869:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.405872:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.405878:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.405884:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.405888:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.405928:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.405931:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.405934:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1660. 00000020:00000040:2.0:1713540830.405936:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.405939:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.405942:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.405943:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.405946:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.405948:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.405950:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.405984:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.405987:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926579, last_committed = 12884926578 00000001:00000010:2.0:1713540830.405990:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1840. 00000001:00000040:2.0:1713540830.405993:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.405995:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.405999:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.406031:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.406033:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.406042:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.409117:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.409125:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.409128:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.409135:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.409140:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.409141:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.409143:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.409145:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.409148:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f6a2000. 00000100:00000010:2.0:1713540830.409152:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88013297c800. 00000100:00000001:2.0:1713540830.409155:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.409156:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.409160:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926578, transno 12884926579, xid 1796772687594112 00010000:00000001:2.0:1713540830.409162:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.409171:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220b480 x1796772687594112/t12884926579(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.409180:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.409182:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.409186:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.409190:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.409192:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.409194:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.409197:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.409199:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.409202:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.409205:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.409208:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3000. 00000100:00000200:2.0:1713540830.409212:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687594112, offset 224 00000400:00000200:2.0:1713540830.409218:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.409226:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.409232:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526952:526952:256:4294967295] 192.168.202.41@tcp LPNI seq info [526952:526952:8:4294967295] 00000400:00000200:2.0:1713540830.409242:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.409248:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.409251:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d400. 00000800:00000200:2.0:1713540830.409256:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.409263:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.409267:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.409292:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.409296:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.409298:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.409300:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.409302:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.409306:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220b480 x1796772687594112/t12884926579(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.409318:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687594112:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11615us (12003us total) trans 12884926579 rc 0/0 00000100:00100000:2.0:1713540830.409327:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65909 00000100:00000040:2.0:1713540830.409330:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.409332:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.409334:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.409340:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (973078528->974127103) req@ffff88013220b480 x1796772687594112/t12884926579(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.409349:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.409351:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220b480 with x1796772687594112 ext(973078528->974127103) 00010000:00000001:2.0:1713540830.409354:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.409355:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.409357:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.409359:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.409362:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.409364:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.409366:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.409367:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.409368:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220b480 00002000:00000001:2.0:1713540830.409370:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.409372:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.409375:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.409379:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:2.0:1713540830.409383:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091433200. 00000020:00000040:2.0:1713540830.409387:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.409389:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.409441:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.409447:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d400. 00000400:00000200:0.0:1713540830.409452:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.409459:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.409463:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3000 00000400:00000010:0.0:1713540830.409466:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3000. 00000100:00000001:0.0:1713540830.409470:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.409471:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540830.411329:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.411342:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.411345:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.411348:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.411357:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.411369:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc942c0 00000400:00000200:1.0:1713540830.411376:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 11000 00000800:00000001:1.0:1713540830.411382:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.411396:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.411399:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.411404:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.411408:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.411410:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540830.411415:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044380. 00000100:00000040:1.0:1713540830.411419:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044380 x1796772687594176 msgsize 440 00000100:00100000:1.0:1713540830.411424:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.411449:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.411455:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.411459:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.411550:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.411554:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687594176 02000000:00000001:2.0:1713540830.411557:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.411559:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.411562:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.411565:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.411568:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687594176 00000020:00000001:2.0:1713540830.411571:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.411572:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.411574:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.411577:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.411580:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.411613:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.411617:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.411618:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.411623:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f2f7200. 00000020:00000010:2.0:1713540830.411627:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540830.411631:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320bbb8. 00000100:00000040:2.0:1713540830.411637:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540830.411669:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.411670:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.411672:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.411677:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.411693:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.411701:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.411703:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.411710:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63298 00000100:00000040:2.0:1713540830.411712:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.411714:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891556224 : -131939817995392 : ffff88005e044380) 00000100:00000040:2.0:1713540830.411721:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044380 x1796772687594176/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.411738:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.411739:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.411743:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687594176:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540830.411747:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687594176 00000020:00000001:2.0:1713540830.411749:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.411752:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.411754:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.411756:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.411757:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540830.411760:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.411763:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.411764:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.411766:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.411768:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.411771:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.411772:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.411774:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.411776:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.411777:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.411779:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.411780:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.411782:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.411783:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.411785:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.411786:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.411788:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.411791:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.411793:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.411797:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880116d70c00. 02000000:00000001:2.0:1713540830.411799:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.411801:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.411803:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540830.411805:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.411807:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.411811:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.411813:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540830.411816:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540830.411818:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540830.411822:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540830.411824:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540830.430904:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.430910:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.430915:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540830.430921:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.430924:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540830.430928:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.430930:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540830.430933:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540830.430938:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926578, transno 0, xid 1796772687594176 00010000:00000001:0.0:1713540830.430941:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540830.430950:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044380 x1796772687594176/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540830.430960:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540830.430961:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540830.430964:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540830.430969:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540830.430972:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540830.430974:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540830.430977:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540830.430979:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.430981:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540830.430985:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540830.430988:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10330. 00000100:00000200:0.0:1713540830.430992:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687594176, offset 224 00000400:00000200:0.0:1713540830.430997:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000001:1.0:1713540830.430999:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540830.431005:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000400:00000200:0.0:1713540830.431006:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000100:00000001:1.0:1713540830.431007:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540830.431009:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926579 is committed 00000400:00000200:0.0:1713540830.431013:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526953:526953:256:4294967295] 192.168.202.41@tcp LPNI seq info [526953:526953:8:4294967295] 00000001:00000040:1.0:1713540830.431014:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540830.431017:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540830.431021:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1840. 00000400:00000200:0.0:1713540830.431024:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000001:1.0:1713540830.431026:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540830.431028:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540830.431029:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000800:00000200:0.0:1713540830.431029:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000040:1.0:1713540830.431031:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000800:00000010:0.0:1713540830.431032:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801337df700. 00000020:00000010:1.0:1713540830.431033:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1660. 00040000:00000001:1.0:1713540830.431036:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000200:0.0:1713540830.431037:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00040000:00000001:1.0:1713540830.431038:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540830.431039:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116d70800. 00080000:00000001:1.0:1713540830.431044:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540830.431044:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00080000:00000001:1.0:1713540830.431046:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540830.431047:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000200:0.0:1713540830.431047:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801337df700 type 1, nob 528 niov 1 nkiov 1 00040000:00000001:1.0:1713540830.431048:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540830.431049:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013297c000. 00080000:00000001:1.0:1713540830.431052:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540830.431068:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540830.431072:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540830.431074:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540830.431075:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.431077:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540830.431082:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044380 x1796772687594176/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540830.431094:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687594176:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19353us (19672us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540830.431104:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63298 00000100:00000040:0.0:1713540830.431106:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540830.431109:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540830.431110:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540830.431114:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:0.0:1713540830.431118:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320bbb8. 00000020:00000010:0.0:1713540830.431121:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f2f7200. 00000020:00000040:0.0:1713540830.431126:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540830.431128:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540830.431142:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540830.431148:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801337df700. 00000400:00000200:2.0:1713540830.431153:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.431160:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540830.431164:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10330 00000400:00000010:2.0:1713540830.431167:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10330. 00000100:00000001:2.0:1713540830.431170:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540830.431172:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.438265:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.438274:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.438277:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.438280:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.438288:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.438299:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94340 00000400:00000200:0.0:1713540830.438305:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 32696 00000800:00000001:0.0:1713540830.438311:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.438324:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.438327:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.438331:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.438335:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.438337:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.438341:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220bb80. 00000100:00000040:0.0:1713540830.438344:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88013220bb80 x1796772687594304 msgsize 488 00000100:00100000:0.0:1713540830.438349:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.438368:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.438373:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.438376:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.438470:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.438474:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687594304 02000000:00000001:2.0:1713540830.438477:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.438479:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.438481:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.438485:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.438487:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687594304 00000020:00000001:2.0:1713540830.438490:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.438491:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.438493:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.438496:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.438499:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.438502:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.438506:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.438507:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.438512:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f2f6800. 00000020:00000010:2.0:1713540830.438515:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540830.438519:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b7d0. 00000100:00000040:2.0:1713540830.438525:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.438527:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.438528:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.438531:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.438533:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.438535:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.438537:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.438539:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.438542:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.438543:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.438545:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.438547:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.438549:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.438550:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.438552:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.438553:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.438554:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.438556:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.438557:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.438559:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.438561:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.438563:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.438565:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.438567:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.438569:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.438576:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (974127104->975175679) req@ffff88013220bb80 x1796772687594304/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.438616:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.438618:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220bb80 with x1796772687594304 ext(974127104->975175679) 00010000:00000001:2.0:1713540830.438621:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.438622:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.438624:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.438626:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.438628:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.438631:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.438632:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.438634:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.438635:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220bb80 00002000:00000001:2.0:1713540830.438638:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.438667:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.438673:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.438690:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.438699:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.438700:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.438706:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65910 00000100:00000040:2.0:1713540830.438709:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.438711:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450191744 : -131936259359872 : ffff88013220bb80) 00000100:00000040:2.0:1713540830.438716:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220bb80 x1796772687594304/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.438725:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.438726:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.438729:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687594304:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.438733:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687594304 00000020:00000001:2.0:1713540830.438735:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.438737:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.438738:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.438740:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.438741:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.438744:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.438747:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.438748:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.438750:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.438751:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.438753:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.438757:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.438759:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.438762:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005a82c000. 02000000:00000001:2.0:1713540830.438765:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.438767:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.438770:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.438771:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.438774:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.438776:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.438779:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.438781:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.438783:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.438785:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.438788:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3841982464 00000020:00000001:2.0:1713540830.438791:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.438793:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3841982464 left=3329228800 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713540830.438796:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3329228800 : 3329228800 : c6700000) 00000020:00000001:2.0:1713540830.438798:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.438800:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713540830.438803:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.438804:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.438806:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713540830.438808:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.438810:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.438811:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713540830.438814:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713540830.438817:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.438819:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.438820:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.438822:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.438825:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.438827:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.438831:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.438835:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.441772:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.441779:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.441781:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.441783:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.441785:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.441793:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005a82c800. 00000100:00000010:2.0:1713540830.441797:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007a851000. 00000020:00000040:2.0:1713540830.441799:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.441808:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.441810:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.441814:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540830.441822:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcfc0. 00000400:00000200:2.0:1713540830.441827:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.441836:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.441842:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526954:526954:256:4294967295] 192.168.202.41@tcp LPNI seq info [526954:526954:8:4294967295] 00000400:00000200:2.0:1713540830.441847:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.441854:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.441859:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.441862:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d500. 00000800:00000200:2.0:1713540830.441867:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.441873:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.441876:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.441901:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94340-0x66227bdc94340 00000100:00000001:2.0:1713540830.441905:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540830.442067:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.442073:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d500. 00000400:00000200:1.0:1713540830.442078:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.442086:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540830.442090:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540830.442093:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005a82c800 00000100:00000001:1.0:1713540830.442095:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540830.443675:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.443724:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.443728:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.443732:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.443741:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540830.443753:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d041 00000800:00000001:2.0:1713540830.443761:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.444402:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.445749:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.446356:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.446361:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.446369:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.446375:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540830.446377:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540830.446381:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.446383:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005a82c800 00000100:00000001:0.0:1713540830.446398:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.446405:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.446409:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.446503:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.446508:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.446510:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.446516:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.446522:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.446525:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.446527:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.446529:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.446531:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.446532:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.446534:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.446535:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.446536:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.446537:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.446538:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.446541:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.446542:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.446544:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.446548:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.446551:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.446566:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a82fc00. 00080000:00000001:2.0:1713540830.446569:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133832752128 : -131939876799488 : ffff88005a82fc00) 00080000:00000001:2.0:1713540830.446572:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.446614:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.446617:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.446628:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.446630:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.446631:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.446633:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.446635:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.446637:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.446670:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.446679:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.446682:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.446685:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.446694:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a82d400. 00080000:00000001:2.0:1713540830.446696:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133832741888 : -131939876809728 : ffff88005a82d400) 00080000:00000001:2.0:1713540830.446701:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.446709:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.446711:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.446714:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.446734:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.446737:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.446739:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.446745:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.446753:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.446757:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.446799:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.446802:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.446804:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1c00. 00000020:00000040:2.0:1713540830.446807:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.446809:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.446812:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.446814:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.446816:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.446819:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.446820:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.446856:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.446858:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926580, last_committed = 12884926579 00000001:00000010:2.0:1713540830.446861:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1660. 00000001:00000040:2.0:1713540830.446864:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.446866:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.446870:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.446901:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.446903:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.446912:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.450045:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.450049:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.450052:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.450054:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.450058:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.450059:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.450061:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.450063:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.450067:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007a851000. 00000100:00000010:2.0:1713540830.450071:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005a82c800. 00000100:00000001:2.0:1713540830.450073:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.450074:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.450078:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926579, transno 12884926580, xid 1796772687594304 00010000:00000001:2.0:1713540830.450081:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.450089:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220bb80 x1796772687594304/t12884926580(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.450099:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.450101:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.450104:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.450108:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.450110:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.450113:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.450115:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.450117:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.450119:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.450122:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.450125:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39a18. 00000100:00000200:2.0:1713540830.450129:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687594304, offset 224 00000400:00000200:2.0:1713540830.450134:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.450142:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.450148:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526955:526955:256:4294967295] 192.168.202.41@tcp LPNI seq info [526955:526955:8:4294967295] 00000400:00000200:2.0:1713540830.450158:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.450163:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.450167:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d600. 00000800:00000200:2.0:1713540830.450171:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.450177:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.450181:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.450208:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.450212:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.450214:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.450215:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.450217:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.450222:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220bb80 x1796772687594304/t12884926580(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.450241:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687594304:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11514us (11893us total) trans 12884926580 rc 0/0 00000100:00100000:2.0:1713540830.450250:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65910 00000100:00000040:2.0:1713540830.450253:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.450255:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.450257:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.450263:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (974127104->975175679) req@ffff88013220bb80 x1796772687594304/t12884926580(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.450272:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.450274:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220bb80 with x1796772687594304 ext(974127104->975175679) 00010000:00000001:2.0:1713540830.450277:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.450279:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.450282:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.450284:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.450286:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.450289:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.450290:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.450291:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.450292:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220bb80 00002000:00000001:2.0:1713540830.450294:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.450297:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.450300:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540830.450305:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b7d0. 00000020:00000010:2.0:1713540830.450308:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f2f6800. 00000020:00000040:2.0:1713540830.450313:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.450315:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540830.450371:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.450377:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d600. 00000400:00000200:1.0:1713540830.450382:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.450390:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540830.450395:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39a18 00000400:00000010:1.0:1713540830.450397:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39a18. 00000100:00000001:1.0:1713540830.450401:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540830.450403:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.452243:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.452260:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.452263:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.452266:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.452276:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.452288:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94380 00000400:00000200:2.0:1713540830.452296:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 11440 00000800:00000001:2.0:1713540830.452302:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.452315:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.452318:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.452323:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540830.452328:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.452330:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540830.452335:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4d880. 00000100:00000040:2.0:1713540830.452338:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4d880 x1796772687594368 msgsize 440 00000100:00100000:2.0:1713540830.452343:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540830.452367:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.452373:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.452377:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.452405:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540830.452408:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687594368 02000000:00000001:0.0:1713540830.452411:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540830.452413:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540830.452415:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.452419:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540830.452422:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687594368 00000020:00000001:0.0:1713540830.452424:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540830.452426:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540830.452428:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540830.452431:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540830.452434:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540830.452437:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540830.452440:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.452442:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540830.452446:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090e4b400. 00000020:00000010:0.0:1713540830.452450:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545500. 00000020:00000010:0.0:1713540830.452453:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4bd48. 00000100:00000040:0.0:1713540830.452459:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540830.452462:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540830.452463:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540830.452465:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.452469:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.452487:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.452494:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540830.452496:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540830.452502:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63299 00000100:00000040:0.0:1713540830.452505:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540830.452508:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493476992 : -131939216074624 : ffff880081e4d880) 00000100:00000040:0.0:1713540830.452514:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4d880 x1796772687594368/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.452524:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.452525:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540830.452529:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687594368:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540830.452532:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687594368 00000020:00000001:0.0:1713540830.452535:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540830.452537:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540830.452539:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.452541:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540830.452543:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540830.452545:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540830.452548:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540830.452550:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540830.452551:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540830.452553:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540830.452555:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540830.452557:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.452559:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540830.452560:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.452562:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.452563:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.452565:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.452566:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.452568:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.452569:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.452571:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.452573:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.452575:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540830.452577:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540830.452580:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880135abf400. 02000000:00000001:0.0:1713540830.452604:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.452606:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.452609:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540830.452612:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540830.452613:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540830.452617:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540830.452619:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540830.452621:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540830.452624:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540830.452627:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540830.452630:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540830.470413:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540830.470418:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540830.470420:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540830.470422:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926580 is committed 00000001:00000040:0.0:1713540830.470426:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540830.470430:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540830.470433:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1660. 00000020:00000001:0.0:1713540830.470437:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540830.470439:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540830.470440:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540830.470442:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540830.470444:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1c00. 00040000:00000001:0.0:1713540830.470447:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540830.470449:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540830.470451:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82d400. 00080000:00000001:0.0:1713540830.470453:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540830.470455:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540830.470456:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540830.470457:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540830.470458:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82fc00. 00080000:00000001:0.0:1713540830.470461:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540830.470498:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.470504:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.470509:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.470515:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.470518:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540830.470522:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.470524:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540830.470528:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540830.470533:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926580, transno 0, xid 1796772687594368 00010000:00000001:2.0:1713540830.470536:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.470545:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4d880 x1796772687594368/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.470554:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.470556:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.470559:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.470564:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.470566:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.470568:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.470572:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.470574:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.470576:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.470579:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.470604:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39110. 00000100:00000200:2.0:1713540830.470609:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687594368, offset 224 00000400:00000200:2.0:1713540830.470614:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.470623:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.470629:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526956:526956:256:4294967295] 192.168.202.41@tcp LPNI seq info [526956:526956:8:4294967295] 00000400:00000200:2.0:1713540830.470670:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.470677:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.470681:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d100. 00000800:00000200:2.0:1713540830.470686:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.470692:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.470696:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.470717:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.470721:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.470724:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.470725:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.470727:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.470732:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4d880 x1796772687594368/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.470743:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687594368:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18217us (18403us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.470753:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63299 00000100:00000040:2.0:1713540830.470756:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.470758:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.470760:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.470764:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545500. 00000020:00000010:2.0:1713540830.470769:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4bd48. 00000020:00000010:2.0:1713540830.470773:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090e4b400. 00000020:00000040:2.0:1713540830.470778:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.470781:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.470796:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.470800:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d100. 00000400:00000200:0.0:1713540830.470804:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.470811:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.470815:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39110 00000400:00000010:0.0:1713540830.470817:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39110. 00000100:00000001:0.0:1713540830.470821:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.470823:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540830.478008:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.478022:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.478025:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.478028:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.478038:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.478050:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94400 00000400:00000200:1.0:1713540830.478057:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 33184 00000800:00000001:1.0:1713540830.478063:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.478079:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.478081:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.478086:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.478090:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.478092:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540830.478097:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085066300. 00000100:00000040:1.0:1713540830.478100:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880085066300 x1796772687594496 msgsize 488 00000100:00100000:1.0:1713540830.478105:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.478131:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.478137:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.478141:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.478242:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.478246:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687594496 02000000:00000001:2.0:1713540830.478249:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.478251:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.478254:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.478257:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.478260:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687594496 00000020:00000001:2.0:1713540830.478263:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.478264:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.478266:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.478269:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.478272:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.478275:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.478279:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.478280:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.478286:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006171a800. 00000020:00000010:2.0:1713540830.478289:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540830.478292:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b7d0. 00000100:00000040:2.0:1713540830.478298:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.478300:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.478302:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.478303:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.478305:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.478308:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.478310:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.478312:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.478315:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.478316:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.478319:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.478320:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.478322:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.478323:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.478326:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.478327:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.478329:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.478330:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.478332:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.478335:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.478336:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.478338:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.478340:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.478342:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.478344:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.478352:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (975175680->976224255) req@ffff880085066300 x1796772687594496/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.478362:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.478364:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085066300 with x1796772687594496 ext(975175680->976224255) 00010000:00000001:2.0:1713540830.478367:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.478368:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.478370:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.478372:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.478374:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.478377:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.478379:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.478380:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.478382:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085066300 00002000:00000001:2.0:1713540830.478384:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.478385:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.478390:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.478412:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.478420:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.478421:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.478426:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65911 00000100:00000040:2.0:1713540830.478429:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.478430:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546006784 : -131939163544832 : ffff880085066300) 00000100:00000040:2.0:1713540830.478436:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085066300 x1796772687594496/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.478445:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.478446:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.478450:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085066300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687594496:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.478454:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687594496 00000020:00000001:2.0:1713540830.478456:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.478458:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.478460:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.478461:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.478463:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.478465:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.478468:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.478469:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.478471:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.478472:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.478474:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.478477:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.478479:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.478482:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005a82e800. 02000000:00000001:2.0:1713540830.478485:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.478487:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.478489:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.478491:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.478494:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.478495:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.478499:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.478501:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.478503:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.478505:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.478507:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3840933888 00000020:00000001:2.0:1713540830.478510:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.478512:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3840933888 left=3328180224 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713540830.478516:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3328180224 : 3328180224 : c6600000) 00000020:00000001:2.0:1713540830.478519:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.478521:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713540830.478524:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.478525:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.478527:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713540830.478530:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.478531:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.478533:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713540830.478536:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713540830.478538:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540830.478540:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.478542:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.478543:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.478547:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.478549:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.478553:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.478556:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.481455:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.481462:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.481464:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.481466:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.481468:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.481471:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005a82e000. 00000100:00000010:2.0:1713540830.481474:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4248000. 00000020:00000040:2.0:1713540830.481477:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.481485:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.481487:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.481492:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.481499:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcf88. 00000400:00000200:2.0:1713540830.481504:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.481514:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.481520:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526957:526957:256:4294967295] 192.168.202.41@tcp LPNI seq info [526957:526957:8:4294967295] 00000400:00000200:2.0:1713540830.481529:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.481536:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.481541:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.481545:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.481550:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.481555:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.481559:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.481603:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94400-0x66227bdc94400 00000100:00000001:2.0:1713540830.481607:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.481739:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.481745:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:0.0:1713540830.481749:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.481756:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.481761:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.481763:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005a82e000 00000100:00000001:0.0:1713540830.481765:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.484421:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.484462:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.484469:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.484473:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.484481:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.484493:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d04d 00000800:00000001:0.0:1713540830.484500:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.486041:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.486045:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.486321:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.486331:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.486342:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.486348:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.486350:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.486354:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.486356:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005a82e000 00000100:00000001:0.0:1713540830.486374:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.486382:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.486388:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.486476:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.486481:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.486483:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.486489:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.486495:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.486497:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.486499:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.486501:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.486503:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.486505:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.486506:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.486508:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.486509:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.486510:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.486511:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.486513:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.486515:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.486516:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.486520:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.486523:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.486529:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a82fc00. 00080000:00000001:2.0:1713540830.486533:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133832752128 : -131939876799488 : ffff88005a82fc00) 00080000:00000001:2.0:1713540830.486536:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.486552:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.486554:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.486565:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.486566:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.486568:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.486570:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.486572:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.486574:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.486577:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.486635:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.486639:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.486673:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.486676:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a82d400. 00080000:00000001:2.0:1713540830.486679:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133832741888 : -131939876809728 : ffff88005a82d400) 00080000:00000001:2.0:1713540830.486684:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.486695:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.486697:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.486700:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.486721:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.486722:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.486725:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.486730:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.486738:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.486742:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.486781:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.486784:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.486787:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70cc00. 00000020:00000040:2.0:1713540830.486789:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.486792:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.486794:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.486796:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.486799:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.486801:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.486803:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.486838:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.486840:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926581, last_committed = 12884926580 00000001:00000010:2.0:1713540830.486843:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c9c0. 00000001:00000040:2.0:1713540830.486846:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.486848:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.486852:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.486885:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.486887:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.486897:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.489953:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.489957:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.489960:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.489962:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.489966:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.489967:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.489969:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.489971:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.489975:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4248000. 00000100:00000010:2.0:1713540830.489978:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005a82e000. 00000100:00000001:2.0:1713540830.489980:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.489981:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.489985:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926580, transno 12884926581, xid 1796772687594496 00010000:00000001:2.0:1713540830.489988:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.489996:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085066300 x1796772687594496/t12884926581(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.490005:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.490007:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.490010:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.490014:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.490016:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.490019:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.490021:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.490023:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.490025:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.490028:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.490031:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3e58. 00000100:00000200:2.0:1713540830.490035:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687594496, offset 224 00000400:00000200:2.0:1713540830.490040:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.490048:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.490054:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526958:526958:256:4294967295] 192.168.202.41@tcp LPNI seq info [526958:526958:8:4294967295] 00000400:00000200:2.0:1713540830.490064:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.490069:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.490073:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d400. 00000800:00000200:2.0:1713540830.490077:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.490083:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.490087:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.490114:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.490118:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.490121:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.490122:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.490124:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.490129:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085066300 x1796772687594496/t12884926581(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.490140:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085066300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687594496:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11692us (12037us total) trans 12884926581 rc 0/0 00000100:00100000:2.0:1713540830.490149:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65911 00000100:00000040:2.0:1713540830.490152:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.490154:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.490156:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.490162:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (975175680->976224255) req@ffff880085066300 x1796772687594496/t12884926581(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.490171:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.490173:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085066300 with x1796772687594496 ext(975175680->976224255) 00010000:00000001:2.0:1713540830.490176:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.490177:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.490179:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.490181:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.490185:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.490187:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.490189:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.490190:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.490192:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085066300 00002000:00000001:2.0:1713540830.490194:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.490196:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.490199:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540830.490203:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b7d0. 00000020:00000010:2.0:1713540830.490207:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006171a800. 00000020:00000040:2.0:1713540830.490211:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.490213:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540830.490279:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.490286:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d400. 00000400:00000200:1.0:1713540830.490290:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.490298:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540830.490302:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3e58 00000400:00000010:1.0:1713540830.490304:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3e58. 00000100:00000001:1.0:1713540830.490308:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540830.490310:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.492074:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.492084:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.492091:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.492093:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.492102:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.492113:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94440 00000400:00000200:0.0:1713540830.492120:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 11880 00000800:00000001:0.0:1713540830.492126:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.492141:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.492144:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.492148:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.492152:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.492154:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540830.492159:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132208000. 00000100:00000040:0.0:1713540830.492162:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880132208000 x1796772687594560 msgsize 440 00000100:00100000:0.0:1713540830.492167:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.492185:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.492191:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.492195:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.492290:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.492294:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687594560 02000000:00000001:2.0:1713540830.492301:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.492303:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.492305:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.492309:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.492312:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687594560 00000020:00000001:2.0:1713540830.492315:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.492316:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.492318:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.492321:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.492324:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.492327:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.492331:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.492332:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.492337:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091433800. 00000020:00000010:2.0:1713540830.492341:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540830.492344:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b7d0. 00000100:00000040:2.0:1713540830.492350:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540830.492352:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.492353:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.492355:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.492360:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.492383:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.492391:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.492392:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.492399:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63300 00000100:00000040:2.0:1713540830.492402:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.492404:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450176512 : -131936259375104 : ffff880132208000) 00000100:00000040:2.0:1713540830.492411:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132208000 x1796772687594560/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.492421:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.492422:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.492426:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132208000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687594560:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540830.492431:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687594560 00000020:00000001:2.0:1713540830.492433:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.492436:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.492438:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.492440:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.492441:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540830.492444:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.492447:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.492448:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.492450:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.492452:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.492454:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.492456:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.492458:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.492459:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.492461:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.492463:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.492464:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.492466:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.492467:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.492468:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.492470:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.492472:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.492476:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.492477:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.492481:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a82e000. 02000000:00000001:2.0:1713540830.492483:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.492485:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.492488:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540830.492490:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.492492:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.492495:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.492498:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540830.492500:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540830.492503:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540830.492507:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540830.492509:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540830.510075:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540830.510080:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540830.510082:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540830.510084:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926581 is committed 00000001:00000040:3.0:1713540830.510088:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540830.510091:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540830.510095:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c9c0. 00000020:00000001:3.0:1713540830.510098:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540830.510100:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540830.510101:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540830.510103:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540830.510106:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70cc00. 00040000:00000001:3.0:1713540830.510108:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.510110:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.510111:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82d400. 00080000:00000001:3.0:1713540830.510114:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540830.510116:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540830.510117:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.510118:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.510120:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82fc00. 00080000:00000001:3.0:1713540830.510124:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540830.510160:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.510166:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.510171:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.510177:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.510180:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540830.510185:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.510187:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540830.510190:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540830.510195:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926581, transno 0, xid 1796772687594560 00010000:00000001:2.0:1713540830.510198:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.510207:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132208000 x1796772687594560/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.510217:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.510219:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.510222:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.510226:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.510229:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.510231:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.510234:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.510236:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.510239:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.510242:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.510246:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3bb0. 00000100:00000200:2.0:1713540830.510250:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687594560, offset 224 00000400:00000200:2.0:1713540830.510256:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.510264:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.510270:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526959:526959:256:4294967295] 192.168.202.41@tcp LPNI seq info [526959:526959:8:4294967295] 00000400:00000200:2.0:1713540830.510280:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.510286:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.510290:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d400. 00000800:00000200:2.0:1713540830.510295:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.510301:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.510305:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.510331:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.510334:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.510337:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.510338:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.510341:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.510346:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132208000 x1796772687594560/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.510357:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132208000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687594560:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17933us (18192us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.510367:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63300 00000100:00000040:2.0:1713540830.510370:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.510372:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.510373:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.510377:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540830.510382:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b7d0. 00000020:00000010:2.0:1713540830.510385:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091433800. 00000020:00000040:2.0:1713540830.510389:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.510392:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.510400:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.510406:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d400. 00000400:00000200:0.0:1713540830.510410:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.510417:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.510421:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3bb0 00000400:00000010:0.0:1713540830.510424:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3bb0. 00000100:00000001:0.0:1713540830.510428:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.510429:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540830.517575:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.517616:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.517620:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.517623:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.517632:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.517672:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc944c0 00000400:00000200:1.0:1713540830.517679:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 33672 00000800:00000001:1.0:1713540830.517685:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.517700:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.517703:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.517708:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.517713:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.517715:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540830.517720:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085064e00. 00000100:00000040:1.0:1713540830.517723:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880085064e00 x1796772687594688 msgsize 488 00000100:00100000:1.0:1713540830.517728:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.517752:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.517758:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.517762:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.517864:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.517867:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687594688 02000000:00000001:2.0:1713540830.517871:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.517873:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.517875:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.517879:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.517882:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687594688 00000020:00000001:2.0:1713540830.517884:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.517886:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.517888:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.517891:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.517894:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.517897:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.517901:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.517902:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.517907:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091433800. 00000020:00000010:2.0:1713540830.517911:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540830.517914:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b7d0. 00000100:00000040:2.0:1713540830.517920:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.517922:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.517924:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.517926:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.517928:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.517930:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.517933:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.517935:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.517937:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.517939:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.517941:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.517942:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.517944:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.517946:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.517947:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.517949:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.517950:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.517952:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.517954:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.517957:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.517959:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.517961:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.517963:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.517965:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.517967:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.517975:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (976224256->977272831) req@ffff880085064e00 x1796772687594688/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.517985:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.517986:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085064e00 with x1796772687594688 ext(976224256->977272831) 00010000:00000001:2.0:1713540830.517990:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.517991:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.517993:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.517995:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.517997:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.517999:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.518001:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.518002:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.518003:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085064e00 00002000:00000001:2.0:1713540830.518005:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.518007:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.518012:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.518033:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.518041:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.518043:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.518047:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65912 00000100:00000040:2.0:1713540830.518050:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.518052:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134546001408 : -131939163550208 : ffff880085064e00) 00000100:00000040:2.0:1713540830.518057:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085064e00 x1796772687594688/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.518065:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.518067:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.518071:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085064e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687594688:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.518075:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687594688 00000020:00000001:2.0:1713540830.518077:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.518079:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.518080:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.518082:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.518083:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.518086:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.518088:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.518090:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.518091:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.518092:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.518094:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.518098:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.518099:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.518103:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005a82ec00. 02000000:00000001:2.0:1713540830.518105:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.518107:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.518110:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.518112:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.518114:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.518116:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.518119:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.518121:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.518123:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.518124:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.518127:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3839885312 00000020:00000001:2.0:1713540830.518130:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.518132:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3839885312 left=3328180224 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713540830.518136:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3328180224 : 3328180224 : c6600000) 00000020:00000001:2.0:1713540830.518138:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.518140:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713540830.518143:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.518144:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.518146:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713540830.518149:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.518151:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.518153:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713540830.518156:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713540830.518158:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.518160:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.518162:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.518163:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.518166:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.518169:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.518173:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.518176:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.521126:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.521134:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.521135:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.521137:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.521139:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.521143:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005a82e400. 00000100:00000010:2.0:1713540830.521146:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800934f2000. 00000020:00000040:2.0:1713540830.521149:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.521157:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.521159:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.521164:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.521171:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcf50. 00000400:00000200:2.0:1713540830.521176:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.521186:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.521192:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526960:526960:256:4294967295] 192.168.202.41@tcp LPNI seq info [526960:526960:8:4294967295] 00000400:00000200:2.0:1713540830.521198:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.521205:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.521211:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.521214:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d100. 00000800:00000200:2.0:1713540830.521219:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.521226:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.521229:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.521254:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc944c0-0x66227bdc944c0 00000100:00000001:2.0:1713540830.521258:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.521341:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.521347:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d100. 00000400:00000200:0.0:1713540830.521352:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.521359:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.521364:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.521366:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005a82e400 00000100:00000001:0.0:1713540830.521368:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.523952:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.523988:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.523992:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.523995:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.524004:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.524015:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d059 00000800:00000001:0.0:1713540830.524023:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.525471:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.525476:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.525937:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.525941:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.525947:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.525953:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.525955:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.525959:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.525961:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005a82e400 00000100:00000001:0.0:1713540830.525977:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.525983:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.525987:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.526073:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.526079:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.526081:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.526086:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.526092:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.526095:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.526097:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.526099:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.526101:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.526102:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.526104:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.526105:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.526106:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.526107:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.526108:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.526110:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.526112:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.526113:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.526118:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.526120:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.526127:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a82fc00. 00080000:00000001:2.0:1713540830.526131:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133832752128 : -131939876799488 : ffff88005a82fc00) 00080000:00000001:2.0:1713540830.526133:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.526148:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.526151:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.526162:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.526163:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.526165:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.526167:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.526170:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.526171:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.526174:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.526182:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.526185:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.526188:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.526191:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a82d400. 00080000:00000001:2.0:1713540830.526193:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133832741888 : -131939876809728 : ffff88005a82d400) 00080000:00000001:2.0:1713540830.526197:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.526204:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.526206:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.526209:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.526228:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.526230:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.526232:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.526238:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.526245:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.526248:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.526287:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.526290:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.526292:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c8a0. 00000020:00000040:2.0:1713540830.526295:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.526297:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.526300:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.526301:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.526304:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.526306:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.526308:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.526343:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.526345:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926582, last_committed = 12884926581 00000001:00000010:2.0:1713540830.526348:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c4e0. 00000001:00000040:2.0:1713540830.526351:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.526353:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.526357:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.526389:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.526391:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.526400:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.529502:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.529505:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.529509:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.529511:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.529515:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.529516:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.529518:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.529520:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.529524:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800934f2000. 00000100:00000010:2.0:1713540830.529527:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005a82e400. 00000100:00000001:2.0:1713540830.529529:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.529531:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.529534:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926581, transno 12884926582, xid 1796772687594688 00010000:00000001:2.0:1713540830.529537:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.529545:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085064e00 x1796772687594688/t12884926582(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.529554:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.529556:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.529560:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.529564:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.529566:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.529569:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.529571:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.529573:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.529575:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.529578:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.529598:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39088. 00000100:00000200:2.0:1713540830.529602:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687594688, offset 224 00000400:00000200:2.0:1713540830.529607:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.529615:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.529620:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526961:526961:256:4294967295] 192.168.202.41@tcp LPNI seq info [526961:526961:8:4294967295] 00000400:00000200:2.0:1713540830.529631:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.529660:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.529664:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.529669:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.529675:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.529679:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.529698:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.529702:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.529704:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.529706:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.529708:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.529713:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085064e00 x1796772687594688/t12884926582(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.529724:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085064e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687594688:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11657us (11998us total) trans 12884926582 rc 0/0 00000100:00100000:2.0:1713540830.529733:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65912 00000100:00000040:2.0:1713540830.529736:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.529738:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.529740:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.529746:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (976224256->977272831) req@ffff880085064e00 x1796772687594688/t12884926582(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.529756:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.529757:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880085064e00 with x1796772687594688 ext(976224256->977272831) 00010000:00000001:2.0:1713540830.529760:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.529762:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.529764:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.529766:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.529768:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.529771:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.529772:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.529773:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.529775:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085064e00 00002000:00000001:2.0:1713540830.529778:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.529780:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.529783:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540830.529787:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b7d0. 00000020:00000010:2.0:1713540830.529791:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091433800. 00000020:00000040:2.0:1713540830.529794:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.529797:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540830.529820:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.529826:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00000400:00000200:1.0:1713540830.529832:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.529839:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540830.529844:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39088 00000400:00000010:1.0:1713540830.529846:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39088. 00000100:00000001:1.0:1713540830.529850:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540830.529852:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.531480:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.531490:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.531493:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.531496:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.531505:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.531515:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94500 00000400:00000200:0.0:1713540830.531522:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 12320 00000800:00000001:0.0:1713540830.531528:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.531541:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.531544:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.531548:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.531552:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.531554:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540830.531559:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132209f80. 00000100:00000040:0.0:1713540830.531561:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880132209f80 x1796772687594752 msgsize 440 00000100:00100000:0.0:1713540830.531566:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.531603:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.531609:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.531613:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.531690:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.531694:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687594752 02000000:00000001:2.0:1713540830.531697:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.531699:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.531701:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.531704:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.531707:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687594752 00000020:00000001:2.0:1713540830.531710:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.531711:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.531713:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.531716:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.531719:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.531722:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.531726:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.531727:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.531732:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006171b400. 00000020:00000010:2.0:1713540830.531735:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540830.531739:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b7d0. 00000100:00000040:2.0:1713540830.531744:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540830.531747:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.531748:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.531750:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.531754:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.531775:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.531783:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.531784:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.531792:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63301 00000100:00000040:2.0:1713540830.531795:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.531797:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450184576 : -131936259367040 : ffff880132209f80) 00000100:00000040:2.0:1713540830.531803:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132209f80 x1796772687594752/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.531813:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.531814:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.531818:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132209f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687594752:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540830.531821:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687594752 00000020:00000001:2.0:1713540830.531824:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.531826:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.531828:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.531830:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.531832:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540830.531834:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.531838:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.531839:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.531841:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.531843:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.531845:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.531847:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.531849:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.531850:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.531852:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.531853:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.531855:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.531856:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.531858:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.531859:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.531861:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.531862:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.531865:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.531867:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.531870:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a82e400. 02000000:00000001:2.0:1713540830.531872:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.531874:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.531877:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540830.531879:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.531880:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.531884:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.531886:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540830.531888:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540830.531891:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540830.531895:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540830.531898:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540830.549100:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.549105:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.549110:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540830.549116:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.549118:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540830.549122:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.549125:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540830.549128:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540830.549133:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926581, transno 0, xid 1796772687594752 00010000:00000001:0.0:1713540830.549136:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540830.549144:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132209f80 x1796772687594752/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540830.549153:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540830.549155:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540830.549159:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540830.549163:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540830.549166:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540830.549169:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540830.549172:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540830.549174:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.549176:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540830.549179:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540830.549183:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a105d8. 00000100:00000200:0.0:1713540830.549187:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687594752, offset 224 00000400:00000200:0.0:1713540830.549191:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000001:3.0:1713540830.549197:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713540830.549200:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000100:00000001:3.0:1713540830.549203:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540830.549205:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:0.0:1713540830.549206:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526962:526962:256:4294967295] 192.168.202.41@tcp LPNI seq info [526962:526962:8:4294967295] 00000001:00080000:3.0:1713540830.549207:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926582 is committed 00000001:00000040:3.0:1713540830.549211:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540830.549215:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:0.0:1713540830.549216:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000001:00000010:3.0:1713540830.549219:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c4e0. 00000800:00000200:0.0:1713540830.549222:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000001:3.0:1713540830.549223:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540830.549225:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000800:00000010:0.0:1713540830.549225:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880099a02700. 00000020:00000040:3.0:1713540830.549227:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540830.549229:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000800:00000200:0.0:1713540830.549230:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000020:00000010:3.0:1713540830.549231:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c8a0. 00040000:00000001:3.0:1713540830.549234:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.549235:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:0.0:1713540830.549236:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00080000:00000010:3.0:1713540830.549237:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82d400. 00080000:00000001:3.0:1713540830.549240:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540830.549240:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880099a02700 type 1, nob 528 niov 1 nkiov 1 00080000:00000001:3.0:1713540830.549242:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540830.549243:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.549244:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.549245:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82fc00. 00080000:00000001:3.0:1713540830.549249:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540830.549262:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540830.549265:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540830.549268:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540830.549269:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.549272:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540830.549278:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132209f80 x1796772687594752/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540830.549314:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132209f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687594752:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17498us (17749us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540830.549323:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63301 00000100:00000040:0.0:1713540830.549326:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540830.549328:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540830.549330:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540830.549334:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6280. 00000020:00000010:0.0:1713540830.549338:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b7d0. 00000020:00000010:0.0:1713540830.549341:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006171b400. 00000020:00000040:0.0:1713540830.549345:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540830.549347:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540830.549414:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.549420:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880099a02700. 00000400:00000200:1.0:1713540830.549425:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.549433:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540830.549437:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a105d8 00000400:00000010:1.0:1713540830.549440:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a105d8. 00000100:00000001:1.0:1713540830.549444:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540830.549446:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540830.556701:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.556715:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.556718:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.556721:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.556729:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.556741:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94580 00000400:00000200:1.0:1713540830.556748:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 34160 00000800:00000001:1.0:1713540830.556754:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.556767:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.556769:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.556774:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.556779:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.556782:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540830.556787:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005b50dc00. 00000100:00000040:1.0:1713540830.556790:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005b50dc00 x1796772687594880 msgsize 488 00000100:00100000:1.0:1713540830.556795:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.556821:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.556827:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.556831:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.556931:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.556935:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687594880 02000000:00000001:2.0:1713540830.556938:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.556940:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.556942:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.556946:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.556949:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687594880 00000020:00000001:2.0:1713540830.556951:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.556953:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.556955:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.556957:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.556961:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.556963:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.556967:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.556969:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.556973:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091433600. 00000020:00000010:2.0:1713540830.556977:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6500. 00000020:00000010:2.0:1713540830.556981:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.556986:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.556989:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.556990:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.556992:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.556994:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.556996:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.556998:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.557001:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.557004:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.557005:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.557008:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.557009:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.557011:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.557013:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.557014:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.557015:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.557017:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.557017:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.557019:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.557022:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.557023:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.557025:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.557027:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.557029:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.557031:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.557038:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (977272832->978321407) req@ffff88005b50dc00 x1796772687594880/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.557049:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.557051:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005b50dc00 with x1796772687594880 ext(977272832->978321407) 00010000:00000001:2.0:1713540830.557054:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.557055:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.557057:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.557059:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.557061:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.557063:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.557065:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.557066:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.557067:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005b50dc00 00002000:00000001:2.0:1713540830.557069:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.557071:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.557076:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.557097:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.557105:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.557107:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.557112:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65913 00000100:00000040:2.0:1713540830.557115:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.557117:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133846244352 : -131939863307264 : ffff88005b50dc00) 00000100:00000040:2.0:1713540830.557122:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005b50dc00 x1796772687594880/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.557131:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.557132:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.557135:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005b50dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687594880:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.557139:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687594880 00000020:00000001:2.0:1713540830.557140:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.557143:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.557145:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.557147:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.557148:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.557150:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.557153:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.557155:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.557156:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.557157:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.557159:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.557163:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.557164:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.557168:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011b50c000. 02000000:00000001:2.0:1713540830.557171:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.557173:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.557176:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.557177:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.557180:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.557181:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.557185:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.557187:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.557189:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.557192:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.557195:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3838836736 00000020:00000001:2.0:1713540830.557198:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.557200:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3838836736 left=3326083072 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713540830.557203:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3326083072 : 3326083072 : c6400000) 00000020:00000001:2.0:1713540830.557205:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.557207:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713540830.557210:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.557211:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.557213:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713540830.557215:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.557217:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.557218:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713540830.557221:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713540830.557224:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.557225:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.557227:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.557228:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.557232:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.557234:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.557238:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.557242:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.560175:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.560183:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.560185:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.560186:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.560188:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.560196:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011b50e000. 00000100:00000010:2.0:1713540830.560199:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009975a000. 00000020:00000040:2.0:1713540830.560202:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.560210:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.560213:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.560218:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540830.560225:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcf18. 00000400:00000200:2.0:1713540830.560230:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.560240:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.560246:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526963:526963:256:4294967295] 192.168.202.41@tcp LPNI seq info [526963:526963:8:4294967295] 00000400:00000200:2.0:1713540830.560252:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.560259:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.560264:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.560267:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.560273:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.560279:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.560283:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.560307:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94580-0x66227bdc94580 00000100:00000001:2.0:1713540830.560310:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.560449:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.560454:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:0.0:1713540830.560459:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.560466:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.560471:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.560473:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011b50e000 00000100:00000001:0.0:1713540830.560475:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540830.562346:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.562397:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.562401:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.562405:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.562414:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540830.562427:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d065 00000800:00000001:1.0:1713540830.562435:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.563635:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.563798:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.564410:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.564414:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.564420:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540830.564425:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540830.564428:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540830.564432:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540830.564434:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011b50e000 00000100:00000001:1.0:1713540830.564454:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540830.564460:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.564464:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.564563:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.564569:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.564571:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.564576:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.564607:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.564610:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.564612:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.564615:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.564616:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.564618:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.564620:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.564621:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.564622:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.564624:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.564625:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.564627:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.564629:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.564630:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.564635:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.564638:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.564674:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011b50c400. 00080000:00000001:2.0:1713540830.564678:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137067463680 : -131936642087936 : ffff88011b50c400) 00080000:00000001:2.0:1713540830.564681:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.564697:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.564700:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.564710:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.564713:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.564714:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.564716:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.564718:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.564720:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.564723:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.564732:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.564735:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.564737:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.564741:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a82fc00. 00080000:00000001:2.0:1713540830.564743:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133832752128 : -131939876799488 : ffff88005a82fc00) 00080000:00000001:2.0:1713540830.564748:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.564754:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.564757:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.564760:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.564778:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.564780:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.564782:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.564787:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.564794:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.564798:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.564837:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.564840:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.564843:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c600. 00000020:00000040:2.0:1713540830.564845:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.564848:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.564851:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.564853:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.564856:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.564858:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.564860:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.564894:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.564896:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926583, last_committed = 12884926582 00000001:00000010:2.0:1713540830.564900:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c180. 00000001:00000040:2.0:1713540830.564902:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.564904:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.564908:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.564939:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.564941:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.564950:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.568186:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.568189:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.568192:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.568194:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.568199:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.568200:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.568202:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.568204:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.568208:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009975a000. 00000100:00000010:2.0:1713540830.568211:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011b50e000. 00000100:00000001:2.0:1713540830.568213:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.568215:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.568218:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926582, transno 12884926583, xid 1796772687594880 00010000:00000001:2.0:1713540830.568221:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.568229:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005b50dc00 x1796772687594880/t12884926583(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.568239:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.568240:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.568244:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.568247:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.568250:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.568252:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.568255:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.568257:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.568259:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.568262:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.568266:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3d48. 00000100:00000200:2.0:1713540830.568270:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687594880, offset 224 00000400:00000200:2.0:1713540830.568275:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.568284:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.568290:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526964:526964:256:4294967295] 192.168.202.41@tcp LPNI seq info [526964:526964:8:4294967295] 00000400:00000200:2.0:1713540830.568301:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.568306:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.568310:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d600. 00000800:00000200:2.0:1713540830.568315:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.568321:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.568324:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.568349:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.568353:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.568355:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.568357:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.568359:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.568364:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005b50dc00 x1796772687594880/t12884926583(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.568375:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005b50dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687594880:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11242us (11582us total) trans 12884926583 rc 0/0 00000100:00100000:2.0:1713540830.568384:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65913 00000100:00000040:2.0:1713540830.568387:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.568389:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.568391:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.568397:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (977272832->978321407) req@ffff88005b50dc00 x1796772687594880/t12884926583(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.568414:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.568416:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005b50dc00 with x1796772687594880 ext(977272832->978321407) 00010000:00000001:2.0:1713540830.568418:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.568420:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.568422:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.568424:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.568426:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.568429:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.568430:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.568431:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.568433:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005b50dc00 00002000:00000001:2.0:1713540830.568435:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.568436:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.568440:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6500. 00000020:00000010:2.0:1713540830.568443:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.568447:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091433600. 00000020:00000040:2.0:1713540830.568451:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.568453:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.568505:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.568512:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d600. 00000400:00000200:0.0:1713540830.568516:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.568524:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.568528:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:0.0:1713540830.568530:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:0.0:1713540830.568534:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.568536:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540830.570234:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.570247:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.570250:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.570254:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.570263:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.570275:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc945c0 00000400:00000200:1.0:1713540830.570282:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 12760 00000800:00000001:1.0:1713540830.570289:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.570304:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.570306:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.570311:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.570316:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.570318:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540830.570322:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005b50c700. 00000100:00000040:1.0:1713540830.570325:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005b50c700 x1796772687594944 msgsize 440 00000100:00100000:1.0:1713540830.570330:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.570358:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.570364:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.570367:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.570400:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540830.570404:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687594944 02000000:00000001:0.0:1713540830.570407:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540830.570409:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540830.570412:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.570415:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540830.570419:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687594944 00000020:00000001:0.0:1713540830.570421:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540830.570423:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540830.570425:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540830.570428:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540830.570431:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540830.570434:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540830.570437:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.570438:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540830.570442:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084e18000. 00000020:00000010:0.0:1713540830.570446:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880090545500. 00000020:00000010:0.0:1713540830.570450:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b578. 00000100:00000040:0.0:1713540830.570456:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540830.570458:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540830.570459:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540830.570461:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.570466:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.570482:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.570490:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540830.570492:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540830.570498:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63302 00000100:00000040:0.0:1713540830.570501:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540830.570503:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133846238976 : -131939863312640 : ffff88005b50c700) 00000100:00000040:0.0:1713540830.570510:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005b50c700 x1796772687594944/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.570520:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.570522:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540830.570526:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005b50c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687594944:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540830.570529:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687594944 00000020:00000001:0.0:1713540830.570532:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540830.570535:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540830.570537:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.570539:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540830.570541:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540830.570543:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540830.570547:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540830.570548:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540830.570550:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540830.570552:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540830.570554:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540830.570556:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.570558:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540830.570560:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.570561:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.570563:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.570564:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.570566:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.570567:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.570568:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.570570:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.570572:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.570574:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540830.570576:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540830.570579:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d51ec00. 02000000:00000001:0.0:1713540830.570602:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.570604:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.570607:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540830.570609:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540830.570610:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540830.570613:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540830.570616:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540830.570618:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540830.570620:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540830.570624:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540830.570627:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540830.589544:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.589550:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.589554:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540830.589556:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540830.589560:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540830.589562:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713540830.589562:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540830.589564:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926583 is committed 00002000:00000001:1.0:1713540830.589565:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540830.589569:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540830.589571:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540830.589572:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540830.589573:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713540830.589576:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c180. 00000020:00000002:1.0:1713540830.589577:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540830.589599:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713540830.589600:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926583, transno 0, xid 1796772687594944 00000020:00000001:3.0:1713540830.589602:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540830.589603:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540830.589604:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540830.589605:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540830.589607:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c600. 00040000:00000001:3.0:1713540830.589610:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.589612:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713540830.589613:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005b50c700 x1796772687594944/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713540830.589614:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82fc00. 00080000:00000001:3.0:1713540830.589619:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540830.589622:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540830.589623:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540830.589623:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713540830.589624:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.589625:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011b50c400. 00010000:00000001:1.0:1713540830.589625:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.589627:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713540830.589629:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540830.589633:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540830.589636:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540830.589639:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540830.589673:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540830.589675:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.589678:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540830.589681:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540830.589686:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb185d8. 00000100:00000200:1.0:1713540830.589691:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687594944, offset 224 00000400:00000200:1.0:1713540830.589696:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540830.589705:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540830.589711:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526965:526965:256:4294967295] 192.168.202.41@tcp LPNI seq info [526965:526965:8:4294967295] 00000400:00000200:1.0:1713540830.589722:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540830.589727:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540830.589731:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645900. 00000800:00000200:1.0:1713540830.589736:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540830.589743:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540830.589747:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540830.589772:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540830.589776:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540830.589779:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540830.589780:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.589782:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540830.589787:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005b50c700 x1796772687594944/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540830.589799:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005b50c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687594944:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19276us (19470us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540830.589808:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63302 00000100:00000040:1.0:1713540830.589812:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540830.589814:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540830.589816:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540830.589821:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880090545500. 00000020:00000010:1.0:1713540830.589826:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b578. 00000020:00000010:1.0:1713540830.589830:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084e18000. 00000020:00000040:1.0:1713540830.589834:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540830.589837:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540830.589861:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540830.589867:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645900. 00000400:00000200:2.0:1713540830.589872:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.589880:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540830.589885:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb185d8 00000400:00000010:2.0:1713540830.589887:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb185d8. 00000100:00000001:2.0:1713540830.589891:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540830.589892:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.596935:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.596944:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.596948:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.596951:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.596959:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.596969:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94640 00000400:00000200:0.0:1713540830.596976:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 34648 00000800:00000001:0.0:1713540830.596982:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.596995:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.596997:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.597002:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.597006:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.597008:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.597013:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132208380. 00000100:00000040:0.0:1713540830.597016:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880132208380 x1796772687595072 msgsize 488 00000100:00100000:0.0:1713540830.597020:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.597039:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.597045:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.597048:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.597145:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.597148:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687595072 02000000:00000001:2.0:1713540830.597151:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.597154:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.597156:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.597159:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.597163:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687595072 00000020:00000001:2.0:1713540830.597165:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.597167:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.597169:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.597172:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.597175:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.597178:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.597181:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.597183:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.597189:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008cdc8800. 00000020:00000010:2.0:1713540830.597193:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6000. 00000020:00000010:2.0:1713540830.597197:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.597202:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.597205:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.597206:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.597208:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.597210:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.597212:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.597215:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.597217:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.597219:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.597220:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.597222:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.597224:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.597226:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.597227:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.597229:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.597230:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.597231:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.597233:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.597234:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.597237:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.597238:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.597240:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.597242:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.597244:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.597247:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.597254:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (978321408->979369983) req@ffff880132208380 x1796772687595072/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.597265:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.597267:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132208380 with x1796772687595072 ext(978321408->979369983) 00010000:00000001:2.0:1713540830.597270:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.597271:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.597273:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.597274:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.597277:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.597279:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.597281:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.597282:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.597283:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132208380 00002000:00000001:2.0:1713540830.597285:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.597287:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.597291:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.597314:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.597322:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.597324:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.597328:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65914 00000100:00000040:2.0:1713540830.597331:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.597333:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450177408 : -131936259374208 : ffff880132208380) 00000100:00000040:2.0:1713540830.597338:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132208380 x1796772687595072/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.597346:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.597347:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.597351:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132208380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687595072:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.597355:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687595072 00000020:00000001:2.0:1713540830.597357:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.597360:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.597361:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.597363:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.597365:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.597367:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.597370:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.597372:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.597373:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.597374:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.597376:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.597380:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.597381:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.597385:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005a82d400. 02000000:00000001:2.0:1713540830.597387:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.597390:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.597392:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.597394:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.597396:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.597398:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.597401:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.597403:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.597405:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.597407:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.597410:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3837788160 00000020:00000001:2.0:1713540830.597413:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.597415:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3837788160 left=3325034496 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713540830.597418:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3325034496 : 3325034496 : c6300000) 00000020:00000001:2.0:1713540830.597420:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.597422:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713540830.597425:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.597426:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.597428:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713540830.597430:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.597431:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.597434:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713540830.597437:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713540830.597439:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540830.597441:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.597443:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.597444:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.597447:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.597449:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.597453:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.597457:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.600374:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.600381:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.600383:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.600385:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.600387:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.600390:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005a82c800. 00000100:00000010:2.0:1713540830.600395:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a96a6000. 00000020:00000040:2.0:1713540830.600398:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.600406:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.600408:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.600414:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540830.600421:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcee0. 00000400:00000200:2.0:1713540830.600426:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.600435:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.600441:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526966:526966:256:4294967295] 192.168.202.41@tcp LPNI seq info [526966:526966:8:4294967295] 00000400:00000200:2.0:1713540830.600447:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.600454:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.600459:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.600462:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d500. 00000800:00000200:2.0:1713540830.600467:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.600473:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.600477:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.600502:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94640-0x66227bdc94640 00000100:00000001:2.0:1713540830.600506:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540830.600722:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.600728:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d500. 00000400:00000200:1.0:1713540830.600733:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.600740:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540830.600745:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540830.600747:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005a82c800 00000100:00000001:1.0:1713540830.600749:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540830.602499:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.602550:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.602553:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.602557:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.602566:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540830.602579:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d071 00000800:00000001:2.0:1713540830.602607:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.603520:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.604185:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.604903:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.604909:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.604917:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.604922:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540830.604925:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540830.604929:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.604931:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005a82c800 00000100:00000001:0.0:1713540830.604945:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.604951:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.604956:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.605044:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.605054:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.605061:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.605066:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.605073:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.605076:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.605078:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.605080:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.605082:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.605084:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.605085:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.605087:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.605088:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.605089:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.605090:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.605092:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.605094:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.605095:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.605100:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.605102:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.605108:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a82cc00. 00080000:00000001:2.0:1713540830.605111:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133832739840 : -131939876811776 : ffff88005a82cc00) 00080000:00000001:2.0:1713540830.605114:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.605131:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.605134:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.605144:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.605146:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.605148:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.605149:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.605151:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.605154:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.605156:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.605163:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.605165:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.605168:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.605170:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005a82d000. 00080000:00000001:2.0:1713540830.605172:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133832740864 : -131939876810752 : ffff88005a82d000) 00080000:00000001:2.0:1713540830.605177:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.605183:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.605185:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.605188:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.605208:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.605209:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.605211:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.605217:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.605224:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.605227:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.605264:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.605268:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.605270:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c180. 00000020:00000040:2.0:1713540830.605273:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.605275:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.605278:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.605280:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.605283:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.605285:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.605287:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.605322:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.605324:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926584, last_committed = 12884926583 00000001:00000010:2.0:1713540830.605328:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70ca80. 00000001:00000040:2.0:1713540830.605330:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.605333:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.605337:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.605367:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.605369:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.605378:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.608572:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.608576:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.608579:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.608601:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.608609:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.608611:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.608612:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.608615:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.608618:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a96a6000. 00000100:00000010:2.0:1713540830.608622:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005a82c800. 00000100:00000001:2.0:1713540830.608624:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.608625:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.608629:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926583, transno 12884926584, xid 1796772687595072 00010000:00000001:2.0:1713540830.608632:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.608661:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132208380 x1796772687595072/t12884926584(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.608671:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.608673:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.608676:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.608680:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.608683:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.608686:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.608689:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.608691:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.608693:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.608696:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.608699:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39330. 00000100:00000200:2.0:1713540830.608703:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687595072, offset 224 00000400:00000200:2.0:1713540830.608708:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.608717:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.608723:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526967:526967:256:4294967295] 192.168.202.41@tcp LPNI seq info [526967:526967:8:4294967295] 00000400:00000200:2.0:1713540830.608733:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.608739:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.608743:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d500. 00000800:00000200:2.0:1713540830.608747:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.608754:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.608757:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.608778:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.608781:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.608784:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.608785:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.608788:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.608793:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132208380 x1796772687595072/t12884926584(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.608804:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132208380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687595072:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11456us (11786us total) trans 12884926584 rc 0/0 00000100:00100000:2.0:1713540830.608814:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65914 00000100:00000040:2.0:1713540830.608817:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.608819:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.608821:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.608827:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (978321408->979369983) req@ffff880132208380 x1796772687595072/t12884926584(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.608836:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.608838:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132208380 with x1796772687595072 ext(978321408->979369983) 00010000:00000001:2.0:1713540830.608841:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.608843:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.608845:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.608847:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.608850:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.608853:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.608854:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.608855:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.608857:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132208380 00002000:00000001:2.0:1713540830.608860:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.608861:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.608865:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6000. 00000020:00000010:2.0:1713540830.608868:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.608872:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008cdc8800. 00000020:00000040:2.0:1713540830.608875:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.608877:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540830.608944:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.608951:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d500. 00000400:00000200:1.0:1713540830.608955:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.608963:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540830.608967:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39330 00000400:00000010:1.0:1713540830.608970:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39330. 00000100:00000001:1.0:1713540830.608973:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540830.608975:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.610766:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.610782:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.610789:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.610792:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.610801:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.610813:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94680 00000400:00000200:2.0:1713540830.610821:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 13200 00000800:00000001:2.0:1713540830.610827:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.610842:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.610845:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.610850:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540830.610854:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.610857:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540830.610861:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4e300. 00000100:00000040:2.0:1713540830.610865:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4e300 x1796772687595136 msgsize 440 00000100:00100000:2.0:1713540830.610870:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540830.610895:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.610901:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.610905:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.611010:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540830.611014:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687595136 02000000:00000001:1.0:1713540830.611017:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540830.611019:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540830.611022:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540830.611025:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540830.611028:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687595136 00000020:00000001:1.0:1713540830.611031:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540830.611032:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540830.611034:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540830.611037:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540830.611040:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540830.611042:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540830.611046:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.611048:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540830.611053:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090e4b000. 00000020:00000010:1.0:1713540830.611058:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540830.611061:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044af0. 00000100:00000040:1.0:1713540830.611068:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540830.611070:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540830.611071:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540830.611074:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.611078:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.611102:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.611110:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540830.611111:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540830.611118:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63303 00000100:00000040:1.0:1713540830.611121:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540830.611123:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493479680 : -131939216071936 : ffff880081e4e300) 00000100:00000040:1.0:1713540830.611130:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4e300 x1796772687595136/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540830.611140:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.611141:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540830.611145:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687595136:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540830.611150:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687595136 00000020:00000001:1.0:1713540830.611152:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540830.611155:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540830.611157:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.611159:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540830.611161:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540830.611163:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540830.611166:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540830.611168:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540830.611169:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540830.611171:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540830.611174:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540830.611175:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.611177:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540830.611179:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.611181:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.611183:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.611184:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.611186:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.611187:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.611189:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.611192:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.611194:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.611197:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540830.611198:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540830.611202:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880091b16000. 02000000:00000001:1.0:1713540830.611204:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.611207:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.611209:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540830.611211:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540830.611213:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540830.611216:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540830.611219:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540830.611221:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540830.611223:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540830.611228:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540830.611230:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540830.628793:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.628798:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.628803:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540830.628810:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.628813:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540830.628817:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.628819:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540830.628822:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540830.628827:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926583, transno 0, xid 1796772687595136 00010000:00000001:1.0:1713540830.628830:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713540830.628834:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:1.0:1713540830.628838:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4e300 x1796772687595136/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540830.628839:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540830.628841:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540830.628843:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926584 is committed 00010000:00000001:1.0:1713540830.628847:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000001:00000040:3.0:1713540830.628848:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000001:1.0:1713540830.628849:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540830.628851:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00001000:1.0:1713540830.628852:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000001:00000010:3.0:1713540830.628855:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70ca80. 00000100:00000001:1.0:1713540830.628856:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:3.0:1713540830.628859:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000040:1.0:1713540830.628859:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000020:00000001:3.0:1713540830.628861:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000001:1.0:1713540830.628861:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000020:00000040:3.0:1713540830.628863:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 02000000:00000001:1.0:1713540830.628864:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000040:3.0:1713540830.628865:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540830.628867:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c180. 02000000:00000001:1.0:1713540830.628867:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540830.628869:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713540830.628869:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:3.0:1713540830.628871:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.628872:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82d000. 00000100:00000040:1.0:1713540830.628873:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00080000:00000001:3.0:1713540830.628875:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:1.0:1713540830.628876:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb183b8. 00080000:00000001:3.0:1713540830.628877:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540830.628879:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.628880:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000200:1.0:1713540830.628880:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687595136, offset 224 00080000:00000010:3.0:1713540830.628881:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005a82cc00. 00080000:00000001:3.0:1713540830.628883:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713540830.628886:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540830.628895:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540830.628902:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526968:526968:256:4294967295] 192.168.202.41@tcp LPNI seq info [526968:526968:8:4294967295] 00000400:00000200:1.0:1713540830.628913:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540830.628919:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540830.628922:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645300. 00000800:00000200:1.0:1713540830.628927:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540830.628934:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540830.628938:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540830.628949:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540830.628952:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540830.628954:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540830.628956:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.628958:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540830.628962:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4e300 x1796772687595136/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540830.628973:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687595136:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17831us (18106us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540830.628982:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63303 00000100:00000040:1.0:1713540830.628985:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540830.628987:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540830.628989:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540830.628993:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540830.628997:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044af0. 00000020:00000010:1.0:1713540830.629000:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090e4b000. 00000020:00000040:1.0:1713540830.629005:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540830.629007:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.629009:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.629014:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645300. 00000400:00000200:0.0:1713540830.629019:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.629027:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.629031:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb183b8 00000400:00000010:0.0:1713540830.629033:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb183b8. 00000100:00000001:0.0:1713540830.629037:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.629039:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000004:00000001:2.0:1713540830.634750:0:21392:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:2.0:1713540830.634753:0:21392:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:2.0:1713540830.634760:0:21392:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4c380. 00000020:00000040:2.0:1713540830.634766:0:21392:0:(genops.c:1127:class_import_get()) import ffff88012b2dd800 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:2.0:1713540830.634772:0:21392:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713540830.634775:0:21392:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713540830.634779:0:21392:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713540830.634785:0:21392:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88005ff4d700. 00000100:00000001:2.0:1713540830.634792:0:21392:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.634797:0:21392:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713540830.634802:0:21392:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.634811:0:21392:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880081e4c380] to pc [ptlrpcd_00_03+3] req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000004:00000001:2.0:1713540830.634851:0:21392:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.634869:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540830.634874:0:7342:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540830.634877:0:7342:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713540830.634887:0:7342:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.634898:0:7342:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540830.634900:0:7342:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.634904:0:7342:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713540830.634908:0:7342:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540830.634911:0:7342:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880081e4c380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-mdtlov_UUID:7342:1796772644058624:0@lo:13:osp-pre-1-0.0 00000100:00000001:0.0:1713540830.634915:0:7342:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713540830.634919:0:7342:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540830.634921:0:7342:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.634924:0:7342:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713540830.634929:0:7342:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff8800a94d2c00. 02000000:00000001:0.0:1713540830.634932:0:7342:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540830.634937:0:7342:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68318. 00000400:00000010:0.0:1713540830.634942:0:7342:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10110. 00000100:00000200:0.0:1713540830.634948:0:7342:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796772644058624, portal 4 00000100:00000001:0.0:1713540830.634951:0:7342:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713540830.634953:0:7342:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134493471616 : -131939216080000 : ffff880081e4c380) 00000100:00000001:3.0:1713540830.634960:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1713540830.634960:0:7342:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713540830.634965:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.634968:0:7342:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540830.634970:0:7342:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540830.634973:0:7342:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a105d8. 00000100:00000200:0.0:1713540830.634976:0:7342:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796772644058624, offset 0 00000400:00000200:0.0:1713540830.634981:0:7342:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540830.634990:0:7342:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540830.634998:0:7342:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x66227bb30f600 00000400:00000200:0.0:1713540830.635004:0:7342:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc49 [8] + 10752 00000400:00000200:0.0:1713540830.635011:0:7342:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.635015:0:7342:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540830.635019:0:7342:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.635021:0:7342:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1713540830.635024:0:7342:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132209c00. 00000100:00000040:0.0:1713540830.635027:0:7342:0:(events.c:356:request_in_callback()) incoming req@ffff880132209c00 x1796772644058624 msgsize 224 00000100:00100000:0.0:1713540830.635031:0:7342:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713540830.635051:0:7342:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713540830.635057:0:7342:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a105d8 00000400:00000010:0.0:1713540830.635060:0:7342:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a105d8. 00000100:00000001:0.0:1713540830.635062:0:7342:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713540830.635066:0:7342:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.635075:0:7342:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540830.635078:0:7342:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.635085:0:7342:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.635087:0:7342:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:2.0:1713540830.635090:0:12609:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713540830.635090:0:7342:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.635092:0:12609:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058624 00000100:00000001:0.0:1713540830.635092:0:7342:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:2.0:1713540830.635094:0:12609:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540830.635094:0:7342:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.635097:0:12609:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540830.635097:0:7342:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.635099:0:12609:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.635100:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713540830.635102:0:12609:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.635105:0:12609:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058624 00000100:00000001:0.0:1713540830.635106:0:7342:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000020:00000001:2.0:1713540830.635107:0:12609:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.635108:0:12609:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99897 00000100:00000001:0.0:1713540830.635108:0:7342:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000020:00000001:2.0:1713540830.635110:0:12609:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713540830.635110:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540830.635111:0:7342:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540830.635112:0:7342:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540830.635114:0:12609:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009c145800 refcount=5 00000100:00000001:0.0:1713540830.635115:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.635116:0:12609:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134932797440 : -131938776754176 : ffff88009c145800) 00000020:00000001:2.0:1713540830.635119:0:12609:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134932797440 : -131938776754176 : ffff88009c145800) 00000100:00000001:2.0:1713540830.635123:0:12609:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713540830.635127:0:12609:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:2.0:1713540830.635136:0:12609:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.635140:0:12609:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a70f3600. 00000020:00000010:2.0:1713540830.635144:0:12609:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540830.635147:0:12609:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00080000:0.0:1713540830.635149:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540800 00000020:00000040:0.0:1713540830.635153:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000040:2.0:1713540830.635154:0:12609:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:2.0:1713540830.635157:0:12609:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.635158:0:12609:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.635160:0:12609:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.635165:0:12609:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.635170:0:12609:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.635177:0:12609:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.635179:0:12609:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.635183:0:12609:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1980 00000100:00000040:2.0:1713540830.635186:0:12609:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009c145800 : new rpc_count 1 00000100:00000001:2.0:1713540830.635188:0:12609:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450183680 : -131936259367936 : ffff880132209c00) 00000100:00000040:2.0:1713540830.635193:0:12609:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132209c00 x1796772644058624/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:391/0 lens 224/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.635203:0:12609:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.635204:0:12609:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.635207:0:12609:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132209c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7342:x1796772644058624:12345-0@lo:13:osp-pre-1-0.0 00000100:00000200:2.0:1713540830.635211:0:12609:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058624 00000020:00000001:2.0:1713540830.635214:0:12609:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.635216:0:12609:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.635218:0:12609:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.635220:0:12609:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.635222:0:12609:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795792 : -1587755824 : ffffffffa15cc4d0) 00000020:00000001:2.0:1713540830.635224:0:12609:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.635228:0:12609:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.635229:0:12609:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.635230:0:12609:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.635232:0:12609:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.635235:0:12609:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.635237:0:12609:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.635241:0:12609:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff880116d72000. 02000000:00000001:2.0:1713540830.635243:0:12609:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.635245:0:12609:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.635248:0:12609:0:(ofd_dev.c:1826:ofd_statfs_hdl()) Process entered 00002000:00000001:2.0:1713540830.635251:0:12609:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:2.0:1713540830.635253:0:12609:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.635255:0:12609:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:2.0:1713540830.635258:0:12609:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 511639552 pending 0 free 3847225344 avail 3836739584 00000020:00000020:2.0:1713540830.635262:0:12609:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 21168128 0 0 00000020:00000020:2.0:1713540830.635265:0:12609:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 dirty 0 pend 0 grant 490471424 00000020:00000020:2.0:1713540830.635268:0:12609:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/ffff88009c145800 dirty 0 pend 0 grant 0 00002000:00000020:2.0:1713540830.635271:0:12609:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3669 free, 3639 avail; 128540 objects: 117408 free; state 0 00002000:00000001:2.0:1713540830.635274:0:12609:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:2.0:1713540830.635278:0:12609:0:(ofd_dev.c:1844:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.635280:0:12609:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884925649, transno 0, xid 1796772644058624 00010000:00000001:2.0:1713540830.635283:0:12609:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.635286:0:12609:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132209c00 x1796772644058624/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:391/0 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.635294:0:12609:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.635296:0:12609:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.635299:0:12609:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800859509e8 time=92 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.635302:0:12609:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.635304:0:12609:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:2.0:1713540830.635307:0:12609:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:2.0:1713540830.635309:0:12609:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.635310:0:12609:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.635312:0:12609:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.635314:0:12609:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713540830.635317:0:12609:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39dd0. 00000100:00000200:2.0:1713540830.635321:0:12609:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796772644058624, offset 224 00000400:00000200:2.0:1713540830.635325:0:12609:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:2.0:1713540830.635333:0:12609:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:2.0:1713540830.635339:0:12609:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x66227bb30f600 00000400:00000200:2.0:1713540830.635344:0:12609:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x28d07d [1] + 224 00000400:00000200:2.0:1713540830.635349:0:12609:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.635353:0:12609:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713540830.635356:0:12609:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713540830.635360:0:12609:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:2.0:1713540830.635370:0:12609:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.635401:0:12609:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:2.0:1713540830.635407:0:12609:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39dd0 00000400:00000010:2.0:1713540830.635409:0:12609:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39dd0. 00000100:00000001:2.0:1713540830.635411:0:12609:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540830.635413:0:12609:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713540830.635416:0:12609:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.635419:0:12609:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00010000:00000001:2.0:1713540830.635421:0:12609:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.635422:0:12609:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.635424:0:12609:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.635427:0:12609:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132209c00 x1796772644058624/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:391/0 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.635427:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540830.635429:0:7342:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1713540830.635433:0:7342:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540830.635437:0:7342:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00100000:2.0:1713540830.635439:0:12609:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132209c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7342:x1796772644058624:12345-0@lo:13:osp-pre-1-0.0 Request processed in 234us (410us total) trans 0 rc 0/0 00000400:00000010:0.0:1713540830.635440:0:7342:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a68318. 00000400:00000200:0.0:1713540830.635444:0:7342:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10110 00000100:00100000:2.0:1713540830.635447:0:12609:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1980 00000400:00000010:0.0:1713540830.635447:0:7342:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10110. 00000100:00000040:2.0:1713540830.635449:0:12609:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009c145800 : new rpc_count 0 00000100:00000001:0.0:1713540830.635450:0:7342:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713540830.635452:0:12609:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.635453:0:12609:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000200:0.0:1713540830.635454:0:7342:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000020:00000010:2.0:1713540830.635457:0:12609:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540830.635460:0:12609:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000100:00000200:0.0:1713540830.635463:0:7342:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000020:00000010:2.0:1713540830.635464:0:12609:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a70f3600. 00000020:00000040:2.0:1713540830.635469:0:12609:0:(genops.c:906:class_export_put()) PUTting export ffff88009c145800 : new refcount 4 00000100:00000001:0.0:1713540830.635470:0:7342:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713540830.635471:0:12609:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.635472:0:7342:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.635474:0:7342:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540830.635477:0:7342:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540830.635479:0:7342:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540830.635481:0:7342:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.635483:0:7342:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540830.635489:0:7342:0:(import.c:1933:obd_at_measure()) add 5 to ffff88012b2ddc80 time=66 v=5 (5 5 5 5) 00000100:00001000:0.0:1713540830.635492:0:7342:0:(import.c:1933:obd_at_measure()) add 1 to ffff88012b2ddbf0 time=66 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540830.635495:0:7342:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540830.635496:0:7342:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540830.635500:0:7342:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540830.635503:0:7342:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.635506:0:7342:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713540830.635509:0:7342:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884925649 00000100:00000001:0.0:1713540830.635510:0:7342:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713540830.635512:0:7342:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540830.635516:0:7342:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.635522:0:7342:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540830.635525:0:7342:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540830.635527:0:7342:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1713540830.635529:0:7342:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:0.0:1713540830.635534:0:7342:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0001-osc-MDT0000: Updating status = 0 00000004:00000040:0.0:1713540830.635538:0:7342:0:(osp_precreate.c:1096:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=942848 free=939264 avail=931584 avail_mb=3639 hwm_mb=7 files=128540 ffree=117408 state=0: rc = 0 00000004:00000020:0.0:1713540830.635545:0:7342:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0001-osc-MDT0000 (ffff88008f7be000): 942848 blocks, 939264 free, 931584 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128540 files, 117408 free files 0x0 00000004:00000001:0.0:1713540830.635551:0:7342:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540830.635555:0:7342:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:0.0:1713540830.635564:0:7342:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880081e4c380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-mdtlov_UUID:7342:1796772644058624:0@lo:13:osp-pre-1-0.0 00000100:00000001:0.0:1713540830.635569:0:7342:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.635570:0:7342:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540830.635573:0:7342:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880081e4c380 x1796772644058624/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.635579:0:7342:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540830.635604:0:7342:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540830.635607:0:7342:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff8800a94d2c00. 02000000:00000001:0.0:1713540830.635611:0:7342:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540830.635612:0:7342:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540830.635614:0:7342:0:(genops.c:1140:class_import_put()) import ffff88012b2dd800 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:0.0:1713540830.635616:0:7342:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540830.635618:0:7342:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88005ff4d700. 02000000:00000001:0.0:1713540830.635621:0:7342:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540830.635623:0:7342:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540830.635625:0:7342:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4c380. 00000100:00000001:0.0:1713540830.635628:0:7342:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540830.635629:0:7342:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.635631:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.635634:0:7342:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540830.635636:0:7342:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.635638:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540830.635665:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713540830.636215:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.636228:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.636231:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.636235:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.636244:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.636256:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94700 00000400:00000200:1.0:1713540830.636263:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 35136 00000800:00000001:1.0:1713540830.636269:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.636283:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.636286:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.636290:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.636295:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.636297:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540830.636302:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bad500. 00000100:00000040:1.0:1713540830.636305:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880098bad500 x1796772687595264 msgsize 488 00000100:00100000:1.0:1713540830.636310:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.636336:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.636342:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.636346:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.636443:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.636447:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687595264 02000000:00000001:2.0:1713540830.636450:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.636453:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.636455:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.636458:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.636462:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687595264 00000020:00000001:2.0:1713540830.636464:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.636465:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.636467:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.636471:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.636474:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.636477:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.636481:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.636482:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.636487:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a70f3600. 00000020:00000010:2.0:1713540830.636490:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540830.636493:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.636499:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.636502:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.636503:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.636505:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.636507:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.636509:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.636511:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.636513:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.636516:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.636517:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.636520:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.636521:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.636523:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.636525:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.636526:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.636527:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.636529:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.636530:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.636532:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.636534:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.636536:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.636538:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.636540:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.636541:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.636543:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.636551:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (979369984->980418559) req@ffff880098bad500 x1796772687595264/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.636570:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.636572:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bad500 with x1796772687595264 ext(979369984->980418559) 00010000:00000001:2.0:1713540830.636575:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.636576:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.636578:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.636608:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.636612:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.636614:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.636616:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.636617:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.636618:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bad500 00002000:00000001:2.0:1713540830.636621:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.636623:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.636628:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.636690:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.636699:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.636700:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.636706:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65915 00000100:00000040:2.0:1713540830.636709:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.636711:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876599552 : -131938832952064 : ffff880098bad500) 00000100:00000040:2.0:1713540830.636717:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bad500 x1796772687595264/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.636725:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.636727:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.636730:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bad500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687595264:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.636734:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687595264 00000020:00000001:2.0:1713540830.636736:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.636738:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.636739:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.636741:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.636743:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.636746:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.636749:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.636751:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.636753:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.636754:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.636756:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.636759:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.636761:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.636765:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880116d71c00. 02000000:00000001:2.0:1713540830.636767:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.636769:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.636772:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.636773:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.636777:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.636778:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.636781:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.636783:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.636786:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.636787:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.636790:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3836739584 00000020:00000001:2.0:1713540830.636793:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.636795:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3836739584 left=3325034496 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713540830.636798:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3325034496 : 3325034496 : c6300000) 00000020:00000001:2.0:1713540830.636800:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.636802:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713540830.636805:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.636806:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.636807:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713540830.636810:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.636812:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.636813:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713540830.636816:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713540830.636820:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.636822:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.636823:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.636825:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.636829:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.636831:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.636835:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.636839:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.639719:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.639727:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.639729:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.639731:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.639733:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.639736:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116d70800. 00000100:00000010:2.0:1713540830.639739:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012ddb5000. 00000020:00000040:2.0:1713540830.639742:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.639750:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.639753:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.639757:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.639764:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcea8. 00000400:00000200:2.0:1713540830.639769:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.639778:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.639784:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526969:526969:256:4294967295] 192.168.202.41@tcp LPNI seq info [526969:526969:8:4294967295] 00000400:00000200:2.0:1713540830.639790:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.639798:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.639803:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.639806:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d000. 00000800:00000200:2.0:1713540830.639811:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.639818:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.639821:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.639847:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94700-0x66227bdc94700 00000100:00000001:2.0:1713540830.639854:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.639990:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.639996:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d000. 00000400:00000200:0.0:1713540830.640001:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.640008:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.640012:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.640014:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116d70800 00000100:00000001:0.0:1713540830.640016:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.642477:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.642513:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.642517:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.642525:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.642539:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.642550:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d089 00000800:00000001:0.0:1713540830.642557:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.644052:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.644061:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.644765:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.644769:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.644776:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.644781:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.644783:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.644787:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.644789:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116d70800 00000100:00000001:0.0:1713540830.644805:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.644811:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.644815:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.644909:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.644914:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.644916:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.644927:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.644933:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.644936:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.644938:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.644941:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.644942:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.644944:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.644945:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.644947:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.644948:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.644949:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.644950:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.644952:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.644954:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.644955:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.644960:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.644963:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.644968:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116d73000. 00080000:00000001:2.0:1713540830.644972:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136992387072 : -131936717164544 : ffff880116d73000) 00080000:00000001:2.0:1713540830.644975:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.644990:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.644992:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.645003:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.645005:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.645007:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.645009:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.645011:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.645013:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.645016:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.645023:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.645025:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.645028:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.645032:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013297c800. 00080000:00000001:2.0:1713540830.645034:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137457993728 : -131936251557888 : ffff88013297c800) 00080000:00000001:2.0:1713540830.645039:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.645045:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.645048:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.645050:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.645071:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.645073:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.645075:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.645081:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.645088:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.645091:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.645129:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.645132:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.645135:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c9c0. 00000020:00000040:2.0:1713540830.645137:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.645141:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.645143:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.645145:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.645147:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.645150:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.645152:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.645186:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.645189:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926585, last_committed = 12884926584 00000001:00000010:2.0:1713540830.645192:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70cf00. 00000001:00000040:2.0:1713540830.645195:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.645197:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.645201:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.645233:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.645236:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.645244:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.648321:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.648330:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.648337:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.648340:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.648344:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.648347:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.648348:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.648351:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.648355:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012ddb5000. 00000100:00000010:2.0:1713540830.648358:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116d70800. 00000100:00000001:2.0:1713540830.648362:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.648364:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.648367:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926584, transno 12884926585, xid 1796772687595264 00010000:00000001:2.0:1713540830.648370:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.648379:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bad500 x1796772687595264/t12884926585(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.648388:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.648391:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.648394:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.648398:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.648400:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.648402:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.648405:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.648407:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.648410:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.648413:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.648416:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3000. 00000100:00000200:2.0:1713540830.648420:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687595264, offset 224 00000400:00000200:2.0:1713540830.648425:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.648433:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.648438:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526970:526970:256:4294967295] 192.168.202.41@tcp LPNI seq info [526970:526970:8:4294967295] 00000400:00000200:2.0:1713540830.648448:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.648454:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.648458:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d000. 00000800:00000200:2.0:1713540830.648462:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.648469:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.648472:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.648501:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.648504:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.648507:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.648509:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.648511:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.648515:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bad500 x1796772687595264/t12884926585(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.648527:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bad500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687595264:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11799us (12219us total) trans 12884926585 rc 0/0 00000100:00100000:2.0:1713540830.648536:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65915 00000100:00000040:2.0:1713540830.648539:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.648541:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.648543:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.648550:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (979369984->980418559) req@ffff880098bad500 x1796772687595264/t12884926585(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.648559:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.648561:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bad500 with x1796772687595264 ext(979369984->980418559) 00010000:00000001:2.0:1713540830.648564:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.648565:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.648568:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.648570:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.648572:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.648575:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.648576:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.648577:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.648579:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bad500 00002000:00000001:2.0:1713540830.648600:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.648602:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.648606:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540830.648610:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.648614:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a70f3600. 00000020:00000040:2.0:1713540830.648619:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.648622:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540830.648719:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.648725:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d000. 00000400:00000200:1.0:1713540830.648730:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.648738:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540830.648743:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3000 00000400:00000010:1.0:1713540830.648745:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3000. 00000100:00000001:1.0:1713540830.648749:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540830.648751:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.650370:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.650380:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.650383:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.650391:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.650400:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.650411:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94740 00000400:00000200:0.0:1713540830.650418:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 13640 00000800:00000001:0.0:1713540830.650424:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.650436:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.650439:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.650443:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.650448:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.650450:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540830.650455:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132209180. 00000100:00000040:0.0:1713540830.650458:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880132209180 x1796772687595328 msgsize 440 00000100:00100000:0.0:1713540830.650463:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.650484:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.650489:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.650494:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.650626:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540830.650630:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687595328 02000000:00000001:1.0:1713540830.650633:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540830.650635:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540830.650638:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540830.650669:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540830.650673:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687595328 00000020:00000001:1.0:1713540830.650676:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540830.650677:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540830.650680:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540830.650682:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540830.650686:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540830.650689:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540830.650693:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.650694:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540830.650700:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012255ca00. 00000020:00000010:1.0:1713540830.650704:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540830.650707:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044af0. 00000100:00000040:1.0:1713540830.650713:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540830.650715:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540830.650717:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540830.650719:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.650723:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.650744:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.650752:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540830.650753:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540830.650760:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63304 00000100:00000040:1.0:1713540830.650763:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540830.650765:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450180992 : -131936259370624 : ffff880132209180) 00000100:00000040:1.0:1713540830.650772:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132209180 x1796772687595328/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540830.650782:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.650784:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540830.650787:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132209180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687595328:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540830.650791:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687595328 00000020:00000001:1.0:1713540830.650793:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540830.650795:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540830.650797:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.650800:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540830.650802:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540830.650804:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540830.650808:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540830.650810:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540830.650811:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540830.650814:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540830.650816:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540830.650818:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.650820:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540830.650822:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.650824:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.650825:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.650827:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.650828:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.650830:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.650831:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.650833:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.650835:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.650838:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540830.650839:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540830.650843:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a82cc00. 02000000:00000001:1.0:1713540830.650845:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.650847:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.650850:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540830.650851:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540830.650853:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540830.650857:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540830.650859:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540830.650861:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540830.650864:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540830.650869:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540830.650871:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540830.672695:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.672701:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.672706:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540830.672712:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.672716:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540830.672720:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.672722:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540830.672725:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540830.672730:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926584, transno 0, xid 1796772687595328 00010000:00000001:1.0:1713540830.672733:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540830.672741:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132209180 x1796772687595328/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540830.672751:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540830.672753:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540830.672756:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00080000:00000001:2.0:1713540830.672758:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540830.672761:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:2.0:1713540830.672764:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000040:1.0:1713540830.672764:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.672765:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000001:1.0:1713540830.672766:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000001:00080000:2.0:1713540830.672768:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926585 is committed 02000000:00000001:1.0:1713540830.672769:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540830.672771:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:2.0:1713540830.672773:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000100:00000001:1.0:1713540830.672773:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:2.0:1713540830.672776:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000040:1.0:1713540830.672776:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000001:00000010:2.0:1713540830.672780:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70cf00. 00000400:00000010:1.0:1713540830.672780:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18a18. 00000100:00000200:1.0:1713540830.672784:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687595328, offset 224 00000020:00000001:2.0:1713540830.672785:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540830.672787:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540830.672788:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000400:00000200:1.0:1713540830.672789:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000020:00000040:2.0:1713540830.672790:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540830.672792:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c9c0. 00040000:00000001:2.0:1713540830.672795:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540830.672797:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540830.672799:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013297c800. 00000400:00000200:1.0:1713540830.672799:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00080000:00000001:2.0:1713540830.672803:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540830.672804:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540830.672805:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540830.672806:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:1.0:1713540830.672806:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526971:526971:256:4294967295] 192.168.202.41@tcp LPNI seq info [526971:526971:8:4294967295] 00080000:00000010:2.0:1713540830.672807:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116d73000. 00080000:00000001:2.0:1713540830.672810:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713540830.672817:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540830.672823:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540830.672827:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645000. 00000800:00000200:1.0:1713540830.672832:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540830.672839:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540830.672843:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540830.672852:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540830.672855:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540830.672858:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540830.672859:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.672861:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540830.672866:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132209180 x1796772687595328/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540830.672877:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132209180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687595328:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22092us (22416us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540830.672885:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63304 00000100:00000040:1.0:1713540830.672889:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540830.672891:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540830.672892:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540830.672895:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540830.672899:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044af0. 00000020:00000010:1.0:1713540830.672902:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012255ca00. 00000020:00000040:1.0:1713540830.672906:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540830.672908:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.672912:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.672918:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645000. 00000400:00000200:0.0:1713540830.672923:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.672931:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.672935:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18a18 00000400:00000010:0.0:1713540830.672937:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18a18. 00000100:00000001:0.0:1713540830.672941:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.672943:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540830.680190:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.680203:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.680206:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.680210:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.680218:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.680230:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc947c0 00000400:00000200:1.0:1713540830.680236:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 35624 00000800:00000001:1.0:1713540830.680242:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.680256:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.680259:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.680264:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.680268:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.680270:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540830.680274:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bace00. 00000100:00000040:1.0:1713540830.680277:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880098bace00 x1796772687595456 msgsize 488 00000100:00100000:1.0:1713540830.680282:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.680309:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.680315:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.680319:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.680418:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.680422:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687595456 02000000:00000001:2.0:1713540830.680425:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.680427:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.680430:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.680433:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.680436:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687595456 00000020:00000001:2.0:1713540830.680439:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.680440:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.680442:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.680445:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.680448:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.680451:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.680455:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.680457:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.680461:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880068e64800. 00000020:00000010:2.0:1713540830.680465:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6180. 00000020:00000010:2.0:1713540830.680469:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.680475:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.680477:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.680478:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.680480:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.680482:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.680484:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.680487:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.680489:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.680491:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.680493:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.680495:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.680497:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.680499:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.680500:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.680501:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.680503:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.680504:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.680505:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.680507:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.680509:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.680511:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.680513:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.680515:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.680517:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.680519:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.680526:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (980418560->981467135) req@ffff880098bace00 x1796772687595456/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.680537:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.680538:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bace00 with x1796772687595456 ext(980418560->981467135) 00010000:00000001:2.0:1713540830.680541:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.680543:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.680545:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.680547:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.680549:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.680552:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.680554:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.680554:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.680556:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bace00 00002000:00000001:2.0:1713540830.680558:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.680560:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.680565:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.680610:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.680619:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.680621:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.680626:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65916 00000100:00000040:2.0:1713540830.680629:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.680631:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876597760 : -131938832953856 : ffff880098bace00) 00000100:00000040:2.0:1713540830.680636:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bace00 x1796772687595456/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.680680:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.680682:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.680686:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bace00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687595456:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.680690:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687595456 00000020:00000001:2.0:1713540830.680692:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.680694:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.680696:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.680698:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.680699:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.680701:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.680704:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.680706:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.680707:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.680709:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.680711:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.680715:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.680717:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.680721:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091a72000. 02000000:00000001:2.0:1713540830.680723:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.680725:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.680728:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.680730:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.680732:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.680734:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.680737:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.680739:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.680741:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.680742:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.680745:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3835691008 00000020:00000001:2.0:1713540830.680748:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.680750:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3835691008 left=3322937344 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713540830.680753:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3322937344 : 3322937344 : c6100000) 00000020:00000001:2.0:1713540830.680756:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.680757:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713540830.680760:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.680761:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.680763:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713540830.680766:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.680767:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.680769:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713540830.680772:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713540830.680774:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.680776:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.680777:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.680779:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.680782:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.680785:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.680789:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.680793:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.683708:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.683716:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.683718:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.683720:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.683722:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.683726:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091a71000. 00000100:00000010:2.0:1713540830.683729:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880121f8e000. 00000020:00000040:2.0:1713540830.683731:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.683740:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.683742:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.683747:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.683754:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fce70. 00000400:00000200:2.0:1713540830.683759:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.683768:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.683775:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526972:526972:256:4294967295] 192.168.202.41@tcp LPNI seq info [526972:526972:8:4294967295] 00000400:00000200:2.0:1713540830.683780:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.683788:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.683793:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.683796:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.683801:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.683807:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.683811:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.683837:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc947c0-0x66227bdc947c0 00000100:00000001:2.0:1713540830.683840:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.683917:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.683923:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:0.0:1713540830.683927:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.683935:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.683939:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.683941:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091a71000 00000100:00000001:0.0:1713540830.683943:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.686211:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.686245:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.686248:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.686252:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.686260:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.686270:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d095 00000800:00000001:0.0:1713540830.686277:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.688068:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.688073:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.688747:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.688751:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.688757:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.688763:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.688765:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.688768:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.688770:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091a71000 00000100:00000001:0.0:1713540830.688783:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.688789:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.688793:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.688892:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.688897:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.688899:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.688905:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.688911:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.688915:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.688917:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.688919:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.688920:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.688922:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.688924:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.688925:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.688926:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.688927:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.688928:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.688930:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.688932:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.688933:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.688938:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.688940:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.688946:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a73000. 00080000:00000001:2.0:1713540830.688949:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757871616 : -131938951680000 : ffff880091a73000) 00080000:00000001:2.0:1713540830.688952:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.688967:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.688969:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.688980:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.688982:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.688983:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.688985:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.688987:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.688989:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.688992:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.688999:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.689001:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.689004:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.689011:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a72c00. 00080000:00000001:2.0:1713540830.689013:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757870592 : -131938951681024 : ffff880091a72c00) 00080000:00000001:2.0:1713540830.689018:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.689025:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.689027:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.689030:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.689048:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.689050:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.689052:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.689058:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.689065:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.689069:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.689107:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.689110:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.689113:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c8a0. 00000020:00000040:2.0:1713540830.689115:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.689118:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.689120:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.689122:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.689124:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.689127:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.689128:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.689162:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.689164:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926586, last_committed = 12884926585 00000001:00000010:2.0:1713540830.689167:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c2a0. 00000001:00000040:2.0:1713540830.689170:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.689172:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.689175:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.689207:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.689209:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.689217:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.692419:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.692423:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.692426:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.692428:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.692433:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.692434:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.692435:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.692438:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.692441:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880121f8e000. 00000100:00000010:2.0:1713540830.692446:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091a71000. 00000100:00000001:2.0:1713540830.692449:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.692450:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.692453:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926585, transno 12884926586, xid 1796772687595456 00010000:00000001:2.0:1713540830.692456:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.692465:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bace00 x1796772687595456/t12884926586(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.692474:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.692476:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.692480:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.692483:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.692486:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.692488:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.692491:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.692493:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.692495:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.692498:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.692501:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39550. 00000100:00000200:2.0:1713540830.692505:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687595456, offset 224 00000400:00000200:2.0:1713540830.692509:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.692517:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.692523:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526973:526973:256:4294967295] 192.168.202.41@tcp LPNI seq info [526973:526973:8:4294967295] 00000400:00000200:2.0:1713540830.692532:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.692538:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.692542:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.692546:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.692552:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.692556:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.692595:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.692599:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.692601:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.692603:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.692605:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.692610:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bace00 x1796772687595456/t12884926586(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.692628:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bace00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687595456:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11945us (12347us total) trans 12884926586 rc 0/0 00000100:00100000:2.0:1713540830.692637:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65916 00000100:00000040:2.0:1713540830.692661:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.692663:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.692666:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.692672:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (980418560->981467135) req@ffff880098bace00 x1796772687595456/t12884926586(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.692681:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.692683:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bace00 with x1796772687595456 ext(980418560->981467135) 00010000:00000001:2.0:1713540830.692686:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.692687:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.692690:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.692691:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.692694:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.692696:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.692698:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.692699:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.692700:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bace00 00002000:00000001:2.0:1713540830.692702:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.692704:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.692708:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6180. 00000020:00000010:2.0:1713540830.692711:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.692715:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880068e64800. 00000020:00000040:2.0:1713540830.692719:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.692721:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540830.692745:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.692751:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00000400:00000200:1.0:1713540830.692756:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.692763:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540830.692768:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39550 00000400:00000010:1.0:1713540830.692770:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39550. 00000100:00000001:1.0:1713540830.692774:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540830.692776:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.694483:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.694492:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.694500:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.694503:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.694511:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.694523:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94800 00000400:00000200:0.0:1713540830.694530:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 14080 00000800:00000001:0.0:1713540830.694536:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.694547:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.694550:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.694554:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.694559:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.694561:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540830.694565:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132209500. 00000100:00000040:0.0:1713540830.694568:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880132209500 x1796772687595520 msgsize 440 00000100:00100000:0.0:1713540830.694573:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.694618:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.694625:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.694629:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.694732:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540830.694736:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687595520 02000000:00000001:1.0:1713540830.694739:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540830.694741:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540830.694744:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540830.694747:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540830.694750:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687595520 00000020:00000001:1.0:1713540830.694753:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540830.694754:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540830.694756:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540830.694759:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540830.694762:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540830.694765:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540830.694769:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.694770:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540830.694774:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115c34e00. 00000020:00000010:1.0:1713540830.694778:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540830.694781:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044af0. 00000100:00000040:1.0:1713540830.694787:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540830.694789:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540830.694790:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540830.694792:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.694797:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.694819:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.694827:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540830.694829:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540830.694836:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63305 00000100:00000040:1.0:1713540830.694839:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540830.694841:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450181888 : -131936259369728 : ffff880132209500) 00000100:00000040:1.0:1713540830.694848:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132209500 x1796772687595520/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540830.694858:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.694859:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540830.694862:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132209500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687595520:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540830.694866:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687595520 00000020:00000001:1.0:1713540830.694868:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540830.694871:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540830.694873:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.694876:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540830.694878:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540830.694880:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540830.694884:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540830.694885:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540830.694887:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540830.694889:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540830.694892:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540830.694894:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.694896:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540830.694898:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.694900:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.694901:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.694903:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.694904:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.694906:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.694907:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.694909:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.694911:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.694914:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540830.694915:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540830.694920:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a82c800. 02000000:00000001:1.0:1713540830.694922:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.694925:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.694927:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540830.694929:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540830.694931:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540830.694934:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540830.694937:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540830.694939:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540830.694941:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540830.694946:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540830.694948:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540830.713053:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.713059:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.713064:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540830.713065:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540830.713070:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713540830.713070:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.713072:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540830.713073:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540830.713074:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926586 is committed 00002000:00000001:1.0:1713540830.713077:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540830.713079:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540830.713079:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540830.713082:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540830.713083:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540830.713086:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c2a0. 00010000:00000040:1.0:1713540830.713088:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926586, transno 0, xid 1796772687595520 00000020:00000001:3.0:1713540830.713091:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713540830.713091:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540830.713093:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540830.713094:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540830.713096:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540830.713098:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c8a0. 00010000:00000200:1.0:1713540830.713099:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132209500 x1796772687595520/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540830.713101:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.713102:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.713104:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a72c00. 00080000:00000001:3.0:1713540830.713107:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540830.713108:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540830.713109:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540830.713110:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540830.713110:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540830.713111:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.713112:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a73000. 00080000:00000001:3.0:1713540830.713114:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713540830.713114:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540830.713118:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540830.713121:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540830.713123:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540830.713126:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540830.713128:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.713130:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540830.713133:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540830.713137:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18110. 00000100:00000200:1.0:1713540830.713141:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687595520, offset 224 00000400:00000200:1.0:1713540830.713147:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540830.713156:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540830.713163:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526974:526974:256:4294967295] 192.168.202.41@tcp LPNI seq info [526974:526974:8:4294967295] 00000400:00000200:1.0:1713540830.713174:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540830.713180:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540830.713184:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645700. 00000800:00000200:1.0:1713540830.713189:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540830.713195:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540830.713199:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540830.713227:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540830.713231:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540830.713233:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540830.713235:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.713237:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540830.713242:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132209500 x1796772687595520/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540830.713253:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132209500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687595520:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18393us (18682us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540830.713263:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63305 00000100:00000040:1.0:1713540830.713266:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540830.713268:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540830.713270:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540830.713274:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540830.713278:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044af0. 00000020:00000010:1.0:1713540830.713282:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115c34e00. 00000020:00000040:1.0:1713540830.713286:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540830.713288:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.713310:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.713316:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645700. 00000400:00000200:0.0:1713540830.713321:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.713328:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.713332:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18110 00000400:00000010:0.0:1713540830.713334:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18110. 00000100:00000001:0.0:1713540830.713338:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.713340:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000004:00000001:0.0:1713540830.714711:0:21386:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:0.0:1713540830.714714:0:21386:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:0.0:1713540830.714719:0:21386:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220b100. 00000020:00000040:0.0:1713540830.714724:0:21386:0:(genops.c:1127:class_import_get()) import ffff880091adb000 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:0.0:1713540830.714728:0:21386:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1713540830.714730:0:21386:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1713540830.714734:0:21386:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1713540830.714739:0:21386:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88005b597f00. 00000100:00000001:0.0:1713540830.714744:0:21386:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.714749:0:21386:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713540830.714753:0:21386:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540830.714760:0:21386:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88013220b100] to pc [ptlrpcd_00_00+0] req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000004:00000001:0.0:1713540830.714781:0:21386:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.714788:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540830.714790:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540830.714792:0:7339:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713540830.714796:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.714805:0:7339:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540830.714806:0:7339:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.714809:0:7339:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713540830.714811:0:7339:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540830.714814:0:7339:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88013220b100 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644058688:0@lo:13:osp-pre-0-0.0 00000100:00000001:0.0:1713540830.714818:0:7339:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713540830.714821:0:7339:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540830.714822:0:7339:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.714824:0:7339:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713540830.714827:0:7339:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff8800a94d2400. 02000000:00000001:0.0:1713540830.714829:0:7339:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540830.714832:0:7339:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68318. 00000400:00000010:0.0:1713540830.714836:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a105d8. 00000100:00000200:0.0:1713540830.714840:0:7339:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796772644058688, portal 4 00000100:00000001:0.0:1713540830.714842:0:7339:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713540830.714844:0:7339:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612137450189056 : -131936259362560 : ffff88013220b100) 00000100:00000040:0.0:1713540830.714850:0:7339:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.714858:0:7339:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540830.714860:0:7339:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540830.714862:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10330. 00000100:00000200:0.0:1713540830.714865:0:7339:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796772644058688, offset 0 00000400:00000200:0.0:1713540830.714869:0:7339:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540830.714876:0:7339:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540830.714883:0:7339:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x66227bb30f640 00000400:00000200:0.0:1713540830.714888:0:7339:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc49 [8] + 10976 00000400:00000200:0.0:1713540830.714894:0:7339:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.714897:0:7339:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540830.714901:0:7339:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.714902:0:7339:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1713540830.714906:0:7339:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132208a80. 00000100:00000040:0.0:1713540830.714908:0:7339:0:(events.c:356:request_in_callback()) incoming req@ffff880132208a80 x1796772644058688 msgsize 224 00000100:00100000:0.0:1713540830.714912:0:7339:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713540830.714932:0:7339:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713540830.714936:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10330 00000400:00000010:0.0:1713540830.714939:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10330. 00000100:00000001:0.0:1713540830.714941:0:7339:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713540830.714945:0:7339:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.714953:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540830.714956:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.714962:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.714964:0:7339:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713540830.714967:0:7339:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.714969:0:7339:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540830.714971:0:7339:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.714974:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.714976:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540830.714977:0:12609:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713540830.714980:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00100000:3.0:1713540830.714981:0:12609:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058688 00000100:00000001:0.0:1713540830.714982:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 02000000:00000001:3.0:1713540830.714984:0:12609:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540830.714984:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540830.714985:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713540830.714986:0:12609:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540830.714986:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.714988:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.714989:0:12609:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540830.714992:0:12609:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540830.714995:0:12609:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058688 00000020:00000001:3.0:1713540830.714998:0:12609:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713540830.714998:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000040:3.0:1713540830.714999:0:12609:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99882 00000100:00000001:0.0:1713540830.715000:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.715001:0:12609:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540830.715004:0:12609:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009c147800 refcount=5 00000020:00000001:3.0:1713540830.715007:0:12609:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134932805632 : -131938776745984 : ffff88009c147800) 00000020:00000001:3.0:1713540830.715010:0:12609:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134932805632 : -131938776745984 : ffff88009c147800) 00000100:00000001:3.0:1713540830.715014:0:12609:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713540830.715018:0:12609:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00000001:3.0:1713540830.715026:0:12609:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540830.715031:0:12609:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087ef8600. 00000020:00000010:3.0:1713540830.715035:0:12609:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5480. 00000020:00000010:3.0:1713540830.715038:0:12609:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00080000:0.0:1713540830.715040:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713540800 00000020:00000040:0.0:1713540830.715044:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00000040:3.0:1713540830.715045:0:12609:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:3.0:1713540830.715047:0:12609:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540830.715049:0:12609:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540830.715050:0:12609:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.715055:0:12609:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.715061:0:12609:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540830.715067:0:12609:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540830.715069:0:12609:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540830.715074:0:12609:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1981 00000100:00000040:3.0:1713540830.715077:0:12609:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009c147800 : new rpc_count 1 00000100:00000001:3.0:1713540830.715079:0:12609:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450179200 : -131936259372416 : ffff880132208a80) 00000100:00000040:3.0:1713540830.715085:0:12609:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132208a80 x1796772644058688/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:391/0 lens 224/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713540830.715095:0:12609:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540830.715096:0:12609:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540830.715100:0:12609:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132208a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644058688:12345-0@lo:13:osp-pre-0-0.0 00000100:00000200:3.0:1713540830.715103:0:12609:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058688 00000020:00000001:3.0:1713540830.715106:0:12609:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540830.715108:0:12609:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540830.715109:0:12609:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.715112:0:12609:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540830.715113:0:12609:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795792 : -1587755824 : ffffffffa15cc4d0) 00000020:00000001:3.0:1713540830.715116:0:12609:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540830.715119:0:12609:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540830.715121:0:12609:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540830.715123:0:12609:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540830.715125:0:12609:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.715128:0:12609:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540830.715130:0:12609:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540830.715133:0:12609:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff8800836fc400. 02000000:00000001:3.0:1713540830.715135:0:12609:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.715137:0:12609:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540830.715140:0:12609:0:(ofd_dev.c:1826:ofd_statfs_hdl()) Process entered 00002000:00000001:3.0:1713540830.715144:0:12609:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:3.0:1713540830.715145:0:12609:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:3.0:1713540830.715148:0:12609:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540830.715159:0:12609:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.715162:0:12609:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:3.0:1713540830.715165:0:12609:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 527499264 pending 0 free 3839885312 avail 3837788160 00000020:00000020:3.0:1713540830.715169:0:12609:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 33751040 0 0 00000020:00000020:3.0:1713540830.715172:0:12609:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff8800910bf000 dirty 0 pend 0 grant 493748224 00000020:00000020:3.0:1713540830.715176:0:12609:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/ffff88009c147800 dirty 0 pend 0 grant 0 00002000:00000020:3.0:1713540830.715178:0:12609:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3662 free, 3628 avail; 128375 objects: 117184 free; state 0 00002000:00000001:3.0:1713540830.715181:0:12609:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:3.0:1713540830.715185:0:12609:0:(ofd_dev.c:1844:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540830.715187:0:12609:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003902, transno 0, xid 1796772644058688 00010000:00000001:3.0:1713540830.715190:0:12609:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540830.715194:0:12609:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132208a80 x1796772644058688/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:391/0 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00010000:00000001:3.0:1713540830.715201:0:12609:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540830.715203:0:12609:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540830.715206:0:12609:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800859509e8 time=92 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540830.715210:0:12609:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540830.715212:0:12609:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:3.0:1713540830.715214:0:12609:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:3.0:1713540830.715216:0:12609:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540830.715218:0:12609:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.715220:0:12609:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540830.715222:0:12609:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713540830.715225:0:12609:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a880. 00000100:00000200:3.0:1713540830.715230:0:12609:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796772644058688, offset 224 00000400:00000200:3.0:1713540830.715234:0:12609:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713540830.715243:0:12609:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713540830.715250:0:12609:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x66227bb30f640 00000400:00000200:3.0:1713540830.715256:0:12609:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x28d0a1 [1] + 224 00000400:00000200:3.0:1713540830.715262:0:12609:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713540830.715266:0:12609:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713540830.715270:0:12609:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713540830.715274:0:12609:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000040:3.0:1713540830.715284:0:12609:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713540830.715311:0:12609:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713540830.715317:0:12609:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a880 00000400:00000010:3.0:1713540830.715319:0:12609:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a880. 00000100:00000001:3.0:1713540830.715322:0:12609:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713540830.715324:0:12609:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713540830.715327:0:12609:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540830.715330:0:12609:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00010000:00000001:3.0:1713540830.715332:0:12609:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540830.715333:0:12609:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540830.715335:0:12609:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540830.715339:0:12609:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132208a80 x1796772644058688/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:391/0 lens 224/368 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.715343:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540830.715346:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00100000:3.0:1713540830.715348:0:12609:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132208a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644058688:12345-0@lo:13:osp-pre-0-0.0 Request processed in 250us (437us total) trans 0 rc 0/0 00000400:00000001:0.0:1713540830.715351:0:7339:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540830.715352:0:7339:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00100000:3.0:1713540830.715355:0:12609:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1981 00000400:00000010:0.0:1713540830.715355:0:7339:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a68318. 00000100:00000040:3.0:1713540830.715357:0:12609:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009c147800 : new rpc_count 0 00000100:00000001:3.0:1713540830.715360:0:12609:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:0.0:1713540830.715360:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a105d8 00000100:00000001:3.0:1713540830.715361:0:12609:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:0.0:1713540830.715361:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a105d8. 00000100:00000001:0.0:1713540830.715364:0:7339:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000010:3.0:1713540830.715365:0:12609:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5480. 00000020:00000010:3.0:1713540830.715369:0:12609:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000100:00000200:0.0:1713540830.715370:0:7339:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000020:00000010:3.0:1713540830.715373:0:12609:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087ef8600. 00000020:00000040:3.0:1713540830.715377:0:12609:0:(genops.c:906:class_export_put()) PUTting export ffff88009c147800 : new refcount 4 00000100:00000001:3.0:1713540830.715379:0:12609:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713540830.715379:0:7339:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.715387:0:7339:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540830.715388:0:7339:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.715390:0:7339:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540830.715392:0:7339:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540830.715393:0:7339:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540830.715395:0:7339:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.715397:0:7339:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540830.715403:0:7339:0:(import.c:1933:obd_at_measure()) add 5 to ffff880091adb480 time=66 v=5 (5 5 5 5) 00000100:00001000:0.0:1713540830.715406:0:7339:0:(import.c:1933:obd_at_measure()) add 1 to ffff880091adb3f0 time=66 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540830.715408:0:7339:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540830.715410:0:7339:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540830.715412:0:7339:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540830.715415:0:7339:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.715417:0:7339:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713540830.715419:0:7339:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003902 00000100:00000001:0.0:1713540830.715421:0:7339:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713540830.715422:0:7339:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540830.715426:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.715433:0:7339:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540830.715435:0:7339:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540830.715436:0:7339:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1713540830.715438:0:7339:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:0.0:1713540830.715441:0:7339:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0000-osc-MDT0000: Updating status = 0 00000004:00000040:0.0:1713540830.715446:0:7339:0:(osp_precreate.c:1096:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=942848 free=937472 avail=928768 avail_mb=3628 hwm_mb=7 files=128375 ffree=117184 state=0: rc = 0 00000004:00000020:0.0:1713540830.715453:0:7339:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0000-osc-MDT0000 (ffff880091adc800): 942848 blocks, 937472 free, 928768 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128375 files, 117184 free files 0x0 00000004:00000001:0.0:1713540830.715457:0:7339:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540830.715461:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:0.0:1713540830.715469:0:7339:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88013220b100 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644058688:0@lo:13:osp-pre-0-0.0 00000100:00000001:0.0:1713540830.715473:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.715475:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540830.715477:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88013220b100 x1796772644058688/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.715484:0:7339:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540830.715486:0:7339:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540830.715488:0:7339:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff8800a94d2400. 02000000:00000001:0.0:1713540830.715491:0:7339:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540830.715493:0:7339:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540830.715494:0:7339:0:(genops.c:1140:class_import_put()) import ffff880091adb000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:0.0:1713540830.715496:0:7339:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540830.715498:0:7339:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88005b597f00. 02000000:00000001:0.0:1713540830.715501:0:7339:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540830.715502:0:7339:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540830.715504:0:7339:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220b100. 00000100:00000001:0.0:1713540830.715507:0:7339:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540830.715508:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.715510:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.715513:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540830.715514:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.715516:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540830.715517:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713540830.720569:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.720607:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.720611:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.720615:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.720625:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.720636:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94880 00000400:00000200:1.0:1713540830.720671:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 36112 00000800:00000001:1.0:1713540830.720677:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.720693:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.720696:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.720700:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.720705:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.720707:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540830.720712:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bac000. 00000100:00000040:1.0:1713540830.720715:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880098bac000 x1796772687595648 msgsize 488 00000100:00100000:1.0:1713540830.720720:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.720744:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.720750:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.720754:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.720852:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.720855:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687595648 02000000:00000001:2.0:1713540830.720859:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.720861:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.720864:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.720867:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.720870:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687595648 00000020:00000001:2.0:1713540830.720873:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.720874:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.720876:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.720879:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.720883:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.720885:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.720889:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.720891:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.720895:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bfc6800. 00000020:00000010:2.0:1713540830.720899:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6180. 00000020:00000010:2.0:1713540830.720902:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.720908:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.720911:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.720912:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.720914:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.720916:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.720918:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.720920:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.720922:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.720925:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.720927:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.720929:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.720930:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.720932:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.720933:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.720935:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.720936:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.720938:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.720939:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.720941:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.720943:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.720945:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.720947:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.720949:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.720951:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.720953:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.720961:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (981467136->982515711) req@ffff880098bac000 x1796772687595648/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.720971:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.720973:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bac000 with x1796772687595648 ext(981467136->982515711) 00010000:00000001:2.0:1713540830.720976:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.720978:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.720979:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.720981:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.720983:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.720986:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.720987:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.720988:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.720989:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bac000 00002000:00000001:2.0:1713540830.720992:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.720993:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.720998:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.721020:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.721028:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.721029:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.721034:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65917 00000100:00000040:2.0:1713540830.721037:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.721038:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876594176 : -131938832957440 : ffff880098bac000) 00000100:00000040:2.0:1713540830.721044:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bac000 x1796772687595648/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.721052:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.721053:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.721056:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bac000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687595648:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.721060:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687595648 00000020:00000001:2.0:1713540830.721063:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.721065:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.721067:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.721069:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.721070:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.721073:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.721076:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.721078:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.721079:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.721080:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.721082:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.721086:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.721088:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.721091:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091a70000. 02000000:00000001:2.0:1713540830.721093:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.721096:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.721098:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.721100:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.721102:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.721104:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.721107:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.721109:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.721111:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.721113:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.721116:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3834642432 00000020:00000001:2.0:1713540830.721119:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.721121:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3834642432 left=3321888768 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713540830.721124:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3321888768 : 3321888768 : c6000000) 00000020:00000001:2.0:1713540830.721126:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.721128:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713540830.721130:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.721132:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.721133:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713540830.721136:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.721139:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.721140:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713540830.721144:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713540830.721146:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540830.721148:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.721150:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.721151:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.721154:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.721157:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.721161:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.721164:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.724090:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.724097:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.724099:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.724101:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.724103:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.724107:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091a70800. 00000100:00000010:2.0:1713540830.724110:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cd9b000. 00000020:00000040:2.0:1713540830.724113:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.724122:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.724124:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.724129:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540830.724136:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fce38. 00000400:00000200:2.0:1713540830.724141:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.724150:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.724156:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526975:526975:256:4294967295] 192.168.202.41@tcp LPNI seq info [526975:526975:8:4294967295] 00000400:00000200:2.0:1713540830.724162:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.724169:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.724175:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.724178:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.724183:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.724190:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.724194:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.724220:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94880-0x66227bdc94880 00000100:00000001:2.0:1713540830.724224:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.724294:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.724300:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:0.0:1713540830.724305:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.724312:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.724317:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.724319:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091a70800 00000100:00000001:0.0:1713540830.724321:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.727019:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.727060:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.727064:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.727067:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.727076:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.727087:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d0ad 00000800:00000001:0.0:1713540830.727094:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.728621:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.728626:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.728940:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.728944:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.728950:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.728956:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540830.728958:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540830.728962:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.728964:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091a70800 00000100:00000001:0.0:1713540830.728979:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.728985:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.728989:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.729081:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.729087:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.729089:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.729095:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.729101:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.729104:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.729106:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.729108:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.729110:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.729112:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.729113:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.729115:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.729116:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.729117:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.729118:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.729120:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.729122:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.729123:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.729128:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.729130:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.729136:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a73400. 00080000:00000001:2.0:1713540830.729139:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757872640 : -131938951678976 : ffff880091a73400) 00080000:00000001:2.0:1713540830.729143:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.729160:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.729162:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.729173:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.729175:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.729176:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.729178:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.729181:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.729183:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.729186:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.729192:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.729195:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.729198:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.729201:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a73000. 00080000:00000001:2.0:1713540830.729203:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757871616 : -131938951680000 : ffff880091a73000) 00080000:00000001:2.0:1713540830.729208:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.729214:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.729216:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.729219:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.729239:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.729240:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.729243:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.729248:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.729255:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.729258:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.729298:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.729302:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.729304:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70cc00. 00000020:00000040:2.0:1713540830.729306:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.729309:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.729311:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.729313:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.729315:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.729318:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.729320:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.729353:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.729355:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926587, last_committed = 12884926586 00000001:00000010:2.0:1713540830.729358:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70cf60. 00000001:00000040:2.0:1713540830.729361:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.729363:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.729367:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.729398:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.729400:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.729409:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.732525:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.732529:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.732532:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.732535:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.732540:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.732541:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.732542:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.732545:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.732548:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cd9b000. 00000100:00000010:2.0:1713540830.732551:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091a70800. 00000100:00000001:2.0:1713540830.732553:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.732555:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.732558:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926586, transno 12884926587, xid 1796772687595648 00010000:00000001:2.0:1713540830.732561:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.732569:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bac000 x1796772687595648/t12884926587(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.732598:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.732600:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.732604:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.732608:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.732611:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.732613:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.732616:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.732618:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.732620:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.732623:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.732627:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3bb0. 00000100:00000200:2.0:1713540830.732631:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687595648, offset 224 00000400:00000200:2.0:1713540830.732636:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.732666:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.732672:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526976:526976:256:4294967295] 192.168.202.41@tcp LPNI seq info [526976:526976:8:4294967295] 00000400:00000200:2.0:1713540830.732682:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.732687:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.732691:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.732696:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.732702:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.732706:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.732729:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.732733:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.732735:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.732736:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.732738:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.732743:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bac000 x1796772687595648/t12884926587(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.732754:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bac000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687595648:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11700us (12036us total) trans 12884926587 rc 0/0 00000100:00100000:2.0:1713540830.732764:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65917 00000100:00000040:2.0:1713540830.732767:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.732769:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.732771:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.732777:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (981467136->982515711) req@ffff880098bac000 x1796772687595648/t12884926587(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.732786:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.732788:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bac000 with x1796772687595648 ext(981467136->982515711) 00010000:00000001:2.0:1713540830.732791:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.732792:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.732795:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.732797:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.732799:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.732802:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.732803:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.732804:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.732805:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bac000 00002000:00000001:2.0:1713540830.732807:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.732809:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.732813:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6180. 00000020:00000010:2.0:1713540830.732816:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.732820:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bfc6800. 00000020:00000040:2.0:1713540830.732824:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.732826:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540830.732885:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.732891:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00000400:00000200:1.0:1713540830.732896:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.732904:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540830.732908:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3bb0 00000400:00000010:1.0:1713540830.732911:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3bb0. 00000100:00000001:1.0:1713540830.732916:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540830.732917:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.734564:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.734574:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.734577:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.734606:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.734615:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.734627:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc948c0 00000400:00000200:0.0:1713540830.734633:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 14520 00000800:00000001:0.0:1713540830.734666:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.734681:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.734684:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.734689:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.734694:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.734696:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540830.734701:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220b100. 00000100:00000040:0.0:1713540830.734704:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88013220b100 x1796772687595712 msgsize 440 00000100:00100000:0.0:1713540830.734709:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.734729:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.734735:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.734738:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.734845:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540830.734849:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687595712 02000000:00000001:1.0:1713540830.734852:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540830.734854:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540830.734857:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540830.734860:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540830.734864:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687595712 00000020:00000001:1.0:1713540830.734866:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540830.734868:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540830.734870:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540830.734872:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540830.734876:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540830.734879:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540830.734883:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.734885:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540830.734889:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008cd00e00. 00000020:00000010:1.0:1713540830.734893:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf00. 00000020:00000010:1.0:1713540830.734896:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044af0. 00000100:00000040:1.0:1713540830.734901:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540830.734904:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540830.734905:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540830.734907:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.734911:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.734935:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.734942:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540830.734944:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540830.734950:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63306 00000100:00000040:1.0:1713540830.734954:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540830.734956:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450189056 : -131936259362560 : ffff88013220b100) 00000100:00000040:1.0:1713540830.734963:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220b100 x1796772687595712/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540830.734973:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.734974:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540830.734977:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687595712:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540830.734981:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687595712 00000020:00000001:1.0:1713540830.734983:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540830.734986:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540830.734988:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.734990:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540830.734991:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540830.734994:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540830.734997:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540830.734999:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540830.735001:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540830.735004:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540830.735006:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540830.735008:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.735010:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540830.735012:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.735014:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.735015:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.735017:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.735018:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.735020:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.735021:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.735023:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.735024:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.735027:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540830.735029:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540830.735032:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a82f800. 02000000:00000001:1.0:1713540830.735035:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.735037:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.735039:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540830.735041:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540830.735042:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540830.735046:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540830.735048:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540830.735050:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540830.735053:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540830.735057:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540830.735060:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540830.753079:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.753083:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713540830.753085:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540830.753088:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540830.753089:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713540830.753090:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713540830.753092:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926587 is committed 00000020:00000001:2.0:1713540830.753096:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540830.753097:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:2.0:1713540830.753099:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713540830.753100:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540830.753104:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70cf60. 00002000:00000001:2.0:1713540830.753105:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.753107:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713540830.753108:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540830.753110:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:2.0:1713540830.753110:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540830.753111:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540830.753114:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540830.753116:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70cc00. 00010000:00000040:2.0:1713540830.753116:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926587, transno 0, xid 1796772687595712 00040000:00000001:3.0:1713540830.753118:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713540830.753119:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540830.753120:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.753122:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a73000. 00080000:00000001:3.0:1713540830.753125:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540830.753127:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540830.753128:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:2.0:1713540830.753128:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220b100 x1796772687595712/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540830.753129:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.753130:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a73400. 00080000:00000001:3.0:1713540830.753132:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540830.753138:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.753140:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.753143:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.753147:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.753150:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.753152:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.753155:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.753157:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.753159:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.753162:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.753166:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3e58. 00000100:00000200:2.0:1713540830.753171:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687595712, offset 224 00000400:00000200:2.0:1713540830.753176:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.753184:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.753191:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526977:526977:256:4294967295] 192.168.202.41@tcp LPNI seq info [526977:526977:8:4294967295] 00000400:00000200:2.0:1713540830.753201:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.753206:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.753211:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d500. 00000800:00000200:2.0:1713540830.753216:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.753223:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.753227:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.753252:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.753256:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.753258:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.753260:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.753262:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.753268:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220b100 x1796772687595712/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.753280:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687595712:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18304us (18573us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540830.753290:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63306 00000100:00000040:2.0:1713540830.753293:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.753295:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540830.753297:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.753301:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf00. 00000020:00000010:2.0:1713540830.753306:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044af0. 00000020:00000010:2.0:1713540830.753310:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008cd00e00. 00000020:00000040:2.0:1713540830.753315:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540830.753318:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.753321:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.753326:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d500. 00000400:00000200:0.0:1713540830.753331:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.753338:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.753342:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3e58 00000400:00000010:0.0:1713540830.753344:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3e58. 00000100:00000001:0.0:1713540830.753348:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.753350:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540830.760555:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.760569:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.760572:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.760575:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.760613:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540830.760625:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94940 00000400:00000200:1.0:1713540830.760631:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 36600 00000800:00000001:1.0:1713540830.760637:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.760684:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.760687:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.760692:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540830.760696:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540830.760699:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540830.760703:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bafb80. 00000100:00000040:1.0:1713540830.760706:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880098bafb80 x1796772687595840 msgsize 488 00000100:00100000:1.0:1713540830.760711:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540830.760734:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540830.760740:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.760744:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.760846:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.760849:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687595840 02000000:00000001:2.0:1713540830.760853:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.760855:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.760858:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.760861:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.760865:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687595840 00000020:00000001:2.0:1713540830.760867:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.760869:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.760871:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.760874:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.760877:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.760880:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.760884:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.760885:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.760890:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880068e64c00. 00000020:00000010:2.0:1713540830.760894:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540830.760897:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.760903:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.760906:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.760907:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.760909:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.760911:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.760913:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.760915:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.760917:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.760920:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.760921:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.760924:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.760925:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.760927:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.760929:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.760930:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.760931:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.760933:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.760934:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.760936:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.760938:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.760940:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.760942:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.760944:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.760945:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.760947:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.760955:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (982515712->983564287) req@ffff880098bafb80 x1796772687595840/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.760974:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.760976:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bafb80 with x1796772687595840 ext(982515712->983564287) 00010000:00000001:2.0:1713540830.760979:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.760980:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.760981:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.760983:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.760986:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.760988:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.760989:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.760990:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.760992:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bafb80 00002000:00000001:2.0:1713540830.760994:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.760996:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.761000:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.761023:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.761031:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.761032:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.761037:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65918 00000100:00000040:2.0:1713540830.761039:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.761041:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876609408 : -131938832942208 : ffff880098bafb80) 00000100:00000040:2.0:1713540830.761046:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bafb80 x1796772687595840/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.761054:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.761055:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.761058:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687595840:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.761062:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687595840 00000020:00000001:2.0:1713540830.761064:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.761066:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.761068:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.761070:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.761072:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.761075:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.761078:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.761080:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.761082:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.761083:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.761085:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.761088:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.761090:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.761095:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091a73400. 02000000:00000001:2.0:1713540830.761097:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.761099:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.761102:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.761103:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.761106:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.761108:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.761111:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.761113:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.761115:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.761118:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.761120:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3833593856 00000020:00000001:2.0:1713540830.761123:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.761125:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3833593856 left=3320840192 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713540830.761129:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3320840192 : 3320840192 : c5f00000) 00000020:00000001:2.0:1713540830.761131:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.761133:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713540830.761135:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.761136:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.761138:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713540830.761141:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.761142:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.761144:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713540830.761147:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713540830.761150:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.761152:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.761154:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.761156:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.761159:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.761161:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.761165:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.761169:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.764087:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.764094:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.764097:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.764099:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.764101:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.764105:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091a73000. 00000100:00000010:2.0:1713540830.764108:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800827e5000. 00000020:00000040:2.0:1713540830.764111:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.764120:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.764122:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.764126:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540830.764134:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fce00. 00000400:00000200:2.0:1713540830.764139:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.764149:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.764155:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526978:526978:256:4294967295] 192.168.202.41@tcp LPNI seq info [526978:526978:8:4294967295] 00000400:00000200:2.0:1713540830.764161:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.764168:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.764173:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.764176:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d400. 00000800:00000200:2.0:1713540830.764181:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.764187:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.764191:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.764215:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94940-0x66227bdc94940 00000100:00000001:2.0:1713540830.764221:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.764357:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.764363:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d400. 00000400:00000200:0.0:1713540830.764368:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.764375:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.764379:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.764381:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091a73000 00000100:00000001:0.0:1713540830.764383:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540830.766186:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.766245:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.766248:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.766259:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.766267:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540830.766279:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d0b9 00000800:00000001:2.0:1713540830.766287:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.767246:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.767250:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.767254:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540830.767697:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.768234:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540830.768239:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.768248:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540830.768254:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:1.0:1713540830.768257:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:1.0:1713540830.768261:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540830.768263:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091a73000 00000100:00000001:1.0:1713540830.768282:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540830.768289:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540830.768293:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.768387:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.768393:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.768395:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.768400:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.768406:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.768409:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.768411:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.768413:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.768415:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.768416:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.768418:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.768419:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.768420:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.768422:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.768423:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.768425:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.768426:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.768428:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.768432:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.768434:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.768440:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a73800. 00080000:00000001:2.0:1713540830.768443:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757873664 : -131938951677952 : ffff880091a73800) 00080000:00000001:2.0:1713540830.768446:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.768462:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.768465:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.768477:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.768479:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.768480:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.768482:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.768484:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.768486:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.768488:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.768495:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.768498:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.768500:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.768503:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a71000. 00080000:00000001:2.0:1713540830.768505:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757863424 : -131938951688192 : ffff880091a71000) 00080000:00000001:2.0:1713540830.768510:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.768516:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.768518:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.768521:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.768542:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.768543:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.768546:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.768551:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.768558:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.768561:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.768624:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.768628:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.768631:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1720. 00000020:00000040:2.0:1713540830.768633:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.768636:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.768638:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.768673:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.768676:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.768679:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.768681:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.768718:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.768721:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926588, last_committed = 12884926587 00000001:00000010:2.0:1713540830.768724:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1cc0. 00000001:00000040:2.0:1713540830.768727:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.768729:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.768734:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.768771:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.768774:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.768783:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.771964:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.771968:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.771971:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.771973:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.771978:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.771979:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.771980:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.771983:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.771986:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800827e5000. 00000100:00000010:2.0:1713540830.771989:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091a73000. 00000100:00000001:2.0:1713540830.771992:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.771993:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.771997:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926587, transno 12884926588, xid 1796772687595840 00010000:00000001:2.0:1713540830.771999:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.772008:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bafb80 x1796772687595840/t12884926588(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.772017:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.772019:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.772022:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.772026:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.772029:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.772031:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.772034:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.772036:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.772038:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.772041:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.772044:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39ee0. 00000100:00000200:2.0:1713540830.772048:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687595840, offset 224 00000400:00000200:2.0:1713540830.772053:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.772062:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.772067:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526979:526979:256:4294967295] 192.168.202.41@tcp LPNI seq info [526979:526979:8:4294967295] 00000400:00000200:2.0:1713540830.772078:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.772084:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.772087:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4df00. 00000800:00000200:2.0:1713540830.772092:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.772098:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.772102:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.772127:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.772131:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.772133:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.772135:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.772137:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.772141:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bafb80 x1796772687595840/t12884926588(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.772152:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bafb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687595840:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11095us (11443us total) trans 12884926588 rc 0/0 00000100:00100000:2.0:1713540830.772161:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65918 00000100:00000040:2.0:1713540830.772164:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.772166:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.772168:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.772174:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (982515712->983564287) req@ffff880098bafb80 x1796772687595840/t12884926588(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.772183:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.772185:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880098bafb80 with x1796772687595840 ext(982515712->983564287) 00010000:00000001:2.0:1713540830.772188:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.772189:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.772192:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.772194:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.772196:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.772199:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.772201:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.772202:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.772203:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098bafb80 00002000:00000001:2.0:1713540830.772205:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.772207:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.772211:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540830.772214:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.772217:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880068e64c00. 00000020:00000040:2.0:1713540830.772221:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.772223:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.772271:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.772278:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4df00. 00000400:00000200:0.0:1713540830.772282:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.772290:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.772294:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39ee0 00000400:00000010:0.0:1713540830.772296:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39ee0. 00000100:00000001:0.0:1713540830.772299:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.772301:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.773997:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.774009:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.774012:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.774015:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.774026:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.774037:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94980 00000400:00000200:2.0:1713540830.774044:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26d3b9 [8] + 14960 00000400:00000010:2.0:1713540830.774049:0:7334:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a687e8. 00000400:00000200:2.0:1713540830.774054:0:7334:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88013295fe00 00000800:00000001:2.0:1713540830.774058:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.774070:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.774073:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.774077:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540830.774081:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88013295fe00 00000400:00000010:2.0:1713540830.774084:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88013295fe00. 00000100:00000001:2.0:1713540830.774090:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.774092:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713540830.774096:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880099560c50 x1796772687595904 msgsize 440 00000100:00100000:2.0:1713540830.774101:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:2.0:1713540830.774103:0:7334:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713540830.774127:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.774133:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.774136:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.774166:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540830.774170:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687595904 02000000:00000001:0.0:1713540830.774173:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540830.774175:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540830.774177:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.774180:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540830.774184:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687595904 00000020:00000001:0.0:1713540830.774187:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540830.774188:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540830.774190:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540830.774193:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540830.774196:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540830.774199:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540830.774202:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.774204:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540830.774208:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090e4ae00. 00000020:00000010:0.0:1713540830.774212:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456100. 00000020:00000010:0.0:1713540830.774216:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540830.774222:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540830.774224:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540830.774225:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540830.774227:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.774232:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.774248:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.774255:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540830.774256:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540830.774263:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63307 00000100:00000040:0.0:1713540830.774266:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540830.774268:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134886771792 : -131938822779824 : ffff880099560c50) 00000100:00000040:0.0:1713540830.774274:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099560c50 x1796772687595904/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.774284:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.774285:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540830.774289:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099560c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687595904:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540830.774293:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687595904 00000020:00000001:0.0:1713540830.774295:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540830.774297:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540830.774299:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.774301:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540830.774303:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540830.774306:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540830.774309:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540830.774311:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540830.774313:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540830.774315:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540830.774317:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540830.774319:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.774321:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540830.774323:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.774324:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.774326:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.774327:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.774329:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.774331:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.774332:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.774334:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.774335:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.774338:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540830.774340:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540830.774343:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a94d3800. 02000000:00000001:0.0:1713540830.774345:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.774347:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.774350:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540830.774352:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540830.774353:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540830.774356:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540830.774359:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540830.774361:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540830.774363:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540830.774368:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540830.774370:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540830.794492:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.794498:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.794503:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540830.794509:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.794512:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540830.794516:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.794518:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540830.794521:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540830.794526:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926587, transno 0, xid 1796772687595904 00010000:00000001:0.0:1713540830.794529:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540830.794537:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099560c50 x1796772687595904/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540830.794547:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540830.794548:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540830.794552:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540830.794556:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540830.794558:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540830.794561:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540830.794563:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540830.794565:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.794567:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540830.794570:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540830.794573:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a105d8. 00080000:00000001:2.0:1713540830.794577:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000200:0.0:1713540830.794577:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687595904, offset 224 00000400:00000200:0.0:1713540830.794603:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:2.0:1713540830.794605:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540830.794607:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540830.794610:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926588 is committed 00000400:00000200:0.0:1713540830.794612:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000001:00000040:2.0:1713540830.794615:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:0.0:1713540830.794617:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526980:526980:256:4294967295] 192.168.202.41@tcp LPNI seq info [526980:526980:8:4294967295] 00000020:00000040:2.0:1713540830.794618:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540830.794622:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1cc0. 00000020:00000001:2.0:1713540830.794627:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000200:0.0:1713540830.794627:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000001:2.0:1713540830.794628:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540830.794630:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540830.794632:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000800:00000200:0.0:1713540830.794633:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000010:2.0:1713540830.794635:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1720. 00000800:00000010:0.0:1713540830.794636:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880075a36700. 00040000:00000001:2.0:1713540830.794637:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540830.794668:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540830.794670:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a71000. 00080000:00000001:2.0:1713540830.794674:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540830.794676:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540830.794677:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540830.794679:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540830.794680:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a73800. 00000800:00000200:0.0:1713540830.794681:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000001:2.0:1713540830.794682:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540830.794688:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540830.794692:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075a36700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540830.794701:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540830.794703:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540830.794707:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540830.794709:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.794711:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540830.794716:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099560c50 x1796772687595904/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540830.794727:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099560c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687595904:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20441us (20628us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540830.794736:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63307 00000100:00000040:0.0:1713540830.794739:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540830.794741:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540830.794742:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540830.794746:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456100. 00000020:00000010:0.0:1713540830.794750:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540830.794753:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090e4ae00. 00000020:00000040:0.0:1713540830.794757:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:2.0:1713540830.794764:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540830.794768:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075a36700. 02000000:00000001:0.0:1713540830.794770:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:2.0:1713540830.794772:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000010:0.0:1713540830.794772:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a82f800. 02000000:00000001:0.0:1713540830.794778:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:2.0:1713540830.794779:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000010:0.0:1713540830.794779:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220b100. 02000000:00000001:0.0:1713540830.794782:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:2.0:1713540830.794784:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a105d8 02000000:00000010:0.0:1713540830.794784:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a82c800. 00000400:00000010:2.0:1713540830.794786:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a105d8. 02000000:00000001:0.0:1713540830.794786:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794787:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132209500. 00000100:00000001:2.0:1713540830.794789:0:7333:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713540830.794789:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794790:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a82cc00. 02000000:00000001:2.0:1713540830.794791:0:7333:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:0.0:1713540830.794792:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794793:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132209180. 02000000:00000010:2.0:1713540830.794794:0:7333:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a94d3800. 02000000:00000001:2.0:1713540830.794796:0:7333:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:0.0:1713540830.794796:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:2.0:1713540830.794797:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000010:0.0:1713540830.794797:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880091b16000. 02000000:00000001:0.0:1713540830.794800:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794801:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4e300. 02000000:00000001:0.0:1713540830.794803:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794804:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d51ec00. 02000000:00000001:0.0:1713540830.794806:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794809:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005b50c700. 02000000:00000001:0.0:1713540830.794811:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794813:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a82e400. 02000000:00000001:0.0:1713540830.794815:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794816:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132209f80. 02000000:00000001:0.0:1713540830.794819:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794821:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a82e000. 02000000:00000001:0.0:1713540830.794823:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794824:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132208000. 02000000:00000001:0.0:1713540830.794826:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794827:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880135abf400. 02000000:00000001:0.0:1713540830.794829:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794830:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4d880. 02000000:00000001:0.0:1713540830.794832:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794833:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880116d70c00. 02000000:00000001:0.0:1713540830.794837:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794838:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044380. 02000000:00000001:0.0:1713540830.794840:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794841:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880116d70400. 02000000:00000001:0.0:1713540830.794843:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794844:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044000. 02000000:00000001:0.0:1713540830.794847:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794848:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d821000. 02000000:00000001:0.0:1713540830.794850:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794851:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e047b80. 02000000:00000001:0.0:1713540830.794853:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794854:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012cb94400. 02000000:00000001:0.0:1713540830.794856:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794858:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e047800. 02000000:00000001:0.0:1713540830.794860:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794861:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011b50dc00. 02000000:00000001:0.0:1713540830.794864:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794865:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e047480. 02000000:00000001:0.0:1713540830.794867:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794868:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011b50f800. 02000000:00000001:0.0:1713540830.794871:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794872:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800676bca80. 02000000:00000001:0.0:1713540830.794874:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794876:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012cb95800. 02000000:00000001:0.0:1713540830.794878:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794880:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4ea00. 02000000:00000001:0.0:1713540830.794882:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794883:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db6800. 02000000:00000001:0.0:1713540830.794886:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794887:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4c700. 02000000:00000001:0.0:1713540830.794890:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794891:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011b50f400. 02000000:00000001:0.0:1713540830.794893:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794894:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085f4ea00. 02000000:00000001:0.0:1713540830.794897:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794898:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db7000. 02000000:00000001:0.0:1713540830.794900:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794901:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4c000. 02000000:00000001:0.0:1713540830.794903:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794904:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012cb96800. 02000000:00000001:0.0:1713540830.794907:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794908:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4e680. 02000000:00000001:0.0:1713540830.794910:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794912:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082a7fc00. 02000000:00000001:0.0:1713540830.794916:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794918:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4fb80. 02000000:00000001:0.0:1713540830.794922:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794923:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082a7ec00. 02000000:00000001:0.0:1713540830.794926:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794928:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4ca80. 02000000:00000001:0.0:1713540830.794931:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794933:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082a7f400. 02000000:00000001:0.0:1713540830.794935:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794937:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4f800. 02000000:00000001:0.0:1713540830.794940:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794942:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082a7d800. 02000000:00000001:0.0:1713540830.794945:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794947:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4f480. 02000000:00000001:0.0:1713540830.794950:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794952:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082a7f000. 02000000:00000001:0.0:1713540830.794955:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794957:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4f100. 02000000:00000001:0.0:1713540830.794961:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794963:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db6000. 02000000:00000001:0.0:1713540830.794966:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794968:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091f18000. 02000000:00000001:0.0:1713540830.794973:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794975:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad3000. 02000000:00000001:0.0:1713540830.794980:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794982:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c861880. 02000000:00000001:0.0:1713540830.794986:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794987:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011b50cc00. 02000000:00000001:0.0:1713540830.794990:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.794992:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044e00. 02000000:00000001:0.0:1713540830.794996:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.794998:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011b50c800. 02000000:00000001:0.0:1713540830.795001:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.795002:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044a80. 02000000:00000001:0.0:1713540830.795006:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.795007:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db6400. 02000000:00000001:0.0:1713540830.795011:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.795012:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044700. 02000000:00000001:0.0:1713540830.795016:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.795018:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880120db7800. 02000000:00000001:0.0:1713540830.795021:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.795023:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c863480. 02000000:00000001:0.0:1713540830.795028:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.795030:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad2800. 02000000:00000001:0.0:1713540830.795032:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.795034:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aef800. 02000000:00000001:0.0:1713540830.795039:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.795040:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad0800. 02000000:00000001:0.0:1713540830.795043:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.795045:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aedf80. 02000000:00000001:0.0:1713540830.795049:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.795051:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad3400. 02000000:00000001:0.0:1713540830.795054:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.795056:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aece00. 02000000:00000001:0.0:1713540830.795060:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713540830.795062:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060ad1400. 02000000:00000001:0.0:1713540830.795066:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713540830.795067:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aeca80. 00000100:00000001:0.0:1713540830.795071:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713540830.795079:0:2021:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:0.0:1713540830.795083:0:2021:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68318. 00000400:00000010:0.0:1713540830.795088:0:2021:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880075a36700. 00000800:00000001:0.0:1713540830.801849:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.801859:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.801862:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.801864:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.801873:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.801883:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94a00 00000400:00000200:0.0:1713540830.801890:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 37088 00000800:00000001:0.0:1713540830.801896:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.801908:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.801911:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.801915:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.801919:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.801921:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.801926:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132208000. 00000100:00000040:0.0:1713540830.801929:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880132208000 x1796772687596032 msgsize 488 00000100:00100000:0.0:1713540830.801934:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.801951:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.801957:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.801961:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.802050:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.802054:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596032 02000000:00000001:2.0:1713540830.802057:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.802059:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.802061:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.802065:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.802073:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596032 00000020:00000001:2.0:1713540830.802076:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.802077:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.802079:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.802082:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.802085:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.802088:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.802092:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.802093:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.802098:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075643800. 00000020:00000010:2.0:1713540830.802102:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540830.802105:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.802111:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.802113:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.802115:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.802116:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.802118:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.802120:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.802123:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.802125:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.802128:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.802129:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.802131:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.802133:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.802135:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.802136:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.802138:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.802139:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.802141:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.802142:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.802143:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.802145:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.802147:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.802149:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.802151:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.802154:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.802156:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.802164:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (983564288->984612863) req@ffff880132208000 x1796772687596032/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.802174:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.802176:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132208000 with x1796772687596032 ext(983564288->984612863) 00010000:00000001:2.0:1713540830.802179:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.802180:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.802182:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.802184:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.802186:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.802189:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.802190:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.802191:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.802192:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132208000 00002000:00000001:2.0:1713540830.802195:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.802196:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.802201:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.802223:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.802231:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.802233:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.802237:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65919 00000100:00000040:2.0:1713540830.802240:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.802242:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450176512 : -131936259375104 : ffff880132208000) 00000100:00000040:2.0:1713540830.802247:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132208000 x1796772687596032/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.802255:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.802257:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.802260:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132208000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687596032:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.802264:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596032 00000020:00000001:2.0:1713540830.802266:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.802268:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.802270:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.802271:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.802273:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.802275:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.802278:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.802280:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.802281:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.802282:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.802284:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.802288:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.802289:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.802293:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091a73800. 02000000:00000001:2.0:1713540830.802295:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.802297:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.802300:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.802301:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.802303:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.802305:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.802308:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.802310:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.802312:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.802314:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.802317:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3832545280 00000020:00000001:2.0:1713540830.802320:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.802322:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3832545280 left=3319791616 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713540830.802325:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3319791616 : 3319791616 : c5e00000) 00000020:00000001:2.0:1713540830.802327:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.802329:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713540830.802331:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.802332:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.802334:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713540830.802337:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.802338:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.802341:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713540830.802344:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713540830.802346:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540830.802348:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.802350:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.802351:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.802355:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.802357:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.802361:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.802364:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.805270:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.805278:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.805280:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.805282:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.805284:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.805288:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091a71000. 00000100:00000010:2.0:1713540830.805292:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880135b7d000. 00000020:00000040:2.0:1713540830.805295:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.805303:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.805305:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.805311:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.805317:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcdc8. 00000400:00000200:2.0:1713540830.805322:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.805331:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.805336:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526981:526981:256:4294967295] 192.168.202.41@tcp LPNI seq info [526981:526981:8:4294967295] 00000400:00000200:2.0:1713540830.805342:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.805349:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.805354:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.805357:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540830.805362:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.805367:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.805372:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.805397:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94a00-0x66227bdc94a00 00000100:00000001:2.0:1713540830.805401:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.805546:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.805552:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:0.0:1713540830.805557:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.805564:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.805568:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.805570:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091a71000 00000100:00000001:0.0:1713540830.805572:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540830.807393:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.807441:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.807445:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.807448:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.807457:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540830.807469:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d0c9 00000800:00000001:2.0:1713540830.807476:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.808377:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.808528:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.808754:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.808833:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.809213:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.809218:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.809226:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.809231:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.809234:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.809238:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.809240:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091a71000 00000100:00000001:0.0:1713540830.809254:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.809260:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.809264:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.809357:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.809363:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.809365:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.809370:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.809377:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.809379:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.809381:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.809383:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.809385:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.809387:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.809388:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.809389:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.809390:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.809392:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.809393:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.809395:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.809397:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.809398:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.809402:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.809405:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.809411:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a70800. 00080000:00000001:2.0:1713540830.809414:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757861376 : -131938951690240 : ffff880091a70800) 00080000:00000001:2.0:1713540830.809418:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.809433:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.809435:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.809447:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.809449:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.809450:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.809452:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.809454:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.809456:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.809459:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.809465:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.809468:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.809470:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.809473:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a71800. 00080000:00000001:2.0:1713540830.809475:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757865472 : -131938951686144 : ffff880091a71800) 00080000:00000001:2.0:1713540830.809480:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.809486:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.809488:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.809491:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.809509:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.809511:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.809513:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.809519:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.809525:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.809529:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.809571:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.809574:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.809576:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1960. 00000020:00000040:2.0:1713540830.809608:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.809612:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.809614:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.809616:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.809619:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.809621:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.809624:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.809697:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.809700:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926589, last_committed = 12884926588 00000001:00000010:2.0:1713540830.809704:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1c00. 00000001:00000040:2.0:1713540830.809707:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.809709:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.809714:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.809748:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.809750:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.809759:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.812901:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.812905:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.812908:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.812910:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.812914:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.812915:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.812917:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.812919:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.812923:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880135b7d000. 00000100:00000010:2.0:1713540830.812926:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091a71000. 00000100:00000001:2.0:1713540830.812928:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.812930:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.812933:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926588, transno 12884926589, xid 1796772687596032 00010000:00000001:2.0:1713540830.812935:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.812944:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132208000 x1796772687596032/t12884926589(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.812953:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.812955:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.812958:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.812962:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.812964:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.812967:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.812969:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.812971:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.812973:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.812976:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.812979:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3d48. 00000100:00000200:2.0:1713540830.812983:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687596032, offset 224 00000400:00000200:2.0:1713540830.812989:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.812997:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.813002:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526982:526982:256:4294967295] 192.168.202.41@tcp LPNI seq info [526982:526982:8:4294967295] 00000400:00000200:2.0:1713540830.813012:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.813017:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.813021:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4da00. 00000800:00000200:2.0:1713540830.813025:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.813031:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.813034:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4da00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.813060:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.813063:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.813065:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.813067:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.813069:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.813074:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132208000 x1796772687596032/t12884926589(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.813085:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132208000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687596032:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10827us (11153us total) trans 12884926589 rc 0/0 00000100:00100000:2.0:1713540830.813093:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65919 00000100:00000040:2.0:1713540830.813096:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.813099:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.813101:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.813107:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (983564288->984612863) req@ffff880132208000 x1796772687596032/t12884926589(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.813116:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.813118:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132208000 with x1796772687596032 ext(983564288->984612863) 00010000:00000001:2.0:1713540830.813121:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.813122:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.813125:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.813128:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.813130:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.813133:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.813134:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.813135:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.813137:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132208000 00002000:00000001:2.0:1713540830.813139:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.813140:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.813144:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6d00. 00000020:00000010:2.0:1713540830.813147:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.813150:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075643800. 00000020:00000040:2.0:1713540830.813154:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.813156:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.813206:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.813212:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4da00. 00000400:00000200:0.0:1713540830.813217:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.813224:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.813228:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:0.0:1713540830.813231:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:0.0:1713540830.813235:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.813236:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.815014:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.815026:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.815029:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.815032:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.815040:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.815052:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94a40 00000400:00000200:2.0:1713540830.815059:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 0 00000800:00000001:2.0:1713540830.815064:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.815077:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.815080:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.815084:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540830.815089:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.815091:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540830.815096:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4ce00. 00000100:00000040:2.0:1713540830.815099:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4ce00 x1796772687596096 msgsize 440 00000100:00100000:2.0:1713540830.815104:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540830.815128:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.815134:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.815137:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.815166:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540830.815169:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596096 02000000:00000001:0.0:1713540830.815172:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540830.815174:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540830.815176:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540830.815180:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540830.815183:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596096 00000020:00000001:0.0:1713540830.815185:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540830.815187:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540830.815188:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540830.815191:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540830.815194:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540830.815197:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540830.815200:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.815202:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540830.815206:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090e4ae00. 00000020:00000010:0.0:1713540830.815210:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880135456100. 00000020:00000010:0.0:1713540830.815213:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540830.815219:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540830.815221:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540830.815223:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540830.815224:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.815228:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.815245:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540830.815249:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540830.815250:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540830.815257:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63308 00000100:00000040:0.0:1713540830.815260:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540830.815262:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493474304 : -131939216077312 : ffff880081e4ce00) 00000100:00000040:0.0:1713540830.815268:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4ce00 x1796772687596096/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540830.815278:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540830.815279:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540830.815282:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687596096:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540830.815286:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596096 00000020:00000001:0.0:1713540830.815289:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540830.815291:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540830.815293:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.815295:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540830.815297:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540830.815299:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540830.815302:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540830.815304:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540830.815305:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540830.815307:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540830.815309:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540830.815311:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.815313:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540830.815315:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.815317:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.815318:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.815320:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.815321:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540830.815323:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540830.815324:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.815326:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.815328:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.815331:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540830.815332:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540830.815336:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a94d3800. 02000000:00000001:0.0:1713540830.815338:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.815340:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.815342:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540830.815344:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540830.815346:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540830.815349:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540830.815352:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540830.815354:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540830.815356:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540830.815360:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540830.815362:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540830.835067:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.835073:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540830.835076:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540830.835078:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540830.835081:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540830.835083:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540830.835085:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926589 is committed 00000020:00000001:1.0:1713540830.835085:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.835088:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540830.835089:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540830.835093:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540830.835094:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.835096:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713540830.835097:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1c00. 00000020:00000002:1.0:1713540830.835099:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540830.835101:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540830.835103:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540830.835104:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000040:1.0:1713540830.835105:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926589, transno 0, xid 1796772687596096 00000020:00000040:3.0:1713540830.835106:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000001:1.0:1713540830.835108:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:3.0:1713540830.835109:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1960. 00040000:00000001:3.0:1713540830.835111:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.835113:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.835115:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a71800. 00010000:00000200:1.0:1713540830.835117:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4ce00 x1796772687596096/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540830.835118:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540830.835120:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540830.835122:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540830.835123:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540830.835124:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a70800. 00080000:00000001:3.0:1713540830.835127:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540830.835127:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540830.835130:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540830.835134:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540830.835138:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540830.835141:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540830.835144:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540830.835147:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540830.835148:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.835150:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540830.835153:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540830.835157:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb184c8. 00000100:00000200:1.0:1713540830.835162:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687596096, offset 224 00000400:00000200:1.0:1713540830.835167:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540830.835176:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540830.835183:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526983:526983:256:4294967295] 192.168.202.41@tcp LPNI seq info [526983:526983:8:4294967295] 00000400:00000200:1.0:1713540830.835194:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540830.835199:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540830.835204:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645700. 00000800:00000200:1.0:1713540830.835209:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540830.835216:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540830.835220:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540830.835248:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540830.835252:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540830.835254:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540830.835256:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.835258:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540830.835264:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4ce00 x1796772687596096/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540830.835275:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687596096:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19995us (20173us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540830.835286:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63308 00000100:00000040:1.0:1713540830.835289:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540830.835292:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540830.835294:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540830.835298:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880135456100. 00000020:00000010:1.0:1713540830.835303:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:1.0:1713540830.835306:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090e4ae00. 00000020:00000040:1.0:1713540830.835310:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540830.835313:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.835333:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.835339:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645700. 00000400:00000200:0.0:1713540830.835343:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.835351:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.835355:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb184c8 00000400:00000010:0.0:1713540830.835358:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb184c8. 00000100:00000001:0.0:1713540830.835361:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.835363:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.842386:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.842395:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.842398:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.842401:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.842409:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.842419:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94ac0 00000400:00000200:0.0:1713540830.842426:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 37576 00000800:00000001:0.0:1713540830.842431:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.842444:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.842447:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.842452:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.842456:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.842458:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.842462:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132209f80. 00000100:00000040:0.0:1713540830.842465:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880132209f80 x1796772687596224 msgsize 488 00000100:00100000:0.0:1713540830.842470:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.842487:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.842493:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.842497:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.842609:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.842612:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596224 02000000:00000001:2.0:1713540830.842616:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.842618:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.842620:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.842623:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.842626:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596224 00000020:00000001:2.0:1713540830.842629:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.842630:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.842632:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.842635:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.842638:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.842667:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.842672:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.842673:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.842678:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132226800. 00000020:00000010:2.0:1713540830.842682:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b00. 00000020:00000010:2.0:1713540830.842685:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.842691:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.842694:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.842695:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.842697:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.842699:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.842701:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.842703:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.842705:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.842708:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.842709:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.842711:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.842713:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.842715:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.842716:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.842718:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.842719:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.842720:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.842722:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.842724:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.842727:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.842728:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.842730:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.842733:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.842734:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.842736:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.842744:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (984612864->985661439) req@ffff880132209f80 x1796772687596224/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.842754:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.842756:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132209f80 with x1796772687596224 ext(984612864->985661439) 00010000:00000001:2.0:1713540830.842759:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.842761:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.842763:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.842764:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.842767:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.842769:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.842771:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.842772:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.842773:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132209f80 00002000:00000001:2.0:1713540830.842775:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.842777:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.842781:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.842803:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.842811:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.842812:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.842817:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65920 00000100:00000040:2.0:1713540830.842820:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.842821:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450184576 : -131936259367040 : ffff880132209f80) 00000100:00000040:2.0:1713540830.842826:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132209f80 x1796772687596224/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.842835:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.842837:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.842840:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132209f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687596224:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.842844:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596224 00000020:00000001:2.0:1713540830.842847:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.842849:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.842850:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.842852:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.842853:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.842855:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.842858:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.842860:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.842861:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.842862:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.842864:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.842868:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.842869:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.842873:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091a72800. 02000000:00000001:2.0:1713540830.842875:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.842877:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.842880:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.842881:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.842884:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.842885:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.842889:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.842890:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.842893:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.842894:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.842897:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3831496704 00000020:00000001:2.0:1713540830.842900:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.842902:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3831496704 left=3319791616 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713540830.842905:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3319791616 : 3319791616 : c5e00000) 00000020:00000001:2.0:1713540830.842907:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.842909:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713540830.842912:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.842914:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.842916:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713540830.842919:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.842921:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.842922:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713540830.842925:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713540830.842928:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.842930:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.842931:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.842933:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.842936:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.842938:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.842943:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.842946:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.845834:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.845841:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.845843:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.845845:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.845847:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.845850:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091a71400. 00000100:00000010:2.0:1713540830.845854:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f378000. 00000020:00000040:2.0:1713540830.845856:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.845865:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.845867:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.845871:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.845878:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcd90. 00000400:00000200:2.0:1713540830.845883:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.845892:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.845898:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526984:526984:256:4294967295] 192.168.202.41@tcp LPNI seq info [526984:526984:8:4294967295] 00000400:00000200:2.0:1713540830.845904:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.845911:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.845917:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.845921:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4dc00. 00000800:00000200:2.0:1713540830.845926:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.845932:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.845936:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4dc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.845962:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94ac0-0x66227bdc94ac0 00000100:00000001:2.0:1713540830.845966:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.846041:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.846047:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4dc00. 00000400:00000200:0.0:1713540830.846052:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.846059:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.846063:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.846065:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091a71400 00000100:00000001:0.0:1713540830.846067:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.848481:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.848517:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.848521:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.848524:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.848533:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.848543:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d0d5 00000800:00000001:0.0:1713540830.848551:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.850079:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.850083:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.850701:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.850705:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.850711:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.850717:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.850719:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.850723:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.850725:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091a71400 00000100:00000001:0.0:1713540830.850740:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.850745:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.850750:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.850843:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.850853:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.850860:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.850865:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.850872:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.850875:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.850877:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.850879:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.850881:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.850883:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.850884:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.850886:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.850887:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.850888:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.850889:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.850891:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.850893:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.850894:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.850899:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.850901:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.850907:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a70c00. 00080000:00000001:2.0:1713540830.850910:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757862400 : -131938951689216 : ffff880091a70c00) 00080000:00000001:2.0:1713540830.850913:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.850930:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.850932:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.850943:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.850945:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.850947:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.850949:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.850951:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.850953:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.850956:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.850963:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.850965:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.850968:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.850971:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a73000. 00080000:00000001:2.0:1713540830.850973:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757871616 : -131938951680000 : ffff880091a73000) 00080000:00000001:2.0:1713540830.850977:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.850983:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.850985:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.850988:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.851008:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.851010:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.851012:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.851018:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.851025:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.851028:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.851066:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.851069:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.851071:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1240. 00000020:00000040:2.0:1713540830.851073:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.851076:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.851078:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.851080:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.851082:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.851085:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.851087:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.851122:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.851125:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926590, last_committed = 12884926589 00000001:00000010:2.0:1713540830.851128:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1360. 00000001:00000040:2.0:1713540830.851131:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.851132:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.851136:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.851168:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.851170:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.851184:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.854293:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.854297:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.854300:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.854307:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.854316:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.854318:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.854319:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.854322:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.854325:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f378000. 00000100:00000010:2.0:1713540830.854329:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091a71400. 00000100:00000001:2.0:1713540830.854332:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.854333:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.854336:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926589, transno 12884926590, xid 1796772687596224 00010000:00000001:2.0:1713540830.854340:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.854348:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132209f80 x1796772687596224/t12884926590(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.854357:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.854359:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.854363:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.854367:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.854370:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.854372:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.854375:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.854377:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.854379:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.854382:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.854385:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c395d8. 00000100:00000200:2.0:1713540830.854389:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687596224, offset 224 00000400:00000200:2.0:1713540830.854394:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.854402:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.854407:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526985:526985:256:4294967295] 192.168.202.41@tcp LPNI seq info [526985:526985:8:4294967295] 00000400:00000200:2.0:1713540830.854417:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.854426:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.854430:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d400. 00000800:00000200:2.0:1713540830.854434:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.854441:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.854444:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.854466:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.854470:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.854472:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.854475:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.854477:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.854481:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132209f80 x1796772687596224/t12884926590(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.854493:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132209f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687596224:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11655us (12025us total) trans 12884926590 rc 0/0 00000100:00100000:2.0:1713540830.854502:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65920 00000100:00000040:2.0:1713540830.854505:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.854507:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.854510:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.854516:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (984612864->985661439) req@ffff880132209f80 x1796772687596224/t12884926590(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.854525:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.854527:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132209f80 with x1796772687596224 ext(984612864->985661439) 00010000:00000001:2.0:1713540830.854530:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.854531:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.854534:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.854536:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.854538:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.854541:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.854542:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.854544:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.854545:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132209f80 00002000:00000001:2.0:1713540830.854548:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.854550:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.854553:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b00. 00000020:00000010:2.0:1713540830.854557:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.854560:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132226800. 00000020:00000040:2.0:1713540830.854564:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.854566:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.854633:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.854682:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d400. 00000400:00000200:0.0:1713540830.854688:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.854695:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.854699:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c395d8 00000400:00000010:0.0:1713540830.854702:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c395d8. 00000100:00000001:0.0:1713540830.854705:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.854707:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.856230:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.856239:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.856242:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.856245:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.856254:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.856264:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94b00 00000400:00000200:0.0:1713540830.856270:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 440 00000800:00000001:0.0:1713540830.856276:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.856290:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.856292:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.856296:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.856301:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.856303:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540830.856307:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132209180. 00000100:00000040:0.0:1713540830.856311:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880132209180 x1796772687596288 msgsize 440 00000100:00100000:0.0:1713540830.856315:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.856336:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.856342:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.856345:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.856454:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540830.856458:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596288 02000000:00000001:1.0:1713540830.856461:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540830.856463:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540830.856466:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540830.856469:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540830.856472:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596288 00000020:00000001:1.0:1713540830.856475:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540830.856476:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540830.856478:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540830.856481:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540830.856484:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540830.856487:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540830.856491:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.856492:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540830.856496:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099449e00. 00000020:00000010:1.0:1713540830.856500:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdc80. 00000020:00000010:1.0:1713540830.856504:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540830.856510:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540830.856512:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540830.856514:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540830.856515:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.856520:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.856543:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.856550:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540830.856552:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540830.856558:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63309 00000100:00000040:1.0:1713540830.856562:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540830.856565:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450180992 : -131936259370624 : ffff880132209180) 00000100:00000040:1.0:1713540830.856571:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132209180 x1796772687596288/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540830.856601:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.856603:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540830.856607:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132209180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687596288:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540830.856611:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596288 00000020:00000001:1.0:1713540830.856614:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540830.856616:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540830.856618:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.856620:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540830.856622:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540830.856625:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540830.856628:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540830.856630:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540830.856631:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540830.856633:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540830.856636:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540830.856638:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.856669:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540830.856671:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.856673:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.856675:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.856676:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.856678:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.856679:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.856680:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.856682:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.856684:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.856687:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540830.856689:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540830.856693:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d51f000. 02000000:00000001:1.0:1713540830.856695:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.856698:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.856701:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540830.856703:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540830.856705:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540830.856709:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540830.856711:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540830.856713:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540830.856716:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540830.856721:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540830.856723:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540830.875621:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.875627:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.875632:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540830.875638:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.875671:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540830.875676:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.875678:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540830.875682:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540830.875686:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926589, transno 0, xid 1796772687596288 00010000:00000001:1.0:1713540830.875690:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713540830.875692:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540830.875697:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000200:1.0:1713540830.875698:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132209180 x1796772687596288/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.875699:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540830.875701:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926590 is committed 00000001:00000040:2.0:1713540830.875705:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000001:1.0:1713540830.875707:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:2.0:1713540830.875709:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000001:1.0:1713540830.875709:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540830.875712:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000001:00000010:2.0:1713540830.875713:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1360. 00000100:00000001:1.0:1713540830.875716:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:2.0:1713540830.875717:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540830.875719:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000040:1.0:1713540830.875719:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000020:00000040:2.0:1713540830.875721:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000100:00000001:1.0:1713540830.875721:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000020:00000040:2.0:1713540830.875723:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 02000000:00000001:1.0:1713540830.875724:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000010:2.0:1713540830.875725:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1240. 02000000:00000001:1.0:1713540830.875726:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713540830.875727:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713540830.875728:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:2.0:1713540830.875729:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540830.875731:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a73000. 00000100:00000040:1.0:1713540830.875731:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00080000:00000001:2.0:1713540830.875734:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:1.0:1713540830.875735:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18000. 00080000:00000001:2.0:1713540830.875736:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540830.875737:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540830.875737:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540830.875738:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a70c00. 00000100:00000200:1.0:1713540830.875739:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687596288, offset 224 00080000:00000001:2.0:1713540830.875740:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713540830.875745:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540830.875755:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540830.875761:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526986:526986:256:4294967295] 192.168.202.41@tcp LPNI seq info [526986:526986:8:4294967295] 00000400:00000200:1.0:1713540830.875772:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540830.875777:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540830.875781:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645300. 00000800:00000200:1.0:1713540830.875786:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540830.875793:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540830.875797:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540830.875822:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540830.875826:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540830.875828:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540830.875830:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.875832:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540830.875837:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132209180 x1796772687596288/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540830.875848:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132209180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687596288:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19245us (19535us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540830.875858:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63309 00000100:00000040:1.0:1713540830.875861:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540830.875863:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540830.875865:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540830.875869:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdc80. 00000020:00000010:1.0:1713540830.875873:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:1.0:1713540830.875877:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099449e00. 00000020:00000040:1.0:1713540830.875880:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540830.875883:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.875905:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.875912:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645300. 00000400:00000200:0.0:1713540830.875916:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.875924:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.875928:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18000 00000400:00000010:0.0:1713540830.875931:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18000. 00000100:00000001:0.0:1713540830.875934:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.875937:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.883092:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.883102:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.883105:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.883108:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.883116:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.883126:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94b80 00000400:00000200:0.0:1713540830.883133:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 38064 00000800:00000001:0.0:1713540830.883138:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.883152:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.883155:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.883159:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.883163:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.883165:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.883170:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132209500. 00000100:00000040:0.0:1713540830.883173:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880132209500 x1796772687596416 msgsize 488 00000100:00100000:0.0:1713540830.883178:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.883197:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.883203:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.883206:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.883296:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.883300:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596416 02000000:00000001:2.0:1713540830.883303:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.883305:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.883307:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.883311:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.883314:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596416 00000020:00000001:2.0:1713540830.883317:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.883319:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.883321:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.883324:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.883327:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.883329:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.883333:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.883335:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.883340:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012dcca800. 00000020:00000010:2.0:1713540830.883344:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6880. 00000020:00000010:2.0:1713540830.883347:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.883352:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.883355:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.883356:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.883358:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.883360:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.883362:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.883365:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.883367:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.883369:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.883371:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.883373:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.883374:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.883376:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.883378:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.883379:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.883380:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.883382:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.883383:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.883384:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.883387:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.883389:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.883390:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.883393:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.883394:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.883397:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.883405:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (985661440->986710015) req@ffff880132209500 x1796772687596416/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.883415:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.883417:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132209500 with x1796772687596416 ext(985661440->986710015) 00010000:00000001:2.0:1713540830.883420:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.883421:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.883423:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.883425:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.883427:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.883430:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.883431:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.883432:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.883434:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132209500 00002000:00000001:2.0:1713540830.883436:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.883437:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.883442:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.883465:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.883473:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.883474:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.883479:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65921 00000100:00000040:2.0:1713540830.883482:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.883484:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450181888 : -131936259369728 : ffff880132209500) 00000100:00000040:2.0:1713540830.883488:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132209500 x1796772687596416/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.883497:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.883498:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.883502:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132209500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687596416:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.883505:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596416 00000020:00000001:2.0:1713540830.883507:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.883510:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.883512:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.883514:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.883515:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.883518:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.883521:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.883523:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.883524:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.883525:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.883527:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.883531:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.883532:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.883536:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091a70c00. 02000000:00000001:2.0:1713540830.883538:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.883540:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.883543:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.883545:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.883547:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.883549:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.883552:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.883554:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.883556:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.883558:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.883561:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3830448128 00000020:00000001:2.0:1713540830.883564:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.883566:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3830448128 left=3317694464 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713540830.883569:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3317694464 : 3317694464 : c5c00000) 00000020:00000001:2.0:1713540830.883571:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.883572:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713540830.883575:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.883576:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.883606:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713540830.883610:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.883611:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.883614:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713540830.883617:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713540830.883620:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.883622:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.883623:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.883625:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.883628:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.883630:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.883635:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.883638:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.886513:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.886520:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.886522:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.886524:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.886526:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.886530:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091a73000. 00000100:00000010:2.0:1713540830.886533:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c8ea000. 00000020:00000040:2.0:1713540830.886535:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.886544:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.886546:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.886550:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540830.886557:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcd58. 00000400:00000200:2.0:1713540830.886562:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.886571:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.886577:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526987:526987:256:4294967295] 192.168.202.41@tcp LPNI seq info [526987:526987:8:4294967295] 00000400:00000200:2.0:1713540830.886612:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.886619:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.886624:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.886628:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d700. 00000800:00000200:2.0:1713540830.886633:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.886639:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.886664:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.886683:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94b80-0x66227bdc94b80 00000100:00000001:2.0:1713540830.886687:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.886830:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.886836:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d700. 00000400:00000200:0.0:1713540830.886841:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.886848:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.886852:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.886854:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091a73000 00000100:00000001:0.0:1713540830.886856:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540830.888483:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.888532:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.888535:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.888539:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.888547:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540830.888560:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d0e1 00000800:00000001:2.0:1713540830.888567:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.889291:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.890041:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.890712:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.890717:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.890725:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.890730:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540830.890733:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540830.890737:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.890739:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091a73000 00000100:00000001:0.0:1713540830.890755:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.890762:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.890766:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.890861:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.890867:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.890869:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.890875:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.890881:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.890884:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.890886:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.890888:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.890890:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.890891:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.890893:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.890894:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.890895:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.890897:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.890897:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.890900:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.890901:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.890903:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.890907:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.890910:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.890916:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a71000. 00080000:00000001:2.0:1713540830.890919:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757863424 : -131938951688192 : ffff880091a71000) 00080000:00000001:2.0:1713540830.890922:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.890937:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.890940:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.890951:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.890953:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.890954:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.890956:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.890958:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.890960:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.890963:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.890969:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.890972:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.890974:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.890977:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a71400. 00080000:00000001:2.0:1713540830.890979:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757864448 : -131938951687168 : ffff880091a71400) 00080000:00000001:2.0:1713540830.890984:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.890990:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.890992:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.890995:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.891015:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.891016:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.891018:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.891024:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.891031:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.891034:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.891072:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.891075:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.891077:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1840. 00000020:00000040:2.0:1713540830.891080:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.891083:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.891085:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.891087:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.891089:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.891092:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.891094:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.891131:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.891133:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926591, last_committed = 12884926590 00000001:00000010:2.0:1713540830.891136:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1f60. 00000001:00000040:2.0:1713540830.891139:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.891141:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.891145:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.891178:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.891180:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.891189:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.894337:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.894341:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.894344:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.894346:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.894351:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.894352:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.894354:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.894356:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.894360:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c8ea000. 00000100:00000010:2.0:1713540830.894364:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091a73000. 00000100:00000001:2.0:1713540830.894367:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.894368:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.894372:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926590, transno 12884926591, xid 1796772687596416 00010000:00000001:2.0:1713540830.894375:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.894383:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132209500 x1796772687596416/t12884926591(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.894393:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.894395:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.894398:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.894402:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.894405:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.894408:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.894410:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.894413:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.894414:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.894417:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.894420:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3000. 00000100:00000200:2.0:1713540830.894424:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687596416, offset 224 00000400:00000200:2.0:1713540830.894429:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.894437:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.894443:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526988:526988:256:4294967295] 192.168.202.41@tcp LPNI seq info [526988:526988:8:4294967295] 00000400:00000200:2.0:1713540830.894453:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.894459:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.894463:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d700. 00000800:00000200:2.0:1713540830.894467:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.894473:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.894477:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.894498:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.894502:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.894504:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.894506:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.894508:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.894513:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132209500 x1796772687596416/t12884926591(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.894525:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132209500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687596416:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11026us (11349us total) trans 12884926591 rc 0/0 00000100:00100000:2.0:1713540830.894534:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65921 00000100:00000040:2.0:1713540830.894537:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.894539:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.894541:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.894547:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (985661440->986710015) req@ffff880132209500 x1796772687596416/t12884926591(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.894557:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.894559:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132209500 with x1796772687596416 ext(985661440->986710015) 00010000:00000001:2.0:1713540830.894561:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.894563:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.894565:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.894567:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.894570:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.894573:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.894574:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.894575:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.894597:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132209500 00002000:00000001:2.0:1713540830.894599:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.894602:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.894606:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6880. 00000020:00000010:2.0:1713540830.894610:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.894614:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012dcca800. 00000020:00000040:2.0:1713540830.894618:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.894620:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.894691:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.894696:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d700. 00000400:00000200:0.0:1713540830.894702:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.894709:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.894713:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3000 00000400:00000010:0.0:1713540830.894716:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3000. 00000100:00000001:0.0:1713540830.894720:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.894722:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540830.896513:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.896529:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540830.896537:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.896539:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.896548:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540830.896560:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94bc0 00000400:00000200:2.0:1713540830.896567:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 880 00000800:00000001:2.0:1713540830.896573:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.896615:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540830.896618:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540830.896628:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540830.896633:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540830.896635:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540830.896670:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4f100. 00000100:00000040:2.0:1713540830.896673:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4f100 x1796772687596480 msgsize 440 00000100:00100000:2.0:1713540830.896678:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540830.896700:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540830.896707:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540830.896712:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.896807:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540830.896811:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596480 02000000:00000001:1.0:1713540830.896814:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540830.896816:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540830.896819:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540830.896823:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540830.896826:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596480 00000020:00000001:1.0:1713540830.896828:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540830.896830:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540830.896832:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540830.896834:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540830.896838:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540830.896840:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540830.896844:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.896846:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540830.896850:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099449e00. 00000020:00000010:1.0:1713540830.896854:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdc80. 00000020:00000010:1.0:1713540830.896857:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540830.896863:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540830.896865:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540830.896867:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540830.896868:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.896873:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.896897:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.896904:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540830.896906:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540830.896912:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63310 00000100:00000040:1.0:1713540830.896915:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540830.896918:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493483264 : -131939216068352 : ffff880081e4f100) 00000100:00000040:1.0:1713540830.896924:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4f100 x1796772687596480/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540830.896935:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.896935:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540830.896939:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687596480:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540830.896943:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596480 00000020:00000001:1.0:1713540830.896945:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540830.896948:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540830.896950:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.896952:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540830.896954:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540830.896957:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540830.896960:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540830.896962:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540830.896963:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540830.896965:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540830.896968:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540830.896969:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.896972:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540830.896973:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.896975:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.896976:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.896978:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.896979:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.896981:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.896982:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.896984:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.896986:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.896989:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540830.896991:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540830.896994:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a82cc00. 02000000:00000001:1.0:1713540830.896996:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.896998:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.897001:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540830.897003:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540830.897004:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540830.897008:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540830.897010:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540830.897013:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540830.897015:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540830.897020:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540830.897022:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540830.915750:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.915755:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.915760:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540830.915767:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.915769:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540830.915774:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.915775:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713540830.915776:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540830.915779:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000100:00000001:2.0:1713540830.915780:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540830.915782:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540830.915784:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926591 is committed 00010000:00000040:1.0:1713540830.915784:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926591, transno 0, xid 1796772687596480 00010000:00000001:1.0:1713540830.915787:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:2.0:1713540830.915788:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.915791:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540830.915795:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1f60. 00010000:00000200:1.0:1713540830.915795:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4f100 x1796772687596480/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:2.0:1713540830.915799:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540830.915801:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540830.915803:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540830.915804:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:2.0:1713540830.915805:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000001:1.0:1713540830.915806:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713540830.915807:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1840. 00040000:00000001:2.0:1713540830.915809:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:1.0:1713540830.915810:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00040000:00000001:2.0:1713540830.915811:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540830.915813:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a71400. 00000100:00000001:1.0:1713540830.915814:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:2.0:1713540830.915816:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713540830.915817:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00080000:00000001:2.0:1713540830.915818:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540830.915819:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713540830.915819:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00040000:00000001:2.0:1713540830.915820:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540830.915821:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a71000. 00080000:00000001:2.0:1713540830.915822:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713540830.915822:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540830.915824:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.915826:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540830.915829:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540830.915832:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18330. 00000100:00000200:1.0:1713540830.915837:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687596480, offset 224 00000400:00000200:1.0:1713540830.915842:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540830.915851:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540830.915858:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526989:526989:256:4294967295] 192.168.202.41@tcp LPNI seq info [526989:526989:8:4294967295] 00000400:00000200:1.0:1713540830.915868:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540830.915874:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540830.915878:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645f00. 00000800:00000200:1.0:1713540830.915883:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540830.915890:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540830.915894:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540830.915904:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540830.915907:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540830.915909:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540830.915911:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.915913:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540830.915917:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4f100 x1796772687596480/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540830.915928:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687596480:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18991us (19252us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540830.915937:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63310 00000100:00000040:1.0:1713540830.915940:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540830.915942:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540830.915944:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540830.915948:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdc80. 00000020:00000010:1.0:1713540830.915952:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:1.0:1713540830.915955:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099449e00. 00000020:00000040:1.0:1713540830.915959:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540830.915962:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.915967:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.915972:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645f00. 00000400:00000200:0.0:1713540830.915977:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.915985:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.915989:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18330 00000400:00000010:0.0:1713540830.915992:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18330. 00000100:00000001:0.0:1713540830.915996:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.915998:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.923087:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.923096:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.923099:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.923102:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.923111:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.923121:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94c40 00000400:00000200:0.0:1713540830.923127:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 38552 00000800:00000001:0.0:1713540830.923133:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.923147:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.923149:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.923154:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.923158:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.923160:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.923164:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220b100. 00000100:00000040:0.0:1713540830.923167:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88013220b100 x1796772687596608 msgsize 488 00000100:00100000:0.0:1713540830.923172:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.923191:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.923196:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.923200:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.923290:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.923293:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596608 02000000:00000001:2.0:1713540830.923297:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.923299:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.923301:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.923305:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.923308:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596608 00000020:00000001:2.0:1713540830.923310:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.923311:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.923313:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.923316:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.923319:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.923322:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.923326:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.923327:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.923332:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800932f1200. 00000020:00000010:2.0:1713540830.923336:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540830.923339:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.923346:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.923348:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.923349:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.923351:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.923353:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.923355:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.923357:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.923360:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.923362:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.923364:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.923366:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.923367:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.923369:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.923371:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.923372:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.923373:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.923375:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.923376:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.923378:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.923380:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.923382:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.923384:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.923386:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.923387:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.923389:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.923397:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (986710016->987758591) req@ffff88013220b100 x1796772687596608/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.923407:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.923409:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220b100 with x1796772687596608 ext(986710016->987758591) 00010000:00000001:2.0:1713540830.923411:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.923413:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.923414:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.923416:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.923418:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.923421:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.923424:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.923425:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.923427:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220b100 00002000:00000001:2.0:1713540830.923429:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.923431:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.923435:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.923458:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.923462:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.923464:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.923469:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65922 00000100:00000040:2.0:1713540830.923472:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.923474:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450189056 : -131936259362560 : ffff88013220b100) 00000100:00000040:2.0:1713540830.923479:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220b100 x1796772687596608/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.923487:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.923488:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.923492:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687596608:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.923495:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596608 00000020:00000001:2.0:1713540830.923497:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.923500:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.923502:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.923503:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.923505:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.923507:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.923510:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.923512:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.923513:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.923514:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.923516:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.923520:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.923521:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.923524:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091a71000. 02000000:00000001:2.0:1713540830.923526:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.923529:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.923532:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.923534:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.923536:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.923537:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.923541:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.923543:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.923545:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.923547:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.923550:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3829399552 00000020:00000001:2.0:1713540830.923553:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.923555:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3829399552 left=3316645888 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713540830.923558:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3316645888 : 3316645888 : c5b00000) 00000020:00000001:2.0:1713540830.923560:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.923562:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713540830.923564:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.923565:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.923567:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713540830.923570:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.923571:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.923573:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713540830.923576:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713540830.923599:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540830.923601:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.923603:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.923604:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.923608:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.923612:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.923616:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.923620:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.926523:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.926530:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.926532:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.926535:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.926537:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.926540:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091a71400. 00000100:00000010:2.0:1713540830.926543:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b19df000. 00000020:00000040:2.0:1713540830.926546:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.926554:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.926557:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.926561:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540830.926568:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcd20. 00000400:00000200:2.0:1713540830.926573:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.926605:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.926611:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526990:526990:256:4294967295] 192.168.202.41@tcp LPNI seq info [526990:526990:8:4294967295] 00000400:00000200:2.0:1713540830.926617:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.926624:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.926630:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.926633:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4dc00. 00000800:00000200:2.0:1713540830.926638:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.926666:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.926670:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4dc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.926695:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94c40-0x66227bdc94c40 00000100:00000001:2.0:1713540830.926699:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.926838:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.926844:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4dc00. 00000400:00000200:0.0:1713540830.926849:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.926856:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.926860:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.926863:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091a71400 00000100:00000001:0.0:1713540830.926864:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.929211:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.929252:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.929256:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.929259:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.929268:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.929278:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d0ed 00000800:00000001:0.0:1713540830.929286:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.931116:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.931120:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.931834:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.931838:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.931845:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.931850:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540830.931852:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540830.931856:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.931858:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091a71400 00000100:00000001:0.0:1713540830.931871:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.931877:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.931881:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.931969:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.931974:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.931976:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.931982:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.931988:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.931991:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.931993:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.931995:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.931997:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.931998:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.932000:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.932002:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.932003:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.932005:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.932006:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.932008:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.932010:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.932011:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.932016:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.932018:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.932024:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a72400. 00080000:00000001:2.0:1713540830.932027:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757868544 : -131938951683072 : ffff880091a72400) 00080000:00000001:2.0:1713540830.932030:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.932046:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.932049:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.932061:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.932062:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.932064:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.932066:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.932068:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.932070:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.932073:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.932079:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.932082:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.932084:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.932087:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a70800. 00080000:00000001:2.0:1713540830.932089:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757861376 : -131938951690240 : ffff880091a70800) 00080000:00000001:2.0:1713540830.932094:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.932100:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.932103:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.932105:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.932124:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.932125:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.932127:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.932133:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.932139:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.932143:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.932183:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.932186:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.932189:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1cc0. 00000020:00000040:2.0:1713540830.932191:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.932194:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.932196:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.932198:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.932200:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.932203:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.932205:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.932239:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.932242:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926592, last_committed = 12884926591 00000001:00000010:2.0:1713540830.932245:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b10c0. 00000001:00000040:2.0:1713540830.932248:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.932250:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.932253:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.932284:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.932286:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.932294:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.935477:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.935481:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.935484:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.935486:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.935490:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.935491:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.935493:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.935495:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.935499:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b19df000. 00000100:00000010:2.0:1713540830.935502:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091a71400. 00000100:00000001:2.0:1713540830.935504:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.935506:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.935509:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926591, transno 12884926592, xid 1796772687596608 00010000:00000001:2.0:1713540830.935512:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.935520:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220b100 x1796772687596608/t12884926592(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.935530:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.935533:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.935536:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.935540:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.935543:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.935545:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.935548:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.935549:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.935551:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.935554:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.935557:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39aa0. 00000100:00000200:2.0:1713540830.935561:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687596608, offset 224 00000400:00000200:2.0:1713540830.935567:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.935575:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.935611:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526991:526991:256:4294967295] 192.168.202.41@tcp LPNI seq info [526991:526991:8:4294967295] 00000400:00000200:2.0:1713540830.935621:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.935627:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.935631:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d000. 00000800:00000200:2.0:1713540830.935635:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.935663:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.935667:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.935683:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.935687:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.935689:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.935691:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.935693:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.935698:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220b100 x1796772687596608/t12884926592(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.935709:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687596608:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12219us (12539us total) trans 12884926592 rc 0/0 00000100:00100000:2.0:1713540830.935718:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65922 00000100:00000040:2.0:1713540830.935722:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.935724:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.935726:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.935732:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (986710016->987758591) req@ffff88013220b100 x1796772687596608/t12884926592(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.935741:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.935743:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220b100 with x1796772687596608 ext(986710016->987758591) 00010000:00000001:2.0:1713540830.935746:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.935747:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.935750:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.935752:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.935754:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.935756:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.935758:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.935758:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.935760:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220b100 00002000:00000001:2.0:1713540830.935762:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.935764:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.935767:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6c80. 00000020:00000010:2.0:1713540830.935771:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.935774:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800932f1200. 00000020:00000040:2.0:1713540830.935778:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.935780:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.935831:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.935837:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d000. 00000400:00000200:0.0:1713540830.935842:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.935849:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.935853:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39aa0 00000400:00000010:0.0:1713540830.935855:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39aa0. 00000100:00000001:0.0:1713540830.935859:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.935861:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.937548:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.937558:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.937561:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.937563:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.937572:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.937603:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94c80 00000400:00000200:0.0:1713540830.937609:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 1320 00000800:00000001:0.0:1713540830.937615:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.937629:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.937631:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.937636:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.937669:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.937671:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540830.937676:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132209880. 00000100:00000040:0.0:1713540830.937679:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880132209880 x1796772687596672 msgsize 440 00000100:00100000:0.0:1713540830.937684:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.937702:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.937709:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.937713:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.937808:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540830.937812:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596672 02000000:00000001:1.0:1713540830.937815:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540830.937817:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540830.937820:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540830.937824:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540830.937826:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596672 00000020:00000001:1.0:1713540830.937829:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540830.937830:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540830.937832:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540830.937835:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540830.937838:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540830.937841:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540830.937845:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.937846:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540830.937851:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099449e00. 00000020:00000010:1.0:1713540830.937855:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdc80. 00000020:00000010:1.0:1713540830.937859:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0444b0. 00000100:00000040:1.0:1713540830.937865:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540830.937867:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540830.937869:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540830.937871:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.937875:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.937898:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540830.937906:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540830.937907:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540830.937914:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63311 00000100:00000040:1.0:1713540830.937917:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540830.937919:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450182784 : -131936259368832 : ffff880132209880) 00000100:00000040:1.0:1713540830.937926:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132209880 x1796772687596672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540830.937936:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540830.937937:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540830.937941:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132209880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687596672:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540830.937945:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596672 00000020:00000001:1.0:1713540830.937947:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540830.937949:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540830.937951:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.937953:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540830.937955:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540830.937957:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540830.937961:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540830.937962:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540830.937964:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540830.937966:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540830.937969:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540830.937971:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.937973:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540830.937975:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.937977:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.937979:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.937980:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.937982:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540830.937983:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540830.937985:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.937987:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540830.937988:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.937991:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540830.937993:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540830.937997:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a82f000. 02000000:00000001:1.0:1713540830.937999:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540830.938001:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540830.938004:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540830.938006:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540830.938007:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540830.938011:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540830.938013:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540830.938016:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540830.938018:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540830.938023:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540830.938025:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540830.959921:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.959926:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.959931:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540830.959938:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.959941:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540830.959946:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540830.959948:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540830.959951:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540830.959957:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926591, transno 0, xid 1796772687596672 00010000:00000001:0.0:1713540830.959960:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540830.959969:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132209880 x1796772687596672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540830.959979:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540830.959981:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540830.959984:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=92 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540830.959988:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540830.959992:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540830.959994:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540830.959997:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540830.959999:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540830.960001:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540830.960004:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540830.960007:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10908. 00000100:00000200:0.0:1713540830.960011:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687596672, offset 224 00000400:00000200:0.0:1713540830.960016:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000001:2.0:1713540830.960017:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540830.960023:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540830.960024:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:0.0:1713540830.960024:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000001:00080000:2.0:1713540830.960027:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926592 is committed 00000400:00000200:0.0:1713540830.960029:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526992:526992:256:4294967295] 192.168.202.41@tcp LPNI seq info [526992:526992:8:4294967295] 00000001:00000040:2.0:1713540830.960031:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.960034:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540830.960038:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b10c0. 00000400:00000200:0.0:1713540830.960039:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000001:2.0:1713540830.960042:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540830.960044:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540830.960045:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000800:00000200:0.0:1713540830.960045:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000040:2.0:1713540830.960048:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000800:00000010:0.0:1713540830.960048:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9793500. 00000020:00000010:2.0:1713540830.960050:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1cc0. 00040000:00000001:2.0:1713540830.960052:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000200:0.0:1713540830.960053:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00040000:00000001:2.0:1713540830.960054:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540830.960056:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a70800. 00080000:00000001:2.0:1713540830.960059:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540830.960059:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00080000:00000001:2.0:1713540830.960060:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540830.960061:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540830.960062:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:0.0:1713540830.960063:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9793500 type 1, nob 528 niov 1 nkiov 1 00080000:00000010:2.0:1713540830.960064:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a72400. 00080000:00000001:2.0:1713540830.960066:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540830.960084:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540830.960088:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540830.960090:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540830.960091:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540830.960093:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540830.960098:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132209880 x1796772687596672/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540830.960110:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132209880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687596672:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22171us (22428us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540830.960120:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63311 00000100:00000040:0.0:1713540830.960123:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540830.960125:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540830.960127:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540830.960131:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdc80. 00000020:00000010:0.0:1713540830.960135:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0444b0. 00000020:00000010:0.0:1713540830.960139:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099449e00. 00000020:00000040:0.0:1713540830.960143:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540830.960145:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540830.960174:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540830.960180:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9793500. 00000400:00000200:1.0:1713540830.960185:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540830.960192:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540830.960197:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10908 00000400:00000010:1.0:1713540830.960200:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10908. 00000100:00000001:1.0:1713540830.960203:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540830.960206:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.967296:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.967306:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.967309:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.967312:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.967320:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.967332:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94d00 00000400:00000200:0.0:1713540830.967338:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 39040 00000800:00000001:0.0:1713540830.967344:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.967358:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.967361:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.967365:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.967369:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.967371:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540830.967376:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132208e00. 00000100:00000040:0.0:1713540830.967379:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880132208e00 x1796772687596800 msgsize 488 00000100:00100000:0.0:1713540830.967384:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.967403:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.967409:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.967412:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.967502:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.967506:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596800 02000000:00000001:2.0:1713540830.967510:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.967512:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.967514:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.967518:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.967521:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596800 00000020:00000001:2.0:1713540830.967524:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.967525:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.967527:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.967530:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540830.967533:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.967536:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.967540:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.967541:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.967547:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090a56e00. 00000020:00000010:2.0:1713540830.967551:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6900. 00000020:00000010:2.0:1713540830.967554:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.967560:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540830.967562:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.967564:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540830.967565:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540830.967567:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.967569:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.967572:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.967575:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.967606:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.967608:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.967610:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.967612:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.967614:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.967615:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.967617:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.967618:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.967619:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.967620:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.967622:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540830.967624:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.967626:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.967628:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.967630:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540830.967632:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.967634:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.967674:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (987758592->988807167) req@ffff880132208e00 x1796772687596800/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.967685:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.967687:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132208e00 with x1796772687596800 ext(987758592->988807167) 00010000:00000001:2.0:1713540830.967690:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.967692:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.967693:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.967695:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.967698:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.967700:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.967701:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.967702:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.967704:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132208e00 00002000:00000001:2.0:1713540830.967706:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.967708:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.967713:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.967731:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.967741:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.967743:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.967748:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65923 00000100:00000040:2.0:1713540830.967750:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.967753:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450180096 : -131936259371520 : ffff880132208e00) 00000100:00000040:2.0:1713540830.967758:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132208e00 x1796772687596800/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.967766:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.967768:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.967771:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132208e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687596800:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540830.967775:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596800 00000020:00000001:2.0:1713540830.967777:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.967779:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.967781:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.967782:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.967784:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540830.967786:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.967790:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.967791:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.967793:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.967794:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.967796:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540830.967800:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.967802:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.967806:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091a72400. 02000000:00000001:2.0:1713540830.967808:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.967810:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.967813:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540830.967814:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.967817:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540830.967818:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.967822:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540830.967824:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540830.967826:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540830.967828:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540830.967830:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3828350976 00000020:00000001:2.0:1713540830.967834:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540830.967836:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3828350976 left=3316645888 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713540830.967839:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3316645888 : 3316645888 : c5b00000) 00000020:00000001:2.0:1713540830.967841:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540830.967842:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713540830.967845:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540830.967846:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540830.967848:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713540830.967851:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540830.967852:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540830.967854:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713540830.967857:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713540830.967859:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540830.967861:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540830.967862:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.967864:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.967867:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.967870:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540830.967874:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.967877:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540830.970783:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540830.970790:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.970792:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.970794:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.970796:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540830.970799:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091a70800. 00000100:00000010:2.0:1713540830.970803:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a61a7000. 00000020:00000040:2.0:1713540830.970806:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540830.970814:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540830.970817:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540830.970822:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540830.970829:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcce8. 00000400:00000200:2.0:1713540830.970834:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.970842:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.970848:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526993:526993:256:4294967295] 192.168.202.41@tcp LPNI seq info [526993:526993:8:4294967295] 00000400:00000200:2.0:1713540830.970854:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540830.970860:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540830.970866:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.970869:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4da00. 00000800:00000200:2.0:1713540830.970874:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.970880:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.970884:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4da00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540830.970908:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94d00-0x66227bdc94d00 00000100:00000001:2.0:1713540830.970912:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540830.970985:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.970991:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4da00. 00000400:00000200:0.0:1713540830.970996:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.971003:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540830.971007:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.971009:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091a70800 00000100:00000001:0.0:1713540830.971011:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.973620:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.973690:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.973694:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.973698:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.973706:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540830.973717:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d0f9 00000800:00000001:0.0:1713540830.973725:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.975152:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.975157:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.975441:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.975445:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.975452:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540830.975457:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540830.975460:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540830.975464:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540830.975466:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091a70800 00000100:00000001:0.0:1713540830.975482:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540830.975487:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.975492:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540830.975608:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.975614:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540830.975616:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.975621:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.975627:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.975630:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540830.975632:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.975634:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.975636:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.975637:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.975639:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.975668:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.975669:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.975671:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.975672:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.975674:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540830.975676:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540830.975678:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.975683:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.975686:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.975693:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091a73000. 00080000:00000001:2.0:1713540830.975696:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134757871616 : -131938951680000 : ffff880091a73000) 00080000:00000001:2.0:1713540830.975699:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.975714:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.975716:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.975728:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.975730:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540830.975731:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.975733:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540830.975735:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.975737:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540830.975740:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540830.975747:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540830.975749:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540830.975752:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540830.975755:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a94d3000. 00080000:00000001:2.0:1713540830.975757:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135154626560 : -131938554925056 : ffff8800a94d3000) 00080000:00000001:2.0:1713540830.975762:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540830.975768:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.975770:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540830.975773:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540830.975794:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540830.975796:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.975798:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540830.975804:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.975810:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.975814:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540830.975855:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.975858:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540830.975861:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1ba0. 00000020:00000040:2.0:1713540830.975863:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540830.975866:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.975868:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.975870:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540830.975873:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540830.975876:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540830.975878:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540830.975912:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540830.975914:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926593, last_committed = 12884926592 00000001:00000010:2.0:1713540830.975917:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1240. 00000001:00000040:2.0:1713540830.975920:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540830.975922:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540830.975926:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540830.975960:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540830.975963:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540830.975971:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540830.979069:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540830.979072:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.979075:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.979077:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.979081:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540830.979083:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540830.979084:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540830.979087:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540830.979090:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a61a7000. 00000100:00000010:2.0:1713540830.979093:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091a70800. 00000100:00000001:2.0:1713540830.979096:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540830.979098:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540830.979101:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926592, transno 12884926593, xid 1796772687596800 00010000:00000001:2.0:1713540830.979104:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540830.979112:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132208e00 x1796772687596800/t12884926593(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540830.979121:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540830.979123:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540830.979126:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=42 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540830.979130:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540830.979132:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540830.979135:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540830.979137:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540830.979139:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.979142:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540830.979145:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540830.979148:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3e58. 00000100:00000200:2.0:1713540830.979152:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687596800, offset 224 00000400:00000200:2.0:1713540830.979156:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540830.979164:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540830.979170:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526994:526994:256:4294967295] 192.168.202.41@tcp LPNI seq info [526994:526994:8:4294967295] 00000400:00000200:2.0:1713540830.979180:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540830.979185:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540830.979189:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d600. 00000800:00000200:2.0:1713540830.979193:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540830.979199:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540830.979203:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540830.979227:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540830.979231:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540830.979233:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540830.979235:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.979237:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540830.979241:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132208e00 x1796772687596800/t12884926593(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540830.979252:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132208e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687596800:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11484us (11870us total) trans 12884926593 rc 0/0 00000100:00100000:2.0:1713540830.979262:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65923 00000100:00000040:2.0:1713540830.979264:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540830.979267:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540830.979269:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540830.979275:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (987758592->988807167) req@ffff880132208e00 x1796772687596800/t12884926593(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 488/448 e 0 to 0 dl 1713540841 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540830.979291:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540830.979293:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132208e00 with x1796772687596800 ext(987758592->988807167) 00010000:00000001:2.0:1713540830.979296:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540830.979298:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.979300:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540830.979302:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.979304:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540830.979307:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540830.979308:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540830.979309:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540830.979310:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132208e00 00002000:00000001:2.0:1713540830.979312:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.979314:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540830.979317:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6900. 00000020:00000010:2.0:1713540830.979321:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:2.0:1713540830.979324:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090a56e00. 00000020:00000040:2.0:1713540830.979334:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540830.979336:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540830.979372:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540830.979378:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d600. 00000400:00000200:0.0:1713540830.979383:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.979390:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540830.979394:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3e58 00000400:00000010:0.0:1713540830.979397:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3e58. 00000100:00000001:0.0:1713540830.979401:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540830.979402:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540830.981180:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.981189:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540830.981192:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.981195:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.981203:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540830.981213:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94d40 00000400:00000200:0.0:1713540830.981220:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 1760 00000800:00000001:0.0:1713540830.981226:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.981238:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540830.981241:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540830.981245:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540830.981250:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540830.981252:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540830.981256:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220a300. 00000100:00000040:0.0:1713540830.981259:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88013220a300 x1796772687596864 msgsize 440 00000100:00100000:0.0:1713540830.981265:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540830.981284:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540830.981289:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540830.981293:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.981390:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540830.981394:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596864 02000000:00000001:2.0:1713540830.981397:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540830.981399:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540830.981401:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540830.981405:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540830.981408:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596864 00000020:00000001:2.0:1713540830.981410:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540830.981412:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540830.981414:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540830.981417:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540830.981420:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540830.981422:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540830.981426:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.981428:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540830.981433:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a4ff800. 00000020:00000010:2.0:1713540830.981437:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6900. 00000020:00000010:2.0:1713540830.981440:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b898. 00000100:00000040:2.0:1713540830.981447:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540830.981449:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540830.981450:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540830.981452:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.981456:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.981479:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540830.981487:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540830.981488:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540830.981495:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63312 00000100:00000040:2.0:1713540830.981498:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540830.981500:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450185472 : -131936259366144 : ffff88013220a300) 00000100:00000040:2.0:1713540830.981506:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220a300 x1796772687596864/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/0 e 0 to 0 dl 1713540841 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540830.981521:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540830.981522:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540830.981525:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687596864:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540830.981529:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596864 00000020:00000001:2.0:1713540830.981532:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540830.981534:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540830.981536:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.981538:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540830.981540:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540830.981543:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540830.981546:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540830.981547:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540830.981548:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540830.981551:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540830.981553:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540830.981555:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.981558:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540830.981560:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.981561:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.981563:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.981564:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.981566:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540830.981567:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540830.981568:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.981570:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540830.981572:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.981575:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540830.981576:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540830.981605:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a94d2c00. 02000000:00000001:2.0:1713540830.981608:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540830.981610:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540830.981613:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540830.981615:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540830.981616:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540830.981620:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540830.981622:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540830.981624:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540830.981626:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540830.981631:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540830.981633:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540831.008111:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540831.008116:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540831.008117:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540831.008120:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926593 is committed 00000001:00000040:2.0:1713540831.008124:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540831.008127:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540831.008131:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1240. 00000020:00000001:2.0:1713540831.008134:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540831.008136:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540831.008137:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540831.008139:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540831.008142:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1ba0. 00040000:00000001:2.0:1713540831.008144:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.008146:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.008148:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a94d3000. 00080000:00000001:2.0:1713540831.008151:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540831.008153:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540831.008154:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.008155:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.008156:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091a73000. 00080000:00000001:2.0:1713540831.008159:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.008193:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.008199:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.008204:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.008211:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.008214:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.008220:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.008222:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.008225:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.008232:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926593, transno 0, xid 1796772687596864 00010000:00000001:3.0:1713540831.008235:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.008244:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220a300 x1796772687596864/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.008254:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.008256:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.008259:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.008263:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.008266:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.008269:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.008271:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.008274:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.008276:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.008279:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.008283:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685af68. 00000100:00000200:3.0:1713540831.008289:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687596864, offset 224 00000400:00000200:3.0:1713540831.008294:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.008303:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.008309:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526995:526995:256:4294967295] 192.168.202.41@tcp LPNI seq info [526995:526995:8:4294967295] 00000400:00000200:3.0:1713540831.008320:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.008326:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.008330:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:3.0:1713540831.008335:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.008342:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.008346:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.008374:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.008378:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.008380:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.008381:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.008383:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.008389:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220a300 x1796772687596864/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:391/0 lens 440/432 e 0 to 0 dl 1713540841 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.008401:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687596864:12345-192.168.202.41@tcp:16:dd.0 Request processed in 26881us (27138us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.008410:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63312 00000100:00000040:3.0:1713540831.008414:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.008416:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.008418:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.008423:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6900. 00000020:00000010:3.0:1713540831.008427:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b898. 00000020:00000010:3.0:1713540831.008431:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a4ff800. 00000020:00000040:3.0:1713540831.008435:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.008438:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.008517:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.008523:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:0.0:1713540831.008529:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.008537:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.008541:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685af68 00000400:00000010:0.0:1713540831.008543:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685af68. 00000100:00000001:0.0:1713540831.008547:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.008549:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540831.015696:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.015705:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.015709:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.015711:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.015720:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540831.015730:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94dc0 00000400:00000200:0.0:1713540831.015736:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 39528 00000800:00000001:0.0:1713540831.015742:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.015754:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.015757:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.015761:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540831.015765:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540831.015767:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540831.015772:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88013220ad80. 00000100:00000040:0.0:1713540831.015775:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88013220ad80 x1796772687596992 msgsize 488 00000100:00100000:0.0:1713540831.015779:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540831.015798:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540831.015804:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.015807:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.015906:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540831.015909:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687596992 02000000:00000001:2.0:1713540831.015913:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540831.015915:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540831.015917:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540831.015921:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540831.015924:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687596992 00000020:00000001:2.0:1713540831.015926:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540831.015928:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540831.015929:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.015932:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540831.015935:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540831.015938:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540831.015942:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.015943:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540831.015948:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b1849400. 00000020:00000010:2.0:1713540831.015952:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6500. 00000020:00000010:2.0:1713540831.015956:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320ba28. 00000100:00000040:2.0:1713540831.015962:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540831.015965:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540831.015966:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540831.015968:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540831.015970:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.015972:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.015974:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.015977:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540831.015979:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540831.015981:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.015983:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.015985:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.015987:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.015988:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.015990:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.015991:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.015992:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.015993:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.015995:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540831.015997:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.015999:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.016001:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.016003:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540831.016005:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.016007:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.016014:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (988807168->989855743) req@ffff88013220ad80 x1796772687596992/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.016024:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.016026:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220ad80 with x1796772687596992 ext(988807168->989855743) 00010000:00000001:2.0:1713540831.016029:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.016030:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.016032:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.016034:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.016036:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.016038:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.016040:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.016041:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.016043:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220ad80 00002000:00000001:2.0:1713540831.016045:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.016047:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.016051:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.016074:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.016082:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540831.016084:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540831.016089:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65924 00000100:00000040:2.0:1713540831.016092:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540831.016094:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450188160 : -131936259363456 : ffff88013220ad80) 00000100:00000040:2.0:1713540831.016099:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013220ad80 x1796772687596992/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540831.016107:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.016108:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540831.016112:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013220ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687596992:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540831.016116:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687596992 00000020:00000001:2.0:1713540831.016118:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540831.016120:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540831.016122:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.016123:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.016125:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.016127:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540831.016130:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540831.016131:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540831.016133:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.016134:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.016136:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540831.016140:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540831.016141:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540831.016145:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880116d70800. 02000000:00000001:2.0:1713540831.016148:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.016150:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.016153:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540831.016154:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.016157:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540831.016158:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.016161:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540831.016163:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540831.016165:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540831.016167:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540831.016174:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3827302400 00000020:00000001:2.0:1713540831.016178:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540831.016180:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3827302400 left=3314548736 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713540831.016183:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3314548736 : 3314548736 : c5900000) 00000020:00000001:2.0:1713540831.016186:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540831.016187:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713540831.016190:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540831.016191:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540831.016193:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713540831.016196:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540831.016197:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540831.016199:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713540831.016202:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713540831.016204:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540831.016206:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540831.016207:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540831.016209:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540831.016212:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540831.016214:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540831.016219:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.016222:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540831.019162:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540831.019169:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.019171:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.019173:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.019175:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540831.019178:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116d70400. 00000100:00000010:2.0:1713540831.019181:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012ddb6000. 00000020:00000040:2.0:1713540831.019184:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540831.019192:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540831.019194:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540831.019200:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540831.019211:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fccb0. 00000400:00000200:2.0:1713540831.019216:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.019226:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.019232:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526996:526996:256:4294967295] 192.168.202.41@tcp LPNI seq info [526996:526996:8:4294967295] 00000400:00000200:2.0:1713540831.019237:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540831.019244:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540831.019250:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.019253:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d000. 00000800:00000200:2.0:1713540831.019258:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.019264:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.019268:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540831.019291:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94dc0-0x66227bdc94dc0 00000100:00000001:2.0:1713540831.019295:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540831.019426:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.019432:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d000. 00000400:00000200:0.0:1713540831.019437:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.019444:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540831.019448:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.019450:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116d70400 00000100:00000001:0.0:1713540831.019452:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.022096:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.022133:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.022137:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.022140:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.022148:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.022159:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d105 00000800:00000001:0.0:1713540831.022167:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.023734:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.023739:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.024176:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.024180:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.024186:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.024192:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540831.024194:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540831.024198:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.024200:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116d70400 00000100:00000001:0.0:1713540831.024215:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.024221:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.024225:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540831.024323:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.024329:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540831.024331:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.024337:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.024344:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.024346:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.024348:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.024351:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.024352:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.024354:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.024355:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.024357:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.024358:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.024359:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.024360:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.024362:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540831.024364:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540831.024365:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.024370:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.024373:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.024379:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116d70c00. 00080000:00000001:2.0:1713540831.024382:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136992377856 : -131936717173760 : ffff880116d70c00) 00080000:00000001:2.0:1713540831.024385:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.024400:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.024402:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.024413:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.024415:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.024417:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.024419:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540831.024421:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.024423:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540831.024426:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540831.024432:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540831.024435:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540831.024437:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.024439:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116d73000. 00080000:00000001:2.0:1713540831.024441:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136992387072 : -131936717164544 : ffff880116d73000) 00080000:00000001:2.0:1713540831.024447:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540831.024453:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.024455:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.024458:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540831.024476:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540831.024477:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.024480:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.024486:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.024492:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.024496:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540831.024534:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.024537:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540831.024540:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1000. 00000020:00000040:2.0:1713540831.024543:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540831.024545:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540831.024548:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.024550:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540831.024552:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540831.024556:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540831.024557:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540831.024619:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540831.024621:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926594, last_committed = 12884926593 00000001:00000010:2.0:1713540831.024630:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1180. 00000001:00000040:2.0:1713540831.024637:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540831.024686:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540831.024692:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540831.024730:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540831.024732:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.024742:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540831.027818:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540831.027822:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.027825:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.027828:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.027833:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540831.027834:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540831.027836:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540831.027838:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540831.027842:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012ddb6000. 00000100:00000010:2.0:1713540831.027845:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116d70400. 00000100:00000001:2.0:1713540831.027849:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540831.027851:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540831.027855:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926593, transno 12884926594, xid 1796772687596992 00010000:00000001:2.0:1713540831.027858:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.027866:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013220ad80 x1796772687596992/t12884926594(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.027875:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.027877:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.027881:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.027885:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.027888:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.027890:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.027893:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.027895:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.027897:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.027901:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.027904:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39a18. 00000100:00000200:2.0:1713540831.027908:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687596992, offset 224 00000400:00000200:2.0:1713540831.027914:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.027922:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.027928:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526997:526997:256:4294967295] 192.168.202.41@tcp LPNI seq info [526997:526997:8:4294967295] 00000400:00000200:2.0:1713540831.027938:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.027944:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.027947:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540831.027952:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.027958:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.027962:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.027984:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.027988:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.027991:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.027992:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.027994:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.027999:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013220ad80 x1796772687596992/t12884926594(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.028010:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013220ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687596992:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11900us (12233us total) trans 12884926594 rc 0/0 00000100:00100000:2.0:1713540831.028020:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65924 00000100:00000040:2.0:1713540831.028023:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.028026:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540831.028028:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.028034:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (988807168->989855743) req@ffff88013220ad80 x1796772687596992/t12884926594(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.028051:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.028053:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88013220ad80 with x1796772687596992 ext(988807168->989855743) 00010000:00000001:2.0:1713540831.028056:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.028058:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.028060:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.028062:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00000800:00000200:0.0:1713540831.028064:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713540831.028065:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.028067:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.028068:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.028069:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:0.0:1713540831.028070:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00002000:00010000:2.0:1713540831.028071:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88013220ad80 00002000:00000001:2.0:1713540831.028073:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.028075:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713540831.028075:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713540831.028078:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6500. 00000020:00000010:2.0:1713540831.028082:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320ba28. 00000400:00000200:0.0:1713540831.028082:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000010:2.0:1713540831.028085:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b1849400. 00000400:00000200:0.0:1713540831.028086:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39a18 00000400:00000010:0.0:1713540831.028088:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39a18. 00000020:00000040:2.0:1713540831.028089:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540831.028091:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540831.028092:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.028094:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540831.029844:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.029858:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.029861:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.029864:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.029877:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540831.029887:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94e00 00000400:00000200:0.0:1713540831.029893:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 2200 00000800:00000001:0.0:1713540831.029899:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.029911:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.029914:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.029918:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540831.029923:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540831.029925:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540831.029931:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aeca80. 00000100:00000040:0.0:1713540831.029934:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880087aeca80 x1796772687597056 msgsize 440 00000100:00100000:0.0:1713540831.029939:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540831.029960:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540831.029965:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.029969:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.030078:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.030082:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687597056 02000000:00000001:3.0:1713540831.030085:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.030087:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.030090:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.030094:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.030097:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687597056 00000020:00000001:3.0:1713540831.030099:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.030101:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.030103:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.030105:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.030108:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.030111:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.030115:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.030116:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.030121:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ee68200. 00000020:00000010:3.0:1713540831.030124:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5000. 00000020:00000010:3.0:1713540831.030128:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e0c8. 00000100:00000040:3.0:1713540831.030134:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.030137:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.030138:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.030140:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.030144:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.030168:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.030176:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.030177:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.030184:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63313 00000100:00000040:3.0:1713540831.030187:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.030189:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590597760 : -131939118953856 : ffff880087aeca80) 00000100:00000040:3.0:1713540831.030196:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aeca80 x1796772687597056/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.030206:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.030207:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.030210:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aeca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687597056:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.030215:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687597056 00000020:00000001:3.0:1713540831.030217:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.030219:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.030222:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.030224:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.030225:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.030228:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.030231:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.030233:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.030234:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.030237:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.030239:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.030240:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.030243:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.030244:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.030246:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.030248:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.030249:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.030250:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.030252:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.030253:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.030255:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.030256:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.030259:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.030261:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.030264:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800836fd000. 02000000:00000001:3.0:1713540831.030266:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.030269:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.030271:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.030273:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.030274:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.030278:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.030280:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.030282:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.030285:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.030290:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.030292:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540831.049388:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.049394:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.049400:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.049406:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.049409:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540831.049415:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.049417:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540831.049421:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540831.049427:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926593, transno 0, xid 1796772687597056 00010000:00000001:2.0:1713540831.049430:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.049440:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aeca80 x1796772687597056/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.049450:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.049452:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.049456:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.049460:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.049463:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.049465:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.049468:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.049469:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.049471:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.049474:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.049478:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39110. 00000100:00000200:2.0:1713540831.049482:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687597056, offset 224 00000400:00000200:2.0:1713540831.049487:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.049496:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.049501:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526998:526998:256:4294967295] 192.168.202.41@tcp LPNI seq info [526998:526998:8:4294967295] 00000400:00000200:2.0:1713540831.049511:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.049517:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.049520:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540831.049525:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.049530:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.049534:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.049559:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.049563:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.049565:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.049567:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.049569:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.049574:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aeca80 x1796772687597056/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.049608:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aeca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687597056:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19400us (19671us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540831.049619:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63313 00000100:00000040:2.0:1713540831.049622:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.049624:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540831.049626:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.049630:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5000. 00000020:00000010:2.0:1713540831.049635:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e0c8. 00000020:00000010:2.0:1713540831.049639:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ee68200. 00000020:00000040:2.0:1713540831.049675:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540831.049678:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713540831.049697:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540831.049699:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540831.049701:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540831.049703:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926594 is committed 00000001:00000040:2.0:1713540831.049705:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540831.049707:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000001:00000010:2.0:1713540831.049710:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1180. 00000020:00000001:2.0:1713540831.049712:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540831.049714:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540831.049715:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540831.049717:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000020:00000010:2.0:1713540831.049718:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1000. 00040000:00000001:2.0:1713540831.049721:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.049723:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.049724:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116d73000. 00080000:00000001:2.0:1713540831.049727:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540831.049729:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540831.049730:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.049731:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.049732:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116d70c00. 00080000:00000001:2.0:1713540831.049736:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540831.049737:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.049743:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00000400:00000200:0.0:1713540831.049748:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.049755:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.049759:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39110 00000400:00000010:0.0:1713540831.049761:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39110. 00000100:00000001:0.0:1713540831.049765:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.049766:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540831.056910:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.056919:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.056923:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.056930:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.056943:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540831.056953:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94e80 00000400:00000200:0.0:1713540831.056960:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 40016 00000800:00000001:0.0:1713540831.056966:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.056979:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.056981:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.056986:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540831.056990:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540831.056992:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540831.056997:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aece00. 00000100:00000040:0.0:1713540831.057000:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880087aece00 x1796772687597184 msgsize 488 00000100:00100000:0.0:1713540831.057005:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540831.057023:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540831.057028:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.057031:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.057126:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540831.057129:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687597184 02000000:00000001:2.0:1713540831.057132:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540831.057134:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540831.057136:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540831.057140:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540831.057143:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687597184 00000020:00000001:2.0:1713540831.057146:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540831.057148:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540831.057150:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.057153:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540831.057156:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540831.057158:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540831.057162:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.057163:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540831.057168:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099449c00. 00000020:00000010:2.0:1713540831.057171:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540831.057175:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320ba28. 00000100:00000040:2.0:1713540831.057184:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540831.057187:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540831.057188:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540831.057190:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540831.057192:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.057194:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.057197:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.057199:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540831.057201:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540831.057202:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.057205:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.057206:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.057208:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.057210:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.057211:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.057213:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.057214:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.057215:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.057217:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540831.057219:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.057221:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.057223:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.057225:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540831.057227:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.057229:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.057237:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (989855744->990904319) req@ffff880087aece00 x1796772687597184/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.057248:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.057250:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aece00 with x1796772687597184 ext(989855744->990904319) 00010000:00000001:2.0:1713540831.057253:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.057254:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.057256:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.057258:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.057260:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.057262:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.057264:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.057265:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.057266:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aece00 00002000:00000001:2.0:1713540831.057268:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.057270:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.057274:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.057297:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.057305:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540831.057306:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540831.057311:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65925 00000100:00000040:2.0:1713540831.057314:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540831.057316:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590598656 : -131939118952960 : ffff880087aece00) 00000100:00000040:2.0:1713540831.057321:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aece00 x1796772687597184/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540831.057329:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.057330:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540831.057334:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aece00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687597184:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540831.057338:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687597184 00000020:00000001:2.0:1713540831.057339:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540831.057342:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540831.057343:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.057345:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.057347:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.057350:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540831.057353:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540831.057355:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540831.057356:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.057358:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.057359:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540831.057363:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540831.057365:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540831.057369:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011b50e000. 02000000:00000001:2.0:1713540831.057371:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.057373:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.057376:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540831.057377:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.057380:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540831.057381:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.057385:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540831.057387:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540831.057389:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540831.057391:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540831.057393:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3826253824 00000020:00000001:2.0:1713540831.057396:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540831.057398:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3826253824 left=3313500160 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713540831.057401:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3313500160 : 3313500160 : c5800000) 00000020:00000001:2.0:1713540831.057403:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540831.057405:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713540831.057408:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540831.057409:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540831.057411:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713540831.057414:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540831.057415:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540831.057416:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713540831.057419:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713540831.057423:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540831.057425:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540831.057426:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540831.057428:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540831.057432:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540831.057434:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540831.057438:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.057441:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540831.060396:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540831.060403:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.060406:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.060408:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.060410:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540831.060413:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d821000. 00000100:00000010:2.0:1713540831.060416:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4bb2000. 00000020:00000040:2.0:1713540831.060419:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540831.060428:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540831.060430:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540831.060435:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540831.060441:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcc78. 00000400:00000200:2.0:1713540831.060446:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.060455:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.060461:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [526999:526999:256:4294967295] 192.168.202.41@tcp LPNI seq info [526999:526999:8:4294967295] 00000400:00000200:2.0:1713540831.060466:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540831.060473:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540831.060479:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.060481:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d400. 00000800:00000200:2.0:1713540831.060486:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.060492:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.060496:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540831.060519:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94e80-0x66227bdc94e80 00000100:00000001:2.0:1713540831.060526:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540831.060714:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.060720:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d400. 00000400:00000200:0.0:1713540831.060725:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.060732:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540831.060736:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.060738:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d821000 00000100:00000001:0.0:1713540831.060740:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.063209:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.063247:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.063250:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.063254:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.063262:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.063273:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d111 00000800:00000001:0.0:1713540831.063281:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.064750:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.064754:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.065252:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.065256:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.065262:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.065267:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540831.065270:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540831.065274:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.065276:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d821000 00000100:00000001:0.0:1713540831.065292:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.065298:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.065302:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540831.065400:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.065405:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540831.065412:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.065418:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.065424:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.065427:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.065428:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.065431:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.065432:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.065434:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.065435:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.065437:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.065438:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.065439:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.065440:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.065442:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540831.065444:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540831.065445:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.065450:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.065452:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.065460:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800914b4c00. 00080000:00000001:2.0:1713540831.065463:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134751849472 : -131938957702144 : ffff8800914b4c00) 00080000:00000001:2.0:1713540831.065466:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.065482:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.065485:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.065496:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.065498:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.065499:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.065501:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540831.065503:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.065505:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540831.065508:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540831.065515:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540831.065517:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540831.065520:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.065524:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800914b7400. 00080000:00000001:2.0:1713540831.065526:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134751859712 : -131938957691904 : ffff8800914b7400) 00080000:00000001:2.0:1713540831.065530:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540831.065537:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.065539:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.065542:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540831.065562:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540831.065563:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.065565:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.065571:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.065607:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.065611:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540831.065682:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.065686:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540831.065689:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800926ec840. 00000020:00000040:2.0:1713540831.065691:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540831.065694:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540831.065697:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.065698:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540831.065702:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540831.065704:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540831.065706:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540831.065743:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540831.065746:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926595, last_committed = 12884926594 00000001:00000010:2.0:1713540831.065749:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800926ecc00. 00000001:00000040:2.0:1713540831.065752:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540831.065754:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540831.065758:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540831.065792:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540831.065795:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.065803:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540831.068900:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540831.068904:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.068907:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.068909:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.068914:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540831.068916:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540831.068917:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540831.068920:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540831.068924:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4bb2000. 00000100:00000010:2.0:1713540831.068927:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d821000. 00000100:00000001:2.0:1713540831.068929:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540831.068931:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540831.068934:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926594, transno 12884926595, xid 1796772687597184 00010000:00000001:2.0:1713540831.068937:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.068945:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aece00 x1796772687597184/t12884926595(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.068954:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.068956:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.068959:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.068963:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.068966:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.068968:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.068971:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.068973:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.068975:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.068977:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.068981:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3d48. 00000100:00000200:2.0:1713540831.068985:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687597184, offset 224 00000400:00000200:2.0:1713540831.068989:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.068997:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.069003:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527000:527000:256:4294967295] 192.168.202.41@tcp LPNI seq info [527000:527000:8:4294967295] 00000400:00000200:2.0:1713540831.069013:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.069018:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.069021:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d700. 00000800:00000200:2.0:1713540831.069026:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.069031:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.069035:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.069057:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.069061:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.069063:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.069065:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.069066:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.069071:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aece00 x1796772687597184/t12884926595(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.069082:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aece00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687597184:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11750us (12079us total) trans 12884926595 rc 0/0 00000100:00100000:2.0:1713540831.069091:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65925 00000100:00000040:2.0:1713540831.069093:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.069095:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540831.069098:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.069104:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (989855744->990904319) req@ffff880087aece00 x1796772687597184/t12884926595(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.069113:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.069115:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aece00 with x1796772687597184 ext(989855744->990904319) 00010000:00000001:2.0:1713540831.069117:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.069119:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.069121:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.069123:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.069126:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.069128:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.069129:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.069130:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.069132:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aece00 00002000:00000001:2.0:1713540831.069134:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.069136:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.069139:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540831.069143:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320ba28. 00000020:00000010:2.0:1713540831.069147:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099449c00. 00000020:00000040:2.0:1713540831.069151:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540831.069153:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.069196:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.069202:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d700. 00000400:00000200:0.0:1713540831.069206:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.069214:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.069217:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:0.0:1713540831.069220:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:0.0:1713540831.069224:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.069226:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540831.070930:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.070939:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.070942:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.070945:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.070953:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540831.070963:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94ec0 00000400:00000200:0.0:1713540831.070969:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 2640 00000800:00000001:0.0:1713540831.070975:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.070987:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.070990:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.070994:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540831.070998:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540831.071000:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540831.071004:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aedf80. 00000100:00000040:0.0:1713540831.071007:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880087aedf80 x1796772687597248 msgsize 440 00000100:00100000:0.0:1713540831.071012:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540831.071030:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540831.071036:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.071039:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.071134:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540831.071138:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687597248 02000000:00000001:2.0:1713540831.071141:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540831.071143:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540831.071145:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540831.071149:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540831.071152:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687597248 00000020:00000001:2.0:1713540831.071155:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540831.071156:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540831.071158:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.071161:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540831.071164:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540831.071167:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540831.071170:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.071172:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540831.071177:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008444f000. 00000020:00000010:2.0:1713540831.071180:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540831.071184:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320ba28. 00000100:00000040:2.0:1713540831.071189:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540831.071192:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540831.071193:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540831.071195:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.071199:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.071220:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.071227:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540831.071229:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540831.071236:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63314 00000100:00000040:2.0:1713540831.071239:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540831.071241:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590603136 : -131939118948480 : ffff880087aedf80) 00000100:00000040:2.0:1713540831.071247:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aedf80 x1796772687597248/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540831.071257:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.071258:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540831.071262:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aedf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687597248:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540831.071266:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687597248 00000020:00000001:2.0:1713540831.071269:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540831.071271:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540831.071273:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.071275:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.071276:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540831.071279:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540831.071282:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540831.071283:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540831.071285:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.071287:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540831.071289:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540831.071291:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.071293:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.071294:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.071296:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.071297:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.071299:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.071300:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.071302:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.071303:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.071305:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.071307:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.071309:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540831.071311:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540831.071314:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800914b5400. 02000000:00000001:2.0:1713540831.071317:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.071319:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.071321:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540831.071323:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540831.071325:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540831.071328:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540831.071331:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540831.071333:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540831.071336:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540831.071340:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540831.071342:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540831.101519:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.101524:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.101530:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.101535:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.101538:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540831.101543:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.101544:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540831.101548:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540831.101553:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926594, transno 0, xid 1796772687597248 00010000:00000001:2.0:1713540831.101555:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.101564:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aedf80 x1796772687597248/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.101573:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.101575:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.101605:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.101609:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.101612:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.101615:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.101617:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.101619:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.101622:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.101625:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.101629:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3c38. 00000100:00000200:2.0:1713540831.101634:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687597248, offset 224 00000400:00000200:2.0:1713540831.101680:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.101690:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.101696:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527001:527001:256:4294967295] 192.168.202.41@tcp LPNI seq info [527001:527001:8:4294967295] 00000400:00000200:2.0:1713540831.101706:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.101711:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.101715:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4df00. 00000800:00000200:2.0:1713540831.101720:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.101726:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.101730:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 1, nob 528 niov 1 nkiov 1 00080000:00000001:0.0:1713540831.101731:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540831.101735:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540831.101737:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540831.101739:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926595 is committed 00000001:00000040:0.0:1713540831.101744:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540831.101747:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540831.101751:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713540831.101751:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800926ecc00. 00000100:00000040:2.0:1713540831.101755:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00000020:00000001:0.0:1713540831.101755:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540831.101756:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:2.0:1713540831.101757:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000040:0.0:1713540831.101758:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000001:2.0:1713540831.101759:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540831.101760:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000001:2.0:1713540831.101761:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000020:00000010:0.0:1713540831.101763:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800926ec840. 00000100:00000040:2.0:1713540831.101766:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aedf80 x1796772687597248/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713540831.101766:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.101768:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.101769:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800914b7400. 00080000:00000001:0.0:1713540831.101772:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540831.101773:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540831.101774:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.101775:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.101777:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800914b4c00. 00000100:00100000:2.0:1713540831.101778:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aedf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687597248:12345-192.168.202.41@tcp:16:dd.0 Request processed in 30518us (30767us total) trans 0 rc 0/0 00080000:00000001:0.0:1713540831.101779:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00100000:2.0:1713540831.101787:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63314 00000100:00000040:2.0:1713540831.101790:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.101792:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540831.101794:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.101798:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540831.101802:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320ba28. 00000020:00000010:2.0:1713540831.101806:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008444f000. 00000020:00000040:2.0:1713540831.101810:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540831.101812:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.101845:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.101852:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4df00. 00000400:00000200:1.0:1713540831.101857:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.101865:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.101870:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3c38 00000400:00000010:1.0:1713540831.101873:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3c38. 00000100:00000001:1.0:1713540831.101877:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.101880:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540831.108994:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.109003:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.109006:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.109009:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.109018:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540831.109029:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc94f40 00000400:00000200:0.0:1713540831.109035:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 40504 00000800:00000001:0.0:1713540831.109041:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.109055:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.109058:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.109063:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540831.109067:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540831.109069:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540831.109074:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087aef800. 00000100:00000040:0.0:1713540831.109077:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880087aef800 x1796772687597376 msgsize 488 00000100:00100000:0.0:1713540831.109082:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540831.109100:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540831.109107:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.109110:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.109197:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540831.109200:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687597376 02000000:00000001:2.0:1713540831.109203:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540831.109205:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540831.109207:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540831.109211:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540831.109214:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687597376 00000020:00000001:2.0:1713540831.109216:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540831.109218:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540831.109220:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.109223:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540831.109226:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540831.109229:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540831.109233:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.109234:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540831.109239:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ee68600. 00000020:00000010:2.0:1713540831.109243:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540831.109246:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320ba28. 00000100:00000040:2.0:1713540831.109253:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540831.109255:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540831.109256:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540831.109258:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540831.109260:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.109262:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.109265:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.109267:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540831.109269:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540831.109270:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.109273:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.109274:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.109276:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.109278:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.109279:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.109280:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.109282:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.109283:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.109285:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540831.109287:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.109289:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.109291:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.109293:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540831.109294:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.109296:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.109304:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (990904320->991952895) req@ffff880087aef800 x1796772687597376/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.109314:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.109316:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aef800 with x1796772687597376 ext(990904320->991952895) 00010000:00000001:2.0:1713540831.109319:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.109321:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.109322:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.109324:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.109327:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.109329:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.109331:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.109332:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.109333:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aef800 00002000:00000001:2.0:1713540831.109336:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.109337:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.109342:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.109365:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.109372:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540831.109374:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540831.109378:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65926 00000100:00000040:2.0:1713540831.109381:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540831.109383:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134590609408 : -131939118942208 : ffff880087aef800) 00000100:00000040:2.0:1713540831.109388:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087aef800 x1796772687597376/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540831.109396:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.109397:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540831.109400:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087aef800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687597376:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540831.109404:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687597376 00000020:00000001:2.0:1713540831.109406:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540831.109408:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540831.109410:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.109412:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.109413:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.109415:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540831.109418:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540831.109419:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540831.109422:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.109423:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.109425:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540831.109429:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540831.109430:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540831.109435:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005af7ac00. 02000000:00000001:2.0:1713540831.109437:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.109439:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.109442:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540831.109443:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.109446:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540831.109447:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.109450:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540831.109452:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540831.109454:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540831.109455:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540831.109458:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3825205248 00000020:00000001:2.0:1713540831.109461:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540831.109463:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3825205248 left=3312451584 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713540831.109467:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3312451584 : 3312451584 : c5700000) 00000020:00000001:2.0:1713540831.109469:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540831.109470:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713540831.109473:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540831.109474:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540831.109476:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713540831.109479:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540831.109480:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540831.109482:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713540831.109484:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713540831.109487:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540831.109489:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540831.109490:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540831.109492:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540831.109501:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540831.109503:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540831.109507:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.109510:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540831.112415:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540831.112422:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.112424:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.112426:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.112433:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540831.112437:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005af78000. 00000100:00000010:2.0:1713540831.112441:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880120ce5000. 00000020:00000040:2.0:1713540831.112443:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540831.112452:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540831.112454:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540831.112459:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540831.112466:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcc40. 00000400:00000200:2.0:1713540831.112472:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.112480:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.112487:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527002:527002:256:4294967295] 192.168.202.41@tcp LPNI seq info [527002:527002:8:4294967295] 00000400:00000200:2.0:1713540831.112492:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540831.112499:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540831.112505:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.112508:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d600. 00000800:00000200:2.0:1713540831.112514:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.112519:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.112523:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540831.112548:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc94f40-0x66227bdc94f40 00000100:00000001:2.0:1713540831.112552:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540831.112726:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.112732:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d600. 00000400:00000200:0.0:1713540831.112737:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.112745:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540831.112749:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.112751:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005af78000 00000100:00000001:0.0:1713540831.112754:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540831.114421:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.114474:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.114478:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.114482:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.114491:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540831.114505:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d11d 00000800:00000001:1.0:1713540831.114513:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.115564:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.115913:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.116446:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.116456:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.116464:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.116471:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540831.116474:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540831.116478:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.116480:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005af78000 00000100:00000001:0.0:1713540831.116495:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.116502:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.116506:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540831.116622:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.116631:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540831.116633:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.116663:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.116670:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.116673:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.116675:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.116677:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.116679:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.116680:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.116682:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.116683:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.116684:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.116685:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.116686:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.116688:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540831.116690:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540831.116691:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.116696:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.116698:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.116705:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800914b4c00. 00080000:00000001:2.0:1713540831.116708:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134751849472 : -131938957702144 : ffff8800914b4c00) 00080000:00000001:2.0:1713540831.116711:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.116727:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.116729:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.116739:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.116741:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.116743:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.116745:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540831.116747:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.116749:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540831.116751:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540831.116758:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540831.116761:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540831.116763:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.116766:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800914b7400. 00080000:00000001:2.0:1713540831.116768:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134751859712 : -131938957691904 : ffff8800914b7400) 00080000:00000001:2.0:1713540831.116772:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540831.116779:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.116781:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.116784:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540831.116805:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540831.116806:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.116808:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.116814:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.116821:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.116824:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540831.116864:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.116867:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540831.116869:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800926ecc00. 00000020:00000040:2.0:1713540831.116872:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540831.116874:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540831.116877:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.116878:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540831.116881:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540831.116883:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540831.116885:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540831.116928:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540831.116931:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926596, last_committed = 12884926595 00000001:00000010:2.0:1713540831.116934:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800926ec660. 00000001:00000040:2.0:1713540831.116937:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540831.116939:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540831.116943:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540831.116973:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540831.116975:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.116983:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540831.120129:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540831.120133:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.120136:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.120138:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.120142:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540831.120144:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540831.120145:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540831.120147:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540831.120151:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880120ce5000. 00000100:00000010:2.0:1713540831.120154:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005af78000. 00000100:00000001:2.0:1713540831.120156:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540831.120158:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540831.120162:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926595, transno 12884926596, xid 1796772687597376 00010000:00000001:2.0:1713540831.120164:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.120173:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087aef800 x1796772687597376/t12884926596(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.120182:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.120184:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.120187:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.120191:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.120194:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.120196:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.120199:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.120201:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.120203:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.120206:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.120209:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c392a8. 00000100:00000200:2.0:1713540831.120213:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687597376, offset 224 00000400:00000200:2.0:1713540831.120218:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.120226:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.120232:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527003:527003:256:4294967295] 192.168.202.41@tcp LPNI seq info [527003:527003:8:4294967295] 00000400:00000200:2.0:1713540831.120242:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.120248:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.120251:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4de00. 00000800:00000200:2.0:1713540831.120256:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.120262:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.120265:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4de00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.120287:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.120291:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.120293:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.120295:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.120296:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.120301:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087aef800 x1796772687597376/t12884926596(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.120315:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087aef800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687597376:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10916us (11235us total) trans 12884926596 rc 0/0 00000100:00100000:2.0:1713540831.120324:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65926 00000100:00000040:2.0:1713540831.120327:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.120329:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540831.120331:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.120337:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (990904320->991952895) req@ffff880087aef800 x1796772687597376/t12884926596(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.120347:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.120349:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880087aef800 with x1796772687597376 ext(990904320->991952895) 00010000:00000001:2.0:1713540831.120352:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.120353:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.120356:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.120358:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.120360:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.120363:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.120364:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.120365:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.120367:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087aef800 00002000:00000001:2.0:1713540831.120369:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.120372:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.120375:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540831.120379:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320ba28. 00000020:00000010:2.0:1713540831.120382:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ee68600. 00000020:00000040:2.0:1713540831.120387:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540831.120389:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.120432:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.120439:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4de00. 00000400:00000200:0.0:1713540831.120444:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.120456:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.120464:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c392a8 00000400:00000010:0.0:1713540831.120467:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c392a8. 00000100:00000001:0.0:1713540831.120471:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.120472:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.122207:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.122220:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.122223:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.122226:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.122235:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.122248:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc94f80 00000400:00000200:1.0:1713540831.122255:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 3080 00000800:00000001:1.0:1713540831.122261:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.122274:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.122277:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.122282:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.122287:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.122289:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.122294:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098bad880. 00000100:00000040:1.0:1713540831.122297:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880098bad880 x1796772687597440 msgsize 440 00000100:00100000:1.0:1713540831.122302:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.122327:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.122334:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.122338:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.122428:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540831.122432:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687597440 02000000:00000001:2.0:1713540831.122436:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540831.122438:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540831.122441:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540831.122444:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540831.122447:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687597440 00000020:00000001:2.0:1713540831.122450:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540831.122451:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540831.122453:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.122456:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540831.122460:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540831.122462:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540831.122466:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.122467:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540831.122472:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086132a00. 00000020:00000010:2.0:1713540831.122475:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6280. 00000020:00000010:2.0:1713540831.122479:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320ba28. 00000100:00000040:2.0:1713540831.122485:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540831.122487:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540831.122488:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540831.122490:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.122495:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.122515:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.122522:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540831.122524:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540831.122531:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63315 00000100:00000040:2.0:1713540831.122534:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540831.122536:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876600448 : -131938832951168 : ffff880098bad880) 00000100:00000040:2.0:1713540831.122543:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098bad880 x1796772687597440/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540831.122553:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.122554:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540831.122557:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098bad880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687597440:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540831.122561:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687597440 00000020:00000001:2.0:1713540831.122563:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540831.122566:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540831.122568:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.122570:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.122572:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540831.122574:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540831.122600:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540831.122602:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540831.122603:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.122605:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540831.122608:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540831.122610:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.122612:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.122613:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.122615:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.122617:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.122618:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.122619:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.122620:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.122621:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.122623:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.122625:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.122628:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540831.122629:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540831.122633:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800914b6000. 02000000:00000001:2.0:1713540831.122635:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.122637:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.122670:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540831.122673:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540831.122674:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540831.122678:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540831.122681:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540831.122683:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540831.122685:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540831.122689:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540831.122691:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540831.144672:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540831.144676:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540831.144678:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540831.144680:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926596 is committed 00000001:00000040:0.0:1713540831.144685:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540831.144688:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540831.144692:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800926ec660. 00000020:00000001:0.0:1713540831.144696:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540831.144698:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540831.144700:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540831.144702:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540831.144704:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800926ecc00. 00040000:00000001:0.0:1713540831.144707:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.144709:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.144710:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800914b7400. 00080000:00000001:0.0:1713540831.144713:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540831.144714:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540831.144715:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.144716:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.144717:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800914b4c00. 00080000:00000001:0.0:1713540831.144719:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.144724:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.144730:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.144736:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.144743:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.144746:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.144752:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.144754:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.144757:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.144763:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926596, transno 0, xid 1796772687597440 00010000:00000001:3.0:1713540831.144766:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.144775:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098bad880 x1796772687597440/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.144784:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.144786:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.144790:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.144794:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.144796:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.144799:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.144801:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.144803:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.144805:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.144808:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.144812:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a3b8. 00000100:00000200:3.0:1713540831.144817:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687597440, offset 224 00000400:00000200:3.0:1713540831.144822:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.144830:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.144836:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527004:527004:256:4294967295] 192.168.202.41@tcp LPNI seq info [527004:527004:8:4294967295] 00000400:00000200:3.0:1713540831.144847:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.144853:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.144857:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008492fd00. 00000800:00000200:3.0:1713540831.144862:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.144868:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.144872:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008492fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.144884:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.144887:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.144889:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.144890:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.144893:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.144898:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098bad880 x1796772687597440/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.144909:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098bad880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687597440:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22353us (22609us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.144918:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63315 00000100:00000040:3.0:1713540831.144921:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.144923:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.144925:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.144929:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6280. 00000020:00000010:3.0:1713540831.144933:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320ba28. 00000020:00000010:3.0:1713540831.144937:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086132a00. 00000020:00000040:3.0:1713540831.144941:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.144943:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.144943:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.144946:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008492fd00. 00000400:00000200:0.0:1713540831.144950:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.144958:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.144962:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a3b8 00000400:00000010:0.0:1713540831.144965:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a3b8. 00000100:00000001:0.0:1713540831.144968:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.144970:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540831.152103:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.152113:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.152116:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.152119:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.152132:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540831.152142:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95000 00000400:00000200:0.0:1713540831.152148:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 40992 00000800:00000001:0.0:1713540831.152155:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.152168:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.152171:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.152175:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540831.152179:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540831.152181:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540831.152188:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c863480. 00000100:00000040:0.0:1713540831.152191:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012c863480 x1796772687597568 msgsize 488 00000100:00100000:0.0:1713540831.152196:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540831.152214:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540831.152220:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.152223:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.152311:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540831.152315:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687597568 02000000:00000001:2.0:1713540831.152318:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540831.152320:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540831.152322:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540831.152326:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540831.152329:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687597568 00000020:00000001:2.0:1713540831.152331:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540831.152333:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540831.152335:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.152338:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540831.152341:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540831.152344:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540831.152348:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.152349:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540831.152354:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086133e00. 00000020:00000010:2.0:1713540831.152357:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540831.152361:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b4b0. 00000100:00000040:2.0:1713540831.152367:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540831.152369:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540831.152370:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540831.152372:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540831.152374:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.152376:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.152378:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.152380:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540831.152383:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540831.152384:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.152386:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.152388:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.152390:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.152391:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.152393:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.152394:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.152395:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.152396:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.152398:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540831.152400:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.152402:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.152404:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.152406:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540831.152408:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.152410:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.152418:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (991952896->993001471) req@ffff88012c863480 x1796772687597568/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.152429:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.152431:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c863480 with x1796772687597568 ext(991952896->993001471) 00010000:00000001:2.0:1713540831.152434:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.152435:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.152437:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.152439:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.152441:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.152444:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.152445:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.152446:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.152447:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c863480 00002000:00000001:2.0:1713540831.152449:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.152451:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.152456:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.152478:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.152486:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540831.152488:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540831.152492:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65927 00000100:00000040:2.0:1713540831.152495:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540831.152497:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137356178560 : -131936353373056 : ffff88012c863480) 00000100:00000040:2.0:1713540831.152502:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c863480 x1796772687597568/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540831.152510:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.152511:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540831.152514:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c863480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687597568:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540831.152519:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687597568 00000020:00000001:2.0:1713540831.152521:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540831.152523:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540831.152525:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.152527:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.152528:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.152530:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540831.152533:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540831.152535:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540831.152536:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.152537:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.152539:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540831.152542:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540831.152544:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540831.152548:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801238dec00. 02000000:00000001:2.0:1713540831.152550:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.152552:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.152555:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540831.152556:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.152559:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540831.152560:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.152564:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540831.152565:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540831.152567:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540831.152569:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540831.152572:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3824156672 00000020:00000001:2.0:1713540831.152575:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540831.152600:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3824156672 left=3311403008 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713540831.152604:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3311403008 : 3311403008 : c5600000) 00000020:00000001:2.0:1713540831.152606:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540831.152608:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713540831.152611:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540831.152612:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540831.152615:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713540831.152618:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540831.152620:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540831.152622:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713540831.152625:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713540831.152627:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713540831.152629:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540831.152631:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540831.152632:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540831.152635:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540831.152638:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540831.152672:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.152677:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540831.155548:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540831.155556:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.155558:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.155560:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.155562:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540831.155565:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801238dc000. 00000100:00000010:2.0:1713540831.155568:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007aaa6000. 00000020:00000040:2.0:1713540831.155571:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540831.155600:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540831.155603:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540831.155608:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540831.155616:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcc08. 00000400:00000200:2.0:1713540831.155621:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.155630:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.155636:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527005:527005:256:4294967295] 192.168.202.41@tcp LPNI seq info [527005:527005:8:4294967295] 00000400:00000200:2.0:1713540831.155662:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540831.155669:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540831.155675:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.155678:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d900. 00000800:00000200:2.0:1713540831.155684:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.155690:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.155694:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540831.155716:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95000-0x66227bdc95000 00000100:00000001:2.0:1713540831.155719:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.155879:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.155885:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d900. 00000400:00000200:1.0:1713540831.155890:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.155898:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.155903:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.155905:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801238dc000 00000100:00000001:1.0:1713540831.155908:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.158300:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.158344:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.158347:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.158351:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.158360:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.158377:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d129 00000800:00000001:0.0:1713540831.158384:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.159981:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.159985:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.160679:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.160687:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.160694:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.160699:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540831.160702:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540831.160706:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.160708:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801238dc000 00000100:00000001:0.0:1713540831.160724:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.160730:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.160734:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540831.160829:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.160835:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540831.160837:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.160842:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.160849:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.160852:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.160854:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.160856:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.160857:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.160859:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.160860:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.160862:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.160863:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.160864:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.160865:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.160867:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540831.160869:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540831.160870:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.160875:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.160877:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.160883:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801238dc800. 00080000:00000001:2.0:1713540831.160886:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137205680128 : -131936503871488 : ffff8801238dc800) 00080000:00000001:2.0:1713540831.160889:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.160904:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.160906:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.160917:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.160919:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.160920:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.160922:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540831.160924:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.160926:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540831.160929:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540831.160936:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540831.160938:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540831.160941:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.160944:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801238dd000. 00080000:00000001:2.0:1713540831.160946:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137205682176 : -131936503869440 : ffff8801238dd000) 00080000:00000001:2.0:1713540831.160951:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540831.160957:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.160960:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.160962:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540831.160981:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540831.160982:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.160984:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.160991:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.160997:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.161001:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540831.161041:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.161044:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540831.161046:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800926ecc60. 00000020:00000040:2.0:1713540831.161049:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540831.161051:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540831.161053:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.161055:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540831.161058:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540831.161060:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540831.161062:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540831.161097:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540831.161100:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926597, last_committed = 12884926596 00000001:00000010:2.0:1713540831.161103:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800926eccc0. 00000001:00000040:2.0:1713540831.161106:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540831.161108:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540831.161112:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540831.161141:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540831.161144:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.161152:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540831.164299:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540831.164303:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.164306:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.164308:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.164312:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540831.164314:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540831.164315:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540831.164318:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540831.164321:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007aaa6000. 00000100:00000010:2.0:1713540831.164326:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801238dc000. 00000100:00000001:2.0:1713540831.164328:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540831.164329:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540831.164332:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926596, transno 12884926597, xid 1796772687597568 00010000:00000001:2.0:1713540831.164335:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.164343:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c863480 x1796772687597568/t12884926597(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.164353:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.164355:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.164358:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.164362:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.164365:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.164367:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.164369:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.164371:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.164373:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.164376:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.164380:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3a18. 00000100:00000200:2.0:1713540831.164384:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687597568, offset 224 00000400:00000200:2.0:1713540831.164389:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.164397:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.164403:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527006:527006:256:4294967295] 192.168.202.41@tcp LPNI seq info [527006:527006:8:4294967295] 00000400:00000200:2.0:1713540831.164413:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.164419:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.164422:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d000. 00000800:00000200:2.0:1713540831.164427:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.164433:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.164437:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.164462:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.164465:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.164468:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.164469:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.164471:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.164476:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c863480 x1796772687597568/t12884926597(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.164488:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c863480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687597568:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11975us (12294us total) trans 12884926597 rc 0/0 00000100:00100000:2.0:1713540831.164497:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65927 00000100:00000040:2.0:1713540831.164500:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.164502:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540831.164504:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.164510:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (991952896->993001471) req@ffff88012c863480 x1796772687597568/t12884926597(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.164519:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.164521:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c863480 with x1796772687597568 ext(991952896->993001471) 00010000:00000001:2.0:1713540831.164524:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.164525:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.164528:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.164530:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.164532:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.164535:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.164536:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.164537:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.164538:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c863480 00002000:00000001:2.0:1713540831.164541:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.164542:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.164546:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b80. 00000020:00000010:2.0:1713540831.164550:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b4b0. 00000020:00000010:2.0:1713540831.164554:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086133e00. 00000020:00000040:2.0:1713540831.164557:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540831.164560:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.164632:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.164638:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d000. 00000400:00000200:0.0:1713540831.164671:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.164678:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.164682:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3a18 00000400:00000010:0.0:1713540831.164685:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3a18. 00000100:00000001:0.0:1713540831.164689:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.164691:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.166396:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.166409:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.166412:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.166416:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.166424:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.166437:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95040 00000400:00000200:1.0:1713540831.166443:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 3520 00000800:00000001:1.0:1713540831.166449:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.166463:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.166466:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.166470:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.166475:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.166477:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.166481:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098baf480. 00000100:00000040:1.0:1713540831.166484:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880098baf480 x1796772687597632 msgsize 440 00000100:00100000:1.0:1713540831.166489:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.166512:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.166519:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.166523:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.166636:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.166663:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687597632 02000000:00000001:3.0:1713540831.166666:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.166668:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.166670:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.166674:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.166677:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687597632 00000020:00000001:3.0:1713540831.166679:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.166681:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.166683:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.166685:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.166689:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.166691:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.166695:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.166697:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.166701:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012266a000. 00000020:00000010:3.0:1713540831.166706:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.166710:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.166716:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.166719:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.166720:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.166722:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.166726:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.166748:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.166755:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.166757:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.166763:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63316 00000100:00000040:3.0:1713540831.166767:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.166769:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134876607616 : -131938832944000 : ffff880098baf480) 00000100:00000040:3.0:1713540831.166776:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098baf480 x1796772687597632/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.166786:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.166787:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.166791:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098baf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687597632:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.166795:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687597632 00000020:00000001:3.0:1713540831.166797:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.166799:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.166801:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.166803:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.166805:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.166807:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.166811:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.166812:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.166814:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.166817:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.166819:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.166821:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.166823:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.166825:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.166827:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.166829:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.166831:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.166832:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.166834:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.166835:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.166837:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.166839:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.166841:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.166843:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.166846:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b50cc00. 02000000:00000001:3.0:1713540831.166848:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.166850:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.166853:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.166855:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.166856:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.166860:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.166862:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.166864:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.166867:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.166871:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.166874:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540831.190769:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.190775:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.190780:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.190786:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.190789:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713540831.190791:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713540831.190793:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.190795:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000100:00000001:0.0:1713540831.190796:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540831.190797:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:3.0:1713540831.190798:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00080000:0.0:1713540831.190799:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926597 is committed 00010000:00000040:3.0:1713540831.190803:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926597, transno 0, xid 1796772687597632 00000001:00000040:0.0:1713540831.190804:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000001:3.0:1713540831.190807:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:0.0:1713540831.190808:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540831.190812:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800926eccc0. 00010000:00000200:3.0:1713540831.190815:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098baf480 x1796772687597632/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:0.0:1713540831.190815:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540831.190817:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540831.190818:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540831.190820:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540831.190823:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800926ecc60. 00010000:00000001:3.0:1713540831.190824:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:0.0:1713540831.190825:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713540831.190826:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713540831.190827:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.190829:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801238dd000. 00000100:00001000:3.0:1713540831.190830:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00080000:00000001:0.0:1713540831.190832:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540831.190833:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540831.190834:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:3.0:1713540831.190835:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:0.0:1713540831.190835:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.190836:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801238dc800. 00000100:00000040:3.0:1713540831.190838:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00080000:00000001:0.0:1713540831.190838:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713540831.190840:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.190843:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.190845:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.190847:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.190850:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.190854:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a660. 00000100:00000200:3.0:1713540831.190858:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687597632, offset 224 00000400:00000200:3.0:1713540831.190863:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.190872:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.190878:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527007:527007:256:4294967295] 192.168.202.41@tcp LPNI seq info [527007:527007:8:4294967295] 00000400:00000200:3.0:1713540831.190889:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.190894:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.190899:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077b12400. 00000800:00000200:3.0:1713540831.190903:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.190910:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.190914:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077b12400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.190936:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.190940:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.190942:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.190944:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.190946:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.190950:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098baf480 x1796772687597632/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.190962:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098baf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687597632:12345-192.168.202.41@tcp:16:dd.0 Request processed in 24173us (24474us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.190971:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63316 00000100:00000040:3.0:1713540831.190974:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.190977:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.190979:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.190983:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.190987:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.190991:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012266a000. 00000020:00000040:3.0:1713540831.190995:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.190997:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.191021:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.191027:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077b12400. 00000400:00000200:1.0:1713540831.191032:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.191039:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.191044:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a660 00000400:00000010:1.0:1713540831.191046:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a660. 00000100:00000001:1.0:1713540831.191050:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.191052:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540831.198180:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.198189:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.198192:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.198195:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.198204:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540831.198216:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc950c0 00000400:00000200:0.0:1713540831.198222:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 41480 00000800:00000001:0.0:1713540831.198228:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.198243:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.198246:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.198250:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540831.198255:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540831.198257:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540831.198262:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c861880. 00000100:00000040:0.0:1713540831.198265:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012c861880 x1796772687597760 msgsize 488 00000100:00100000:0.0:1713540831.198270:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540831.198289:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540831.198295:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.198298:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.198390:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540831.198393:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687597760 02000000:00000001:2.0:1713540831.198396:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540831.198398:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540831.198401:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540831.198404:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540831.198407:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687597760 00000020:00000001:2.0:1713540831.198410:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540831.198411:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540831.198413:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.198416:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540831.198419:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540831.198422:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540831.198427:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.198428:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540831.198433:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e061800. 00000020:00000010:2.0:1713540831.198437:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540831.198440:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b4b0. 00000100:00000040:2.0:1713540831.198446:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540831.198448:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540831.198449:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540831.198451:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540831.198453:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.198455:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.198458:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.198460:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540831.198462:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540831.198464:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.198467:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.198468:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.198470:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.198471:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.198473:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.198474:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.198476:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.198477:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.198478:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540831.198480:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.198482:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.198484:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.198486:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540831.198488:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.198490:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.198498:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (993001472->994050047) req@ffff88012c861880 x1796772687597760/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.198508:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.198510:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c861880 with x1796772687597760 ext(993001472->994050047) 00010000:00000001:2.0:1713540831.198512:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.198514:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.198515:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.198517:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.198519:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.198522:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.198523:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.198524:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.198526:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c861880 00002000:00000001:2.0:1713540831.198528:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.198530:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.198535:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.198558:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.198566:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540831.198567:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540831.198573:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65928 00000100:00000040:2.0:1713540831.198603:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540831.198605:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137356171392 : -131936353380224 : ffff88012c861880) 00000100:00000040:2.0:1713540831.198610:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c861880 x1796772687597760/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540831.198619:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.198620:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540831.198624:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c861880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687597760:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540831.198628:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687597760 00000020:00000001:2.0:1713540831.198630:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540831.198632:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540831.198634:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.198636:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.198637:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.198666:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540831.198670:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540831.198672:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540831.198673:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.198674:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.198676:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540831.198680:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540831.198682:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540831.198686:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800914b4000. 02000000:00000001:2.0:1713540831.198688:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.198691:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.198694:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540831.198695:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.198698:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540831.198699:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.198703:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540831.198704:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540831.198706:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540831.198708:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540831.198711:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3823108096 00000020:00000001:2.0:1713540831.198719:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540831.198722:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3823108096 left=3311403008 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713540831.198726:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3311403008 : 3311403008 : c5600000) 00000020:00000001:2.0:1713540831.198728:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540831.198729:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713540831.198732:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540831.198733:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540831.198735:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713540831.198738:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540831.198739:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540831.198741:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713540831.198744:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713540831.198746:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540831.198748:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540831.198750:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540831.198751:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540831.198755:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540831.198757:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540831.198761:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.198765:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540831.201629:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540831.201637:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.201639:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.201660:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.201663:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540831.201666:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800914b7000. 00000100:00000010:2.0:1713540831.201670:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009aa9a000. 00000020:00000040:2.0:1713540831.201673:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540831.201681:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540831.201683:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540831.201687:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d6000. 00000400:00000010:2.0:1713540831.201695:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcbd0. 00000400:00000200:2.0:1713540831.201700:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.201709:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.201715:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527008:527008:256:4294967295] 192.168.202.41@tcp LPNI seq info [527008:527008:8:4294967295] 00000400:00000200:2.0:1713540831.201720:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540831.201728:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540831.201733:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.201736:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d800. 00000800:00000200:2.0:1713540831.201741:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.201747:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.201751:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540831.201775:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc950c0-0x66227bdc950c0 00000100:00000001:2.0:1713540831.201778:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.201940:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.201946:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d800. 00000400:00000200:1.0:1713540831.201952:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.201959:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.201964:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.201966:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800914b7000 00000100:00000001:1.0:1713540831.201968:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540831.203728:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.203778:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.203782:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.203786:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.203795:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540831.203806:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d135 00000800:00000001:1.0:1713540831.203815:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.204713:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.205737:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.206354:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.206359:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.206367:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.206373:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d6000 00000400:00000010:0.0:1713540831.206376:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d6000. 00000100:00000001:0.0:1713540831.206380:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.206383:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800914b7000 00000100:00000001:0.0:1713540831.206398:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.206405:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.206409:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540831.206500:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.206505:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540831.206507:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.206513:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.206520:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.206522:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.206524:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.206526:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.206528:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.206530:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.206532:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.206533:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.206534:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.206535:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.206536:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.206538:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540831.206540:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540831.206541:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.206546:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.206549:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.206555:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800914b7400. 00080000:00000001:2.0:1713540831.206559:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134751859712 : -131938957691904 : ffff8800914b7400) 00080000:00000001:2.0:1713540831.206562:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.206599:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.206601:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.206612:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.206614:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.206616:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.206618:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540831.206620:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.206622:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540831.206624:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540831.206632:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540831.206634:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540831.206637:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.206675:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800914b4c00. 00080000:00000001:2.0:1713540831.206678:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134751849472 : -131938957702144 : ffff8800914b4c00) 00080000:00000001:2.0:1713540831.206683:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540831.206692:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.206695:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.206697:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540831.206717:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540831.206718:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.206720:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.206726:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.206734:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.206738:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540831.206778:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.206781:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540831.206784:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800926ecea0. 00000020:00000040:2.0:1713540831.206786:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540831.206789:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540831.206791:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.206793:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540831.206796:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540831.206798:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540831.206800:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540831.206836:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540831.206839:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926598, last_committed = 12884926597 00000001:00000010:2.0:1713540831.206842:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800926ec720. 00000001:00000040:2.0:1713540831.206845:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540831.206847:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540831.206850:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540831.206880:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540831.206882:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.206891:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540831.209971:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540831.209974:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.209978:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.209980:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.209984:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540831.209985:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540831.209987:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540831.209989:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540831.209993:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009aa9a000. 00000100:00000010:2.0:1713540831.209996:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800914b7000. 00000100:00000001:2.0:1713540831.209998:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540831.209999:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540831.210003:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926597, transno 12884926598, xid 1796772687597760 00010000:00000001:2.0:1713540831.210005:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.210014:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c861880 x1796772687597760/t12884926598(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.210023:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.210025:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.210028:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.210032:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.210035:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.210037:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.210040:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.210042:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.210044:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.210047:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.210050:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880098c39908. 00000100:00000200:2.0:1713540831.210054:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687597760, offset 224 00000400:00000200:2.0:1713540831.210059:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.210067:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.210074:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527009:527009:256:4294967295] 192.168.202.41@tcp LPNI seq info [527009:527009:8:4294967295] 00000400:00000200:2.0:1713540831.210084:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.210089:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.210093:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540831.210098:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.210104:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.210108:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.210135:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.210139:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.210141:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.210143:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.210144:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.210149:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c861880 x1796772687597760/t12884926598(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.210160:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c861880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687597760:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11539us (11892us total) trans 12884926598 rc 0/0 00000100:00100000:2.0:1713540831.210169:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65928 00000100:00000040:2.0:1713540831.210172:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.210174:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540831.210176:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.210182:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (993001472->994050047) req@ffff88012c861880 x1796772687597760/t12884926598(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.210191:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.210193:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012c861880 with x1796772687597760 ext(993001472->994050047) 00010000:00000001:2.0:1713540831.210196:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.210198:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.210200:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.210202:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.210205:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.210207:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.210209:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.210210:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.210212:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012c861880 00002000:00000001:2.0:1713540831.210214:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.210216:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.210219:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6e80. 00000020:00000010:2.0:1713540831.210222:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b4b0. 00000020:00000010:2.0:1713540831.210226:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e061800. 00000020:00000040:2.0:1713540831.210230:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540831.210232:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.210297:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.210303:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00000400:00000200:1.0:1713540831.210308:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.210315:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.210320:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880098c39908 00000400:00000010:1.0:1713540831.210322:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880098c39908. 00000100:00000001:1.0:1713540831.210326:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.210328:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.212176:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.212189:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.212192:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.212196:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.212204:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.212216:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95100 00000400:00000200:1.0:1713540831.212222:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 3960 00000800:00000001:1.0:1713540831.212228:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.212242:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.212245:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.212249:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.212254:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.212256:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.212261:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee66300. 00000100:00000040:1.0:1713540831.212264:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee66300 x1796772687597824 msgsize 440 00000100:00100000:1.0:1713540831.212269:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.212292:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.212298:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.212303:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.212393:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.212396:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687597824 02000000:00000001:3.0:1713540831.212400:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.212402:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.212404:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.212408:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.212411:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687597824 00000020:00000001:3.0:1713540831.212413:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.212415:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.212417:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.212419:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.212422:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.212425:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.212430:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.212431:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.212436:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012266a000. 00000020:00000010:3.0:1713540831.212440:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.212443:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.212448:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.212451:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.212452:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.212454:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.212458:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.212481:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.212488:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.212490:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.212496:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63317 00000100:00000040:3.0:1713540831.212499:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.212502:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906375424 : -131939803176192 : ffff88005ee66300) 00000100:00000040:3.0:1713540831.212509:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee66300 x1796772687597824/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.212518:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.212519:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.212523:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687597824:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.212527:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687597824 00000020:00000001:3.0:1713540831.212529:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.212531:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.212533:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.212535:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.212537:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.212539:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.212542:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.212544:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.212546:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.212548:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.212550:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.212552:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.212554:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.212556:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.212558:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.212559:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.212560:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.212561:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.212563:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.212564:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.212566:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.212567:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.212571:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.212572:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.212595:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b50dc00. 02000000:00000001:3.0:1713540831.212598:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.212600:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.212604:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.212607:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.212608:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.212612:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.212614:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.212617:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.212620:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.212624:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.212626:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540831.231840:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540831.231845:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540831.231846:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540831.231848:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926598 is committed 00000001:00000040:2.0:1713540831.231853:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540831.231856:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540831.231860:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800926ec720. 00000020:00000001:2.0:1713540831.231863:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540831.231865:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540831.231866:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540831.231869:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540831.231871:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800926ecea0. 00040000:00000001:2.0:1713540831.231873:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.231875:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.231876:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800914b4c00. 00080000:00000001:2.0:1713540831.231879:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540831.231880:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540831.231881:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.231882:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.231883:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800914b7400. 00080000:00000001:2.0:1713540831.231885:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.231925:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.231931:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.231936:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.231943:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.231946:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.231950:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.231952:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.231956:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.231961:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926598, transno 0, xid 1796772687597824 00010000:00000001:3.0:1713540831.231964:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.231972:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee66300 x1796772687597824/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.231982:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.231984:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.231988:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.231992:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.231995:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.231997:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.232000:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.232002:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.232004:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.232007:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.232011:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685ad48. 00000100:00000200:3.0:1713540831.232016:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687597824, offset 224 00000400:00000200:3.0:1713540831.232021:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.232030:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.232037:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527010:527010:256:4294967295] 192.168.202.41@tcp LPNI seq info [527010:527010:8:4294967295] 00000400:00000200:3.0:1713540831.232047:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.232052:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.232057:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801362eb600. 00000800:00000200:3.0:1713540831.232062:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.232069:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.232072:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801362eb600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.232100:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.232104:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.232106:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.232108:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.232110:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.232115:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee66300 x1796772687597824/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.232127:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687597824:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19606us (19860us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.232137:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63317 00000100:00000040:3.0:1713540831.232140:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.232142:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.232144:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.232149:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.232153:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.232157:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012266a000. 00000020:00000040:3.0:1713540831.232161:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.232164:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.232178:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.232183:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801362eb600. 00000400:00000200:0.0:1713540831.232188:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.232195:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.232199:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685ad48 00000400:00000010:0.0:1713540831.232202:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685ad48. 00000100:00000001:0.0:1713540831.232205:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.232207:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.239387:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.239400:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.239403:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.239406:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.239416:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.239428:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95180 00000400:00000200:1.0:1713540831.239435:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 41968 00000800:00000001:1.0:1713540831.239441:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.239455:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.239458:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.239463:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.239467:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.239469:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.239474:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee64380. 00000100:00000040:1.0:1713540831.239477:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee64380 x1796772687597952 msgsize 488 00000100:00100000:1.0:1713540831.239482:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.239507:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.239514:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.239517:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.239632:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540831.239636:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687597952 02000000:00000001:2.0:1713540831.239668:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540831.239671:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540831.239673:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540831.239677:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540831.239680:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687597952 00000020:00000001:2.0:1713540831.239682:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540831.239684:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540831.239686:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.239689:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540831.239692:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540831.239695:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540831.239699:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.239700:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540831.239705:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800921fc800. 00000020:00000010:2.0:1713540831.239709:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540831.239712:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b4b0. 00000100:00000040:2.0:1713540831.239718:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540831.239721:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540831.239722:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540831.239724:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540831.239726:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.239728:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.239730:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.239732:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540831.239735:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540831.239736:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.239739:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.239740:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.239742:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.239744:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.239745:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.239746:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.239748:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.239749:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.239752:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540831.239755:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.239757:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.239759:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.239761:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540831.239763:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.239765:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.239773:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (994050048->995098623) req@ffff88005ee64380 x1796772687597952/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.239784:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.239786:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee64380 with x1796772687597952 ext(994050048->995098623) 00010000:00000001:2.0:1713540831.239789:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.239790:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.239792:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.239794:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.239797:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.239799:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.239800:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.239801:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.239803:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee64380 00002000:00000001:2.0:1713540831.239805:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.239807:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.239811:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.239832:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.239840:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540831.239841:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540831.239846:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65929 00000100:00000040:2.0:1713540831.239849:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540831.239850:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906367360 : -131939803184256 : ffff88005ee64380) 00000100:00000040:2.0:1713540831.239855:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee64380 x1796772687597952/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540831.239864:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.239866:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540831.239870:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687597952:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540831.239874:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687597952 00000020:00000001:2.0:1713540831.239876:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540831.239878:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540831.239879:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.239881:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.239882:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540831.239885:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540831.239888:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540831.239889:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540831.239891:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.239892:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.239893:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540831.239897:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540831.239899:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540831.239902:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801238dd400. 02000000:00000001:2.0:1713540831.239904:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.239906:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.239909:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540831.239910:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.239913:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540831.239915:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.239918:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540831.239920:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540831.239922:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540831.239923:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540831.239926:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3822059520 00000020:00000001:2.0:1713540831.239929:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540831.239931:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3822059520 left=3309305856 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713540831.239935:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3309305856 : 3309305856 : c5400000) 00000020:00000001:2.0:1713540831.239937:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540831.239938:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713540831.239941:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540831.239943:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540831.239945:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713540831.239948:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540831.239949:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540831.239951:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713540831.239954:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713540831.239956:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540831.239958:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540831.239960:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540831.239961:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540831.239964:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540831.239967:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540831.239971:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.239974:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540831.242910:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540831.242917:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.242919:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.242921:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.242923:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540831.242927:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801238ddc00. 00000100:00000010:2.0:1713540831.242930:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4248000. 00000020:00000040:2.0:1713540831.242932:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540831.242941:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540831.242943:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540831.242949:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540831.242956:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcb98. 00000400:00000200:2.0:1713540831.242960:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.242970:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.242976:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527011:527011:256:4294967295] 192.168.202.41@tcp LPNI seq info [527011:527011:8:4294967295] 00000400:00000200:2.0:1713540831.242982:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540831.242989:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540831.242994:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.242998:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4d800. 00000800:00000200:2.0:1713540831.243003:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.243009:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.243013:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540831.243040:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95180-0x66227bdc95180 00000100:00000001:2.0:1713540831.243043:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.243209:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.243215:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4d800. 00000400:00000200:1.0:1713540831.243220:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.243227:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.243232:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.243234:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801238ddc00 00000100:00000001:1.0:1713540831.243236:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.245954:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.245999:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.246003:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.246007:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.246015:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.246027:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d141 00000800:00000001:0.0:1713540831.246035:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.247613:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.247617:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.247934:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.247938:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.247944:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.247950:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540831.247952:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540831.247956:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.247958:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801238ddc00 00000100:00000001:0.0:1713540831.247974:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.247981:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.247985:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540831.248006:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.248011:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540831.248013:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.248019:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.248025:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.248028:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.248030:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.248032:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.248033:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.248035:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.248036:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.248038:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.248039:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.248040:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.248041:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.248043:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540831.248045:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540831.248046:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.248051:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.248053:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.248059:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801238dc800. 00080000:00000001:2.0:1713540831.248062:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137205680128 : -131936503871488 : ffff8801238dc800) 00080000:00000001:2.0:1713540831.248065:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.248081:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.248083:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.248094:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.248096:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540831.248097:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.248099:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540831.248102:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.248103:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540831.248107:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540831.248113:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540831.248116:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540831.248118:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540831.248121:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801238dd000. 00080000:00000001:2.0:1713540831.248123:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137205682176 : -131936503869440 : ffff8801238dd000) 00080000:00000001:2.0:1713540831.248127:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540831.248134:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.248136:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540831.248138:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540831.248158:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540831.248159:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.248161:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540831.248167:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.248174:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.248177:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540831.248216:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.248219:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540831.248222:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800926ec120. 00000020:00000040:2.0:1713540831.248224:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540831.248227:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540831.248229:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.248231:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540831.248234:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540831.248236:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540831.248238:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540831.248272:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540831.248275:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926599, last_committed = 12884926598 00000001:00000010:2.0:1713540831.248278:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800926eccc0. 00000001:00000040:2.0:1713540831.248280:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540831.248282:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540831.248286:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540831.248319:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540831.248322:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.248330:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540831.251480:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540831.251484:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.251487:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.251489:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.251493:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540831.251495:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540831.251496:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540831.251498:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540831.251502:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4248000. 00000100:00000010:2.0:1713540831.251505:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801238ddc00. 00000100:00000001:2.0:1713540831.251507:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540831.251508:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540831.251511:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926598, transno 12884926599, xid 1796772687597952 00010000:00000001:2.0:1713540831.251514:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.251522:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee64380 x1796772687597952/t12884926599(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.251532:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.251534:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.251537:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.251540:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.251543:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.251545:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.251548:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.251550:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.251552:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.251555:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.251558:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3220. 00000100:00000200:2.0:1713540831.251562:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687597952, offset 224 00000400:00000200:2.0:1713540831.251567:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.251594:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.251600:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527012:527012:256:4294967295] 192.168.202.41@tcp LPNI seq info [527012:527012:8:4294967295] 00000400:00000200:2.0:1713540831.251610:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.251619:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.251622:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4df00. 00000800:00000200:2.0:1713540831.251627:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.251633:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.251637:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4df00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.251678:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.251682:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.251685:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.251687:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.251689:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.251694:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee64380 x1796772687597952/t12884926599(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.251705:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687597952:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11838us (12225us total) trans 12884926599 rc 0/0 00000100:00100000:2.0:1713540831.251714:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65929 00000100:00000040:2.0:1713540831.251717:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.251720:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540831.251722:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540831.251728:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (994050048->995098623) req@ffff88005ee64380 x1796772687597952/t12884926599(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540831.251737:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540831.251739:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee64380 with x1796772687597952 ext(994050048->995098623) 00010000:00000001:2.0:1713540831.251742:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540831.251744:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.251746:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540831.251748:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.251750:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540831.251753:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540831.251754:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540831.251757:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540831.251759:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee64380 00002000:00000001:2.0:1713540831.251761:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.251763:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.251767:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6a80. 00000020:00000010:2.0:1713540831.251770:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b4b0. 00000020:00000010:2.0:1713540831.251774:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800921fc800. 00000020:00000040:2.0:1713540831.251778:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540831.251780:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.251842:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.251848:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4df00. 00000400:00000200:1.0:1713540831.251853:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.251861:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.251866:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3220 00000400:00000010:1.0:1713540831.251868:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3220. 00000100:00000001:1.0:1713540831.251873:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.251875:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.253741:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.253754:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.253757:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.253760:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.253769:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.253781:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc951c0 00000400:00000200:1.0:1713540831.253787:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 4400 00000800:00000001:1.0:1713540831.253793:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.253807:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.253809:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.253814:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.253818:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.253820:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.253825:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67b80. 00000100:00000040:1.0:1713540831.253829:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee67b80 x1796772687598016 msgsize 440 00000100:00100000:1.0:1713540831.253833:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.253857:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.253862:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.253866:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.253953:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.253957:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598016 02000000:00000001:3.0:1713540831.253960:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.253962:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.253964:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.253968:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.253971:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598016 00000020:00000001:3.0:1713540831.253974:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.253975:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.253977:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.253980:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.253983:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.253986:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.253990:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.253991:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.253995:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083e95c00. 00000020:00000010:3.0:1713540831.253999:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.254003:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.254008:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.254011:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.254012:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.254014:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.254018:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.254041:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.254049:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.254050:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.254057:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63318 00000100:00000040:3.0:1713540831.254060:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.254062:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906381696 : -131939803169920 : ffff88005ee67b80) 00000100:00000040:3.0:1713540831.254069:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee67b80 x1796772687598016/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.254079:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.254080:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.254084:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687598016:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.254088:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598016 00000020:00000001:3.0:1713540831.254090:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.254092:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.254095:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.254097:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.254099:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.254102:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.254105:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.254107:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.254108:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.254111:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.254113:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.254115:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.254117:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.254118:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.254120:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.254122:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.254124:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.254125:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.254126:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.254128:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.254130:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.254131:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.254134:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.254136:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.254139:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011b50c400. 02000000:00000001:3.0:1713540831.254142:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.254144:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.254146:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.254148:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.254149:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.254153:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.254155:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.254158:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.254160:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.254165:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.254167:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540831.273258:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540831.273262:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540831.273264:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540831.273266:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926599 is committed 00000001:00000040:0.0:1713540831.273270:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540831.273274:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540831.273277:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800926eccc0. 00000020:00000001:0.0:1713540831.273280:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540831.273282:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540831.273284:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540831.273286:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540831.273288:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800926ec120. 00040000:00000001:0.0:1713540831.273290:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.273292:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.273294:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801238dd000. 00080000:00000001:0.0:1713540831.273296:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540831.273297:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540831.273298:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.273299:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.273300:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801238dc800. 00080000:00000001:0.0:1713540831.273302:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.273348:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.273354:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.273359:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.273367:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.273370:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.273374:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.273376:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.273379:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.273384:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926599, transno 0, xid 1796772687598016 00010000:00000001:3.0:1713540831.273387:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.273396:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee67b80 x1796772687598016/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.273405:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.273407:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.273411:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.273415:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.273418:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.273420:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.273423:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.273425:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.273427:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.273430:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.273434:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a220. 00000100:00000200:3.0:1713540831.273438:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687598016, offset 224 00000400:00000200:3.0:1713540831.273443:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.273451:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.273457:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527013:527013:256:4294967295] 192.168.202.41@tcp LPNI seq info [527013:527013:8:4294967295] 00000400:00000200:3.0:1713540831.273468:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.273473:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.273478:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801362eb600. 00000800:00000200:3.0:1713540831.273483:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.273489:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.273493:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801362eb600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.273505:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.273508:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.273511:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.273512:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.273515:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.273519:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee67b80 x1796772687598016/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.273530:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687598016:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19448us (19698us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.273539:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63318 00000100:00000040:3.0:1713540831.273543:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.273545:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.273547:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.273550:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.273554:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.273558:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083e95c00. 00000020:00000040:3.0:1713540831.273562:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.273564:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.273565:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.273568:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801362eb600. 00000400:00000200:0.0:1713540831.273572:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.273599:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.273604:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a220 00000400:00000010:0.0:1713540831.273606:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a220. 00000100:00000001:0.0:1713540831.273610:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.273612:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.280822:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.280835:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.280838:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.280841:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.280850:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.280862:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95240 00000400:00000200:1.0:1713540831.280869:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 42456 00000800:00000001:1.0:1713540831.280875:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.280889:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.280892:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.280896:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.280901:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.280903:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.280907:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee67480. 00000100:00000040:1.0:1713540831.280911:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee67480 x1796772687598144 msgsize 488 00000100:00100000:1.0:1713540831.280916:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.280942:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.280948:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.280952:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.281038:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.281042:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598144 02000000:00000001:3.0:1713540831.281045:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.281047:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.281049:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.281052:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.281055:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598144 00000020:00000001:3.0:1713540831.281058:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.281059:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.281061:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.281064:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.281067:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.281070:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.281074:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.281075:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.281080:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083e95c00. 00000020:00000010:3.0:1713540831.281084:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.281088:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.281094:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.281096:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.281098:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.281100:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.281102:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.281104:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.281107:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.281109:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.281111:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.281113:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.281115:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.281116:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.281118:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.281120:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.281122:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.281123:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.281125:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.281126:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.281127:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.281130:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.281132:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.281134:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.281136:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.281137:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.281139:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.281147:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (995098624->996147199) req@ffff88005ee67480 x1796772687598144/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.281158:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.281160:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee67480 with x1796772687598144 ext(995098624->996147199) 00010000:00000001:3.0:1713540831.281162:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.281163:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.281165:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.281167:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.281171:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.281174:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.281175:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.281176:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.281178:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee67480 00002000:00000001:3.0:1713540831.281180:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.281182:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.281186:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.281211:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.281219:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.281220:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.281225:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65930 00000100:00000040:3.0:1713540831.281228:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.281230:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906379904 : -131939803171712 : ffff88005ee67480) 00000100:00000040:3.0:1713540831.281235:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee67480 x1796772687598144/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.281244:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.281245:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.281248:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687598144:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.281252:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598144 00000020:00000001:3.0:1713540831.281254:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.281256:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.281258:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.281259:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.281260:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.281263:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.281266:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.281267:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.281268:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.281270:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.281272:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.281276:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.281278:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.281281:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800914b6c00. 02000000:00000001:3.0:1713540831.281284:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.281286:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.281289:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.281290:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.281293:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.281294:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.281297:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.281299:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.281301:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.281303:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.281305:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3821010944 00000020:00000001:3.0:1713540831.281308:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.281310:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3821010944 left=3308257280 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540831.281314:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:3.0:1713540831.281316:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.281317:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540831.281320:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.281322:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.281323:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540831.281326:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.281327:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.281329:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540831.281332:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540831.281335:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540831.281336:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.281338:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.281339:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.281343:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.281345:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.281349:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.281353:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.284335:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.284342:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.284344:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.284346:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.284348:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.284352:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800914b7000. 00000100:00000010:3.0:1713540831.284357:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007f6da000. 00000020:00000040:3.0:1713540831.284359:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.284368:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.284370:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.284376:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540831.284384:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee150. 00000400:00000200:3.0:1713540831.284389:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.284398:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.284404:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527014:527014:256:4294967295] 192.168.202.41@tcp LPNI seq info [527014:527014:8:4294967295] 00000400:00000200:3.0:1713540831.284409:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.284416:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.284422:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.284426:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801362eb600. 00000800:00000200:3.0:1713540831.284431:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.284437:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.284441:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801362eb600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.284465:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95240-0x66227bdc95240 00000100:00000001:3.0:1713540831.284469:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.284639:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.284676:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801362eb600. 00000400:00000200:1.0:1713540831.284681:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.284689:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.284693:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.284695:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800914b7000 00000100:00000001:1.0:1713540831.284697:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713540831.284735:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540831.284740:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540831.284745:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540831.284747:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540831.284751:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540831.284753:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540831.284757:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540831.284759:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540831.284764:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540831.284768:0:15438:0:(ldlm_request.c:2139:ldlm_cancel_lru()) Process entered 00010000:00000001:0.0:1713540831.284770:0:15438:0:(ldlm_request.c:1944:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1713540831.284772:0:15438:0:(ldlm_request.c:2107:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540831.284775:0:15438:0:(ldlm_lockd.c:2279:ldlm_bl_to_thread()) Process entered 00010000:00000001:0.0:1713540831.284778:0:15438:0:(ldlm_lockd.c:2282:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540831.284781:0:15438:0:(ldlm_request.c:2149:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540831.284785:0:15438:0:(ldlm_pool.c:517:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.284900:0:8743:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713540831.284904:0:8743:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713540831.284907:0:8743:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:0.0:1713540831.287257:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.287297:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.287301:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.287304:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.287313:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.287326:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d14d 00000800:00000001:0.0:1713540831.287333:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.288916:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.288921:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.289365:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.289369:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.289375:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.289381:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540831.289384:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540831.289388:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.289390:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800914b7000 00000100:00000001:0.0:1713540831.289407:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.289413:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.289417:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.289524:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.289529:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.289531:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.289537:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.289543:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.289546:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.289547:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.289550:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.289552:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.289554:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.289555:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.289557:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.289558:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.289560:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.289561:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.289563:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.289564:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.289566:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.289570:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.289572:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.289604:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800914b4c00. 00080000:00000001:3.0:1713540831.289608:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134751849472 : -131938957702144 : ffff8800914b4c00) 00080000:00000001:3.0:1713540831.289611:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.289628:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.289630:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.289675:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.289677:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.289680:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.289682:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.289684:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.289686:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.289689:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.289698:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.289700:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.289704:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.289708:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116d70c00. 00080000:00000001:3.0:1713540831.289711:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136992377856 : -131936717173760 : ffff880116d70c00) 00080000:00000001:3.0:1713540831.289716:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.289724:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.289726:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.289729:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.289749:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.289751:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.289753:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.289760:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.289767:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.289771:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.289810:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.289813:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.289816:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801225737e0. 00000020:00000040:3.0:1713540831.289818:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.289821:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.289823:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.289825:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.289827:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.289830:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.289832:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.289868:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.289870:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926600, last_committed = 12884926599 00000001:00000010:3.0:1713540831.289874:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573ea0. 00000001:00000040:3.0:1713540831.289876:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.289878:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.289882:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.289915:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.289917:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.289926:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.293079:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.293083:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.293086:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.293088:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.293092:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.293093:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.293095:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.293097:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.293101:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007f6da000. 00000100:00000010:3.0:1713540831.293104:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800914b7000. 00000100:00000001:3.0:1713540831.293106:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.293108:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.293111:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926599, transno 12884926600, xid 1796772687598144 00010000:00000001:3.0:1713540831.293114:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.293123:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee67480 x1796772687598144/t12884926600(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.293132:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.293134:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.293138:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.293141:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.293144:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.293146:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.293149:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.293151:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.293153:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.293156:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.293159:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0440. 00000100:00000200:3.0:1713540831.293163:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687598144, offset 224 00000400:00000200:3.0:1713540831.293168:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.293177:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.293183:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527015:527015:256:4294967295] 192.168.202.41@tcp LPNI seq info [527015:527015:8:4294967295] 00000400:00000200:3.0:1713540831.293194:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.293199:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.293203:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801362eb600. 00000800:00000200:3.0:1713540831.293208:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.293214:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.293217:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801362eb600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.293244:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.293248:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.293250:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.293252:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.293253:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.293258:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee67480 x1796772687598144/t12884926600(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.293269:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687598144:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12023us (12356us total) trans 12884926600 rc 0/0 00000100:00100000:3.0:1713540831.293280:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65930 00000100:00000040:3.0:1713540831.293283:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.293285:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.293287:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.293293:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (995098624->996147199) req@ffff88005ee67480 x1796772687598144/t12884926600(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.293303:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.293305:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005ee67480 with x1796772687598144 ext(995098624->996147199) 00010000:00000001:3.0:1713540831.293308:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.293310:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.293312:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.293314:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.293316:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.293319:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.293320:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.293321:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.293322:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005ee67480 00002000:00000001:3.0:1713540831.293324:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.293326:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.293329:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.293333:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.293337:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083e95c00. 00000020:00000040:3.0:1713540831.293341:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.293343:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.293390:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.293396:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801362eb600. 00000400:00000200:1.0:1713540831.293401:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.293408:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.293412:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0440 00000400:00000010:1.0:1713540831.293415:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0440. 00000100:00000001:1.0:1713540831.293418:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.293420:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.295366:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.295379:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.295382:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.295385:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.295394:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.295405:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95280 00000400:00000200:1.0:1713540831.295411:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 4840 00000800:00000001:1.0:1713540831.295417:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.295431:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.295434:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.295438:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.295443:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.295445:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.295450:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005ee65180. 00000100:00000040:1.0:1713540831.295454:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005ee65180 x1796772687598208 msgsize 440 00000100:00100000:1.0:1713540831.295459:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.295482:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.295488:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.295492:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.295605:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.295608:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598208 02000000:00000001:3.0:1713540831.295611:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.295614:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.295616:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.295619:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.295622:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598208 00000020:00000001:3.0:1713540831.295626:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.295627:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.295629:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.295632:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.295635:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.295638:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.295683:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.295684:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.295688:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090851c00. 00000020:00000010:3.0:1713540831.295693:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.295696:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.295702:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.295705:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.295706:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.295708:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.295712:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.295729:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.295736:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.295738:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.295744:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63319 00000100:00000040:3.0:1713540831.295747:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.295750:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133906370944 : -131939803180672 : ffff88005ee65180) 00000100:00000040:3.0:1713540831.295756:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005ee65180 x1796772687598208/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.295766:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.295767:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.295770:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005ee65180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687598208:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.295774:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598208 00000020:00000001:3.0:1713540831.295776:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.295779:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.295780:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.295782:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.295785:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.295788:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.295791:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.295793:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.295794:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.295797:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.295799:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.295801:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.295803:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.295804:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.295806:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.295807:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.295809:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.295810:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.295812:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.295813:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.295815:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.295817:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.295820:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.295821:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.295825:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880116d73000. 02000000:00000001:3.0:1713540831.295827:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.295829:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.295832:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.295834:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.295835:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.295838:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.295841:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.295843:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.295845:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.295849:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.295852:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540831.314415:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540831.314420:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540831.314422:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540831.314424:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926600 is committed 00000001:00000040:2.0:1713540831.314428:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540831.314431:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540831.314435:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573ea0. 00000020:00000001:2.0:1713540831.314439:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540831.314441:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540831.314443:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540831.314445:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540831.314447:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225737e0. 00040000:00000001:2.0:1713540831.314449:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.314451:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.314453:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116d70c00. 00080000:00000001:2.0:1713540831.314458:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540831.314459:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540831.314461:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.314461:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.314462:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800914b4c00. 00080000:00000001:2.0:1713540831.314465:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.314515:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.314521:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.314526:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.314532:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.314535:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.314540:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.314542:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.314546:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.314551:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926600, transno 0, xid 1796772687598208 00010000:00000001:3.0:1713540831.314554:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.314562:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005ee65180 x1796772687598208/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.314572:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.314574:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.314599:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.314604:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.314607:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.314609:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.314612:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.314614:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.314616:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.314619:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.314623:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0c38. 00000100:00000200:3.0:1713540831.314627:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687598208, offset 224 00000400:00000200:3.0:1713540831.314632:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.314697:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.314704:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527016:527016:256:4294967295] 192.168.202.41@tcp LPNI seq info [527016:527016:8:4294967295] 00000400:00000200:3.0:1713540831.314714:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.314720:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.314724:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 00000800:00000200:3.0:1713540831.314728:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.314734:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.314739:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.314750:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.314754:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.314756:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.314758:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.314761:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.314766:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005ee65180 x1796772687598208/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.314778:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005ee65180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687598208:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19009us (19321us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.314788:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63319 00000100:00000040:3.0:1713540831.314791:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.314793:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.314795:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.314799:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.314804:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.314807:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090851c00. 00000020:00000040:3.0:1713540831.314812:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:0.0:1713540831.314812:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713540831.314815:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713540831.314818:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:0.0:1713540831.314822:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.314830:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.314834:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0c38 00000400:00000010:0.0:1713540831.314837:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0c38. 00000100:00000001:0.0:1713540831.314840:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.314843:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.322040:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.322053:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.322056:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.322060:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.322069:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.322081:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95300 00000400:00000200:1.0:1713540831.322087:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 42944 00000800:00000001:1.0:1713540831.322093:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.322107:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.322110:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.322114:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.322119:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.322121:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.322126:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d662d80. 00000100:00000040:1.0:1713540831.322129:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88012d662d80 x1796772687598336 msgsize 488 00000100:00100000:1.0:1713540831.322134:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.322156:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.322163:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.322167:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.322250:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.322253:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598336 02000000:00000001:3.0:1713540831.322256:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.322259:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.322261:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.322264:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.322267:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598336 00000020:00000001:3.0:1713540831.322270:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.322271:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.322273:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.322276:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.322279:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.322282:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.322286:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.322287:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.322292:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012266ac00. 00000020:00000010:3.0:1713540831.322295:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.322298:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.322309:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.322312:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.322313:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.322315:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.322317:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.322319:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.322322:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.322324:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.322327:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.322328:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.322330:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.322332:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.322334:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.322335:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.322337:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.322338:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.322340:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.322341:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.322343:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.322345:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.322347:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.322349:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.322351:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.322352:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.322354:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.322362:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (996147200->997195775) req@ffff88012d662d80 x1796772687598336/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.322372:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.322374:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d662d80 with x1796772687598336 ext(996147200->997195775) 00010000:00000001:3.0:1713540831.322377:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.322378:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.322380:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.322381:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.322384:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.322387:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.322394:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.322395:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.322397:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d662d80 00002000:00000001:3.0:1713540831.322399:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.322401:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.322406:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.322431:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.322439:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.322440:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.322445:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65931 00000100:00000040:3.0:1713540831.322448:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.322450:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137370856832 : -131936338694784 : ffff88012d662d80) 00000100:00000040:3.0:1713540831.322455:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d662d80 x1796772687598336/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.322464:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.322465:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.322468:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d662d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687598336:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.322472:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598336 00000020:00000001:3.0:1713540831.322473:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.322475:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.322477:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.322479:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.322480:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.322483:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.322486:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.322488:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.322489:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.322491:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.322492:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.322496:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.322498:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.322501:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d51ec00. 02000000:00000001:3.0:1713540831.322503:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.322505:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.322509:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.322510:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.322512:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.322514:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.322517:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.322519:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.322521:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.322523:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.322526:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3819962368 00000020:00000001:3.0:1713540831.322529:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.322531:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3819962368 left=3308257280 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540831.322534:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:3.0:1713540831.322536:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.322538:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540831.322541:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.322542:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.322544:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540831.322547:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.322548:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.322550:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540831.322552:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540831.322555:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.322557:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.322558:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.322559:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.322563:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.322565:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.322569:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.322572:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.325472:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.325480:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.325482:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.325484:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.325486:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.325489:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d51e000. 00000100:00000010:3.0:1713540831.325494:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b7ef000. 00000020:00000040:3.0:1713540831.325496:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.325505:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.325507:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.325512:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540831.325520:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee188. 00000400:00000200:3.0:1713540831.325524:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.325533:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.325539:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527017:527017:256:4294967295] 192.168.202.41@tcp LPNI seq info [527017:527017:8:4294967295] 00000400:00000200:3.0:1713540831.325545:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.325552:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.325558:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.325562:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597c00. 00000800:00000200:3.0:1713540831.325567:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.325573:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.325597:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.325619:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95300-0x66227bdc95300 00000100:00000001:3.0:1713540831.325623:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.325770:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.325776:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:1.0:1713540831.325781:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.325788:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.325793:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.325795:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d51e000 00000100:00000001:1.0:1713540831.325797:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.328323:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.328363:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.328366:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.328369:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.328378:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.328390:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d159 00000800:00000001:0.0:1713540831.328398:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.329892:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.329896:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.330409:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.330413:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.330419:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.330425:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540831.330427:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540831.330434:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.330437:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d51e000 00000100:00000001:0.0:1713540831.330452:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.330458:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.330462:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.330565:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.330571:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.330573:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.330604:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.330610:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.330613:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.330615:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.330617:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.330618:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.330620:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.330621:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.330624:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.330625:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.330627:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.330628:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.330631:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.330632:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.330634:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.330638:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.330670:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.330677:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d51cc00. 00080000:00000001:3.0:1713540831.330681:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134685166592 : -131939024385024 : ffff88008d51cc00) 00080000:00000001:3.0:1713540831.330683:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.330701:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.330703:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.330715:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.330716:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.330718:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.330720:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.330722:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.330724:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.330728:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.330736:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.330738:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.330741:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.330744:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d51fc00. 00080000:00000001:3.0:1713540831.330746:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134685178880 : -131939024372736 : ffff88008d51fc00) 00080000:00000001:3.0:1713540831.330751:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.330757:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.330760:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.330762:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.330783:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.330784:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.330786:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.330792:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.330799:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.330803:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.330845:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.330848:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.330850:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573600. 00000020:00000040:3.0:1713540831.330853:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.330856:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.330858:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.330860:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.330863:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.330866:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.330868:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.330906:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.330908:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926601, last_committed = 12884926600 00000001:00000010:3.0:1713540831.330911:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801225734e0. 00000001:00000040:3.0:1713540831.330914:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.330916:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.330920:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.330952:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.330954:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.330962:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.334081:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.334090:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.334093:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.334095:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.334099:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.334100:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.334102:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.334104:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.334108:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b7ef000. 00000100:00000010:3.0:1713540831.334111:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d51e000. 00000100:00000001:3.0:1713540831.334113:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.334115:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.334118:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926600, transno 12884926601, xid 1796772687598336 00010000:00000001:3.0:1713540831.334121:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.334129:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d662d80 x1796772687598336/t12884926601(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.334139:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.334142:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.334145:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.334149:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.334152:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.334154:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.334157:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.334159:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.334161:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.334163:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.334167:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a5d8. 00000100:00000200:3.0:1713540831.334171:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687598336, offset 224 00000400:00000200:3.0:1713540831.334176:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.334185:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.334192:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527018:527018:256:4294967295] 192.168.202.41@tcp LPNI seq info [527018:527018:8:4294967295] 00000400:00000200:3.0:1713540831.334203:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.334209:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.334212:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:3.0:1713540831.334217:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.334224:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.334228:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.334253:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.334256:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.334258:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.334260:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.334263:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.334267:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d662d80 x1796772687598336/t12884926601(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.334279:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d662d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687598336:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11813us (12147us total) trans 12884926601 rc 0/0 00000100:00100000:3.0:1713540831.334288:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65931 00000100:00000040:3.0:1713540831.334292:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.334294:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.334296:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.334303:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (996147200->997195775) req@ffff88012d662d80 x1796772687598336/t12884926601(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.334312:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.334314:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d662d80 with x1796772687598336 ext(996147200->997195775) 00010000:00000001:3.0:1713540831.334317:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.334318:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.334320:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.334322:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.334325:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.334327:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.334328:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.334329:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.334331:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d662d80 00002000:00000001:3.0:1713540831.334333:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.334335:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.334338:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.334341:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.334345:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012266ac00. 00000020:00000040:3.0:1713540831.334349:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.334351:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.334397:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.334403:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:1.0:1713540831.334408:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.334416:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.334420:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a5d8 00000400:00000010:1.0:1713540831.334422:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a5d8. 00000100:00000001:1.0:1713540831.334426:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.334428:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.336257:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.336271:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.336274:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.336277:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.336286:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.336297:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95340 00000400:00000200:1.0:1713540831.336304:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 5280 00000800:00000001:1.0:1713540831.336310:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.336323:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.336326:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.336330:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.336335:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.336337:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.336341:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d663800. 00000100:00000040:1.0:1713540831.336345:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88012d663800 x1796772687598400 msgsize 440 00000100:00100000:1.0:1713540831.336350:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.336372:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.336378:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.336382:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.336464:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.336468:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598400 02000000:00000001:3.0:1713540831.336471:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.336473:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.336475:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.336478:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.336481:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598400 00000020:00000001:3.0:1713540831.336484:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.336485:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.336487:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.336490:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.336494:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.336497:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.336500:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.336502:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.336506:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090850c00. 00000020:00000010:3.0:1713540831.336510:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.336513:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.336518:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.336521:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.336522:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.336524:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.336528:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.336552:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.336559:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.336561:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.336567:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63320 00000100:00000040:3.0:1713540831.336571:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.336573:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137370859520 : -131936338692096 : ffff88012d663800) 00000100:00000040:3.0:1713540831.336608:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d663800 x1796772687598400/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.336618:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.336619:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.336623:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d663800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687598400:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.336627:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598400 00000020:00000001:3.0:1713540831.336629:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.336632:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.336634:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.336636:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.336637:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.336673:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.336677:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.336679:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.336681:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.336683:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.336686:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.336688:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.336690:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.336692:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.336694:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.336695:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.336697:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.336698:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.336700:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.336701:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.336703:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.336704:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.336707:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.336709:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.336712:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d51e000. 02000000:00000001:3.0:1713540831.336714:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.336716:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.336719:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.336721:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.336722:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.336726:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.336728:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.336730:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.336733:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.336737:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.336739:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540831.359623:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.359628:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.359633:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.359666:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.359670:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.359674:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.359676:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.359679:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.359684:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926600, transno 0, xid 1796772687598400 00010000:00000001:3.0:1713540831.359687:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.359696:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d663800 x1796772687598400/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:2.0:1713540831.359702:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:3.0:1713540831.359705:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.359707:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.359708:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540831.359710:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00001000:3.0:1713540831.359711:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000001:00080000:2.0:1713540831.359712:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926601 is committed 00000100:00000001:3.0:1713540831.359715:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000001:00000040:2.0:1713540831.359716:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000100:00000040:3.0:1713540831.359718:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.359720:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000020:00000040:2.0:1713540831.359720:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 02000000:00000001:3.0:1713540831.359723:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000001:00000010:2.0:1713540831.359723:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801225734e0. 02000000:00000001:3.0:1713540831.359725:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.359727:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:2.0:1713540831.359729:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000040:3.0:1713540831.359730:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000020:00000001:2.0:1713540831.359730:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540831.359732:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000400:00000010:3.0:1713540831.359733:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a198. 00000020:00000040:2.0:1713540831.359734:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540831.359736:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573600. 00000100:00000200:3.0:1713540831.359737:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687598400, offset 224 00040000:00000001:2.0:1713540831.359739:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.359740:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:3.0:1713540831.359742:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000010:2.0:1713540831.359742:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d51fc00. 00080000:00000001:2.0:1713540831.359745:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540831.359747:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540831.359748:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.359749:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.359750:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d51cc00. 00000400:00000200:3.0:1713540831.359751:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00080000:00000001:2.0:1713540831.359752:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:3.0:1713540831.359757:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527019:527019:256:4294967295] 192.168.202.41@tcp LPNI seq info [527019:527019:8:4294967295] 00000400:00000200:3.0:1713540831.359767:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.359772:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.359776:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:3.0:1713540831.359781:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.359787:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.359791:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.359801:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.359804:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.359806:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.359808:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.359810:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.359814:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d663800 x1796772687598400/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.359833:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d663800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687598400:12345-192.168.202.41@tcp:16:dd.0 Request processed in 23213us (23485us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.359842:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63320 00000100:00000040:3.0:1713540831.359845:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.359847:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.359850:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.359853:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.359857:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.359860:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090850c00. 00000800:00000200:0.0:1713540831.359862:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713540831.359865:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.359867:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713540831.359868:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540831.359873:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.359880:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.359885:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a198 00000400:00000010:0.0:1713540831.359887:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a198. 00000100:00000001:0.0:1713540831.359891:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.359893:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.367090:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.367103:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.367106:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.367109:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.367119:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.367131:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc953c0 00000400:00000200:1.0:1713540831.367137:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 43432 00000800:00000001:1.0:1713540831.367143:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.367156:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.367159:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.367164:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.367169:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.367171:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.367177:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080d80e00. 00000100:00000040:1.0:1713540831.367180:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080d80e00 x1796772687598528 msgsize 488 00000100:00100000:1.0:1713540831.367185:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.367212:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.367218:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.367222:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.367305:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.367308:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598528 02000000:00000001:3.0:1713540831.367311:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.367313:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.367315:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.367319:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.367322:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598528 00000020:00000001:3.0:1713540831.367324:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.367326:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.367328:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.367331:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.367334:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.367336:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.367340:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.367342:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.367347:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012266a200. 00000020:00000010:3.0:1713540831.367351:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.367354:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.367360:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.367362:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.367364:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.367366:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.367368:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.367370:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.367373:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.367375:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.367378:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.367379:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.367381:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.367383:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.367385:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.367386:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.367388:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.367389:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.367391:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.367392:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.367394:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.367396:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.367398:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.367400:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.367402:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.367403:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.367405:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.367413:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (997195776->998244351) req@ffff880080d80e00 x1796772687598528/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.367423:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.367425:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880080d80e00 with x1796772687598528 ext(997195776->998244351) 00010000:00000001:3.0:1713540831.367428:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.367429:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.367430:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.367432:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.367435:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.367439:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.367440:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.367441:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.367448:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880080d80e00 00002000:00000001:3.0:1713540831.367450:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.367452:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.367457:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.367482:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.367490:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.367492:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.367496:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65932 00000100:00000040:3.0:1713540831.367499:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.367501:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134475861504 : -131939233690112 : ffff880080d80e00) 00000100:00000040:3.0:1713540831.367506:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080d80e00 x1796772687598528/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.367515:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.367516:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.367519:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080d80e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687598528:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.367523:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598528 00000020:00000001:3.0:1713540831.367525:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.367527:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.367528:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.367530:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.367531:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.367534:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.367536:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.367538:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.367539:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.367540:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.367542:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.367546:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.367547:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.367550:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880082a7d800. 02000000:00000001:3.0:1713540831.367553:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.367555:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.367558:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.367560:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.367562:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.367563:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.367567:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.367569:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.367571:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.367573:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.367603:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3818913792 00000020:00000001:3.0:1713540831.367606:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.367608:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3818913792 left=3306160128 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540831.367611:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:3.0:1713540831.367614:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.367615:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540831.367618:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.367619:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.367621:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540831.367624:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.367625:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.367627:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540831.367630:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540831.367632:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.367634:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.367635:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.367637:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.367672:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.367675:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.367679:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.367683:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.370507:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.370514:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.370516:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.370518:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.370520:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.370524:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880082a7fc00. 00000100:00000010:3.0:1713540831.370529:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a61a6000. 00000020:00000040:3.0:1713540831.370531:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.370540:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.370542:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.370547:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540831.370554:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee1c0. 00000400:00000200:3.0:1713540831.370559:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.370568:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.370595:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527020:527020:256:4294967295] 192.168.202.41@tcp LPNI seq info [527020:527020:8:4294967295] 00000400:00000200:3.0:1713540831.370602:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.370609:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.370614:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.370618:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597c00. 00000800:00000200:3.0:1713540831.370623:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.370629:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.370633:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.370675:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc953c0-0x66227bdc953c0 00000100:00000001:3.0:1713540831.370679:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.370809:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.370815:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597c00. 00000400:00000200:1.0:1713540831.370820:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.370827:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.370831:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.370834:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082a7fc00 00000100:00000001:1.0:1713540831.370836:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.373324:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.373364:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.373367:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.373371:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.373383:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.373395:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d165 00000800:00000001:0.0:1713540831.373403:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.374972:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.374976:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.375525:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.375529:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.375535:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.375540:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540831.375543:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540831.375550:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.375552:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082a7fc00 00000100:00000001:0.0:1713540831.375568:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.375595:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.375600:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.375683:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.375689:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.375691:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.375696:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.375702:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.375705:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.375707:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.375709:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.375711:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.375712:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.375714:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.375715:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.375717:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.375719:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.375720:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.375722:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.375724:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.375726:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.375730:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.375733:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.375739:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082a7dc00. 00080000:00000001:3.0:1713540831.375742:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134506257408 : -131939203294208 : ffff880082a7dc00) 00080000:00000001:3.0:1713540831.375745:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.375762:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.375764:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.375775:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.375777:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.375779:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.375780:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.375783:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.375785:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.375787:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.375795:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.375797:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.375800:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.375803:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082a7d400. 00080000:00000001:3.0:1713540831.375805:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134506255360 : -131939203296256 : ffff880082a7d400) 00080000:00000001:3.0:1713540831.375810:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.375816:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.375818:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.375821:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.375842:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.375844:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.375846:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.375852:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.375859:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.375862:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.375902:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.375905:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.375908:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573420. 00000020:00000040:3.0:1713540831.375911:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.375913:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.375916:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.375918:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.375920:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.375922:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.375924:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.375957:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.375959:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926602, last_committed = 12884926601 00000001:00000010:3.0:1713540831.375963:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573120. 00000001:00000040:3.0:1713540831.375966:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.375968:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.375972:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.376004:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.376006:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.376015:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.379212:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.379216:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.379219:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.379221:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.379225:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.379227:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.379228:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.379231:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.379234:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a61a6000. 00000100:00000010:3.0:1713540831.379238:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880082a7fc00. 00000100:00000001:3.0:1713540831.379241:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.379242:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.379245:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926601, transno 12884926602, xid 1796772687598528 00010000:00000001:3.0:1713540831.379248:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.379256:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080d80e00 x1796772687598528/t12884926602(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.379266:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.379268:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.379272:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.379276:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.379279:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.379281:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.379284:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.379286:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.379288:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.379290:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.379294:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef04c8. 00000100:00000200:3.0:1713540831.379298:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687598528, offset 224 00000400:00000200:3.0:1713540831.379303:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.379312:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.379318:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527021:527021:256:4294967295] 192.168.202.41@tcp LPNI seq info [527021:527021:8:4294967295] 00000400:00000200:3.0:1713540831.379329:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.379335:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.379339:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 00000800:00000200:3.0:1713540831.379343:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.379350:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.379354:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.379379:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.379382:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.379385:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.379386:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.379388:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.379393:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080d80e00 x1796772687598528/t12884926602(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.379404:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080d80e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687598528:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11887us (12221us total) trans 12884926602 rc 0/0 00000100:00100000:3.0:1713540831.379413:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65932 00000100:00000040:3.0:1713540831.379417:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.379419:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.379422:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.379428:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (997195776->998244351) req@ffff880080d80e00 x1796772687598528/t12884926602(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.379437:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.379439:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880080d80e00 with x1796772687598528 ext(997195776->998244351) 00010000:00000001:3.0:1713540831.379442:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.379444:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.379446:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.379448:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.379450:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.379453:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.379454:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.379455:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.379456:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880080d80e00 00002000:00000001:3.0:1713540831.379458:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.379460:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.379464:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.379468:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.379471:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012266a200. 00000020:00000040:3.0:1713540831.379475:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.379477:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.379525:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.379531:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:1.0:1713540831.379535:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.379543:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.379547:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef04c8 00000400:00000010:1.0:1713540831.379550:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef04c8. 00000100:00000001:1.0:1713540831.379553:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.379555:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.381302:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.381315:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.381318:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.381321:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.381330:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.381341:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95400 00000400:00000200:1.0:1713540831.381348:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 5720 00000800:00000001:1.0:1713540831.381354:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.381369:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.381372:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.381377:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.381381:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.381383:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.381388:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080d80000. 00000100:00000040:1.0:1713540831.381391:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080d80000 x1796772687598592 msgsize 440 00000100:00100000:1.0:1713540831.381396:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.381419:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.381425:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.381429:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.381512:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.381515:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598592 02000000:00000001:3.0:1713540831.381518:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.381520:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.381523:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.381526:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.381529:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598592 00000020:00000001:3.0:1713540831.381531:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.381533:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.381535:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.381538:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.381541:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.381544:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.381548:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.381550:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.381554:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88013052b200. 00000020:00000010:3.0:1713540831.381558:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.381561:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.381566:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.381568:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.381570:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.381571:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.381603:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.381624:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.381632:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.381634:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.381672:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63321 00000100:00000040:3.0:1713540831.381676:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.381678:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134475857920 : -131939233693696 : ffff880080d80000) 00000100:00000040:3.0:1713540831.381685:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080d80000 x1796772687598592/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.381696:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.381697:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.381701:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080d80000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687598592:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.381705:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598592 00000020:00000001:3.0:1713540831.381707:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.381709:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.381711:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.381713:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.381715:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.381717:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.381721:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.381722:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.381725:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.381728:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.381730:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.381731:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.381733:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.381735:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.381737:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.381738:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.381739:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.381741:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.381742:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.381743:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.381745:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.381747:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.381750:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.381751:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.381754:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082a7fc00. 02000000:00000001:3.0:1713540831.381756:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.381759:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.381761:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.381763:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.381764:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.381768:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.381770:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.381772:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.381775:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.381779:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.381781:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540831.400677:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540831.400681:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713540831.400683:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.400687:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713540831.400688:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713540831.400689:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540831.400691:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926602 is committed 00000020:00000001:3.0:1713540831.400694:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:2.0:1713540831.400696:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:3.0:1713540831.400697:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:2.0:1713540831.400699:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:3.0:1713540831.400701:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.400703:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:2.0:1713540831.400703:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573120. 00000020:00000002:3.0:1713540831.400707:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:2.0:1713540831.400708:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540831.400710:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:3.0:1713540831.400711:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926602, transno 0, xid 1796772687598592 00000020:00000040:2.0:1713540831.400712:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540831.400714:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000001:3.0:1713540831.400715:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:2.0:1713540831.400716:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573420. 00040000:00000001:2.0:1713540831.400718:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.400720:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.400722:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082a7d400. 00010000:00000200:3.0:1713540831.400723:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080d80000 x1796772687598592/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:2.0:1713540831.400725:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540831.400727:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540831.400728:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.400730:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540831.400731:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082a7dc00. 00010000:00000001:3.0:1713540831.400733:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:2.0:1713540831.400733:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713540831.400734:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.400738:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.400742:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.400745:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.400747:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.400750:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.400752:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.400754:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.400756:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.400760:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0088. 00000100:00000200:3.0:1713540831.400764:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687598592, offset 224 00000400:00000200:3.0:1713540831.400769:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.400778:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.400783:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527022:527022:256:4294967295] 192.168.202.41@tcp LPNI seq info [527022:527022:8:4294967295] 00000400:00000200:3.0:1713540831.400793:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.400799:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.400803:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597700. 00000800:00000200:3.0:1713540831.400807:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.400813:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.400817:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.400845:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.400848:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.400851:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.400852:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.400854:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.400859:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080d80000 x1796772687598592/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.400877:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080d80000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687598592:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19179us (19483us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.400886:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63321 00000100:00000040:3.0:1713540831.400890:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.400892:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.400893:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.400897:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.400901:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.400905:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88013052b200. 00000020:00000040:3.0:1713540831.400908:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.400911:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.400929:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.400936:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:0.0:1713540831.400940:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.400947:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.400952:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0088 00000400:00000010:0.0:1713540831.400955:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0088. 00000100:00000001:0.0:1713540831.400958:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.400960:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.408305:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.408318:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.408321:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.408325:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.408334:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.408346:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95480 00000400:00000200:1.0:1713540831.408353:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 43920 00000800:00000001:1.0:1713540831.408359:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.408372:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.408375:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.408379:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.408383:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.408385:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.408390:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080d80380. 00000100:00000040:1.0:1713540831.408393:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080d80380 x1796772687598720 msgsize 488 00000100:00100000:1.0:1713540831.408398:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.408421:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.408427:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.408431:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.408518:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.408521:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598720 02000000:00000001:3.0:1713540831.408524:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.408526:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.408529:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.408537:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.408540:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598720 00000020:00000001:3.0:1713540831.408542:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.408543:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.408545:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.408548:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.408551:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.408554:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.408557:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.408559:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.408563:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88013052b200. 00000020:00000010:3.0:1713540831.408567:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.408570:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.408604:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.408607:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.408609:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.408611:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.408613:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.408615:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.408617:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.408620:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.408622:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.408624:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.408626:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.408628:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.408629:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.408631:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.408632:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.408634:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.408635:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.408637:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.408638:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.408669:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.408671:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.408673:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.408675:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.408677:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.408679:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.408687:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (998244352->999292927) req@ffff880080d80380 x1796772687598720/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.408698:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.408700:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880080d80380 with x1796772687598720 ext(998244352->999292927) 00010000:00000001:3.0:1713540831.408703:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.408704:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.408706:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.408708:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.408710:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.408713:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.408714:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.408715:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.408718:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880080d80380 00002000:00000001:3.0:1713540831.408720:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.408722:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.408726:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.408749:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.408757:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.408759:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.408764:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65933 00000100:00000040:3.0:1713540831.408767:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.408769:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134475858816 : -131939233692800 : ffff880080d80380) 00000100:00000040:3.0:1713540831.408774:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080d80380 x1796772687598720/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.408782:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.408783:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.408787:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080d80380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687598720:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.408790:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598720 00000020:00000001:3.0:1713540831.408792:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.408794:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.408796:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.408797:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.408799:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.408801:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.408804:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.408805:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.408807:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.408808:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.408810:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.408814:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.408815:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.408820:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880082a7dc00. 02000000:00000001:3.0:1713540831.408822:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.408825:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.408827:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.408830:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.408833:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.408834:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.408838:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.408840:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.408842:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.408844:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.408846:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3817865216 00000020:00000001:3.0:1713540831.408849:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.408851:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3817865216 left=3305111552 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540831.408854:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:3.0:1713540831.408856:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.408858:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540831.408861:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.408862:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.408864:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540831.408867:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.408868:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.408870:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540831.408872:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540831.408875:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540831.408877:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.408878:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.408880:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.408883:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.408885:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.408889:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.408892:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.411774:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.411781:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.411783:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.411785:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.411788:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.411791:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880082a7d400. 00000100:00000010:3.0:1713540831.411797:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012ddb0000. 00000020:00000040:3.0:1713540831.411799:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.411808:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.411810:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.411815:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540831.411822:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee1f8. 00000400:00000200:3.0:1713540831.411827:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.411836:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.411842:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527023:527023:256:4294967295] 192.168.202.41@tcp LPNI seq info [527023:527023:8:4294967295] 00000400:00000200:3.0:1713540831.411847:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.411854:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.411859:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.411863:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597700. 00000800:00000200:3.0:1713540831.411868:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.411874:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.411877:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.411900:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95480-0x66227bdc95480 00000100:00000001:3.0:1713540831.411904:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.412044:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.412049:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597700. 00000400:00000200:1.0:1713540831.412054:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.412061:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.412065:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.412067:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082a7d400 00000100:00000001:1.0:1713540831.412070:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.414600:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.414666:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.414669:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.414673:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.414682:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.414695:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d171 00000800:00000001:0.0:1713540831.415155:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.416550:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.416554:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.416891:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.416894:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.416900:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.416906:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540831.416909:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540831.416913:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.416916:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082a7d400 00000100:00000001:0.0:1713540831.416933:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.416940:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.416945:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.417050:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.417056:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.417057:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.417063:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.417069:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.417071:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.417073:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.417075:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.417077:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.417078:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.417080:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.417081:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.417083:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.417085:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.417086:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.417088:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.417090:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.417092:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.417096:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.417098:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.417104:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082a7f800. 00080000:00000001:3.0:1713540831.417107:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134506264576 : -131939203287040 : ffff880082a7f800) 00080000:00000001:3.0:1713540831.417110:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.417127:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.417129:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.417139:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.417141:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.417143:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.417145:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.417147:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.417149:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.417152:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.417160:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.417162:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.417165:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.417167:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082a7f400. 00080000:00000001:3.0:1713540831.417169:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134506263552 : -131939203288064 : ffff880082a7f400) 00080000:00000001:3.0:1713540831.417174:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.417180:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.417182:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.417185:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.417204:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.417205:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.417207:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.417213:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.417220:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.417223:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.417259:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.417263:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.417266:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a20. 00000020:00000040:3.0:1713540831.417268:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.417271:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.417273:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.417275:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.417277:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.417280:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.417281:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.417313:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.417316:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926603, last_committed = 12884926602 00000001:00000010:3.0:1713540831.417319:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573f00. 00000001:00000040:3.0:1713540831.417322:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.417324:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.417328:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.417359:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.417362:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.417370:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.420511:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.420515:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.420518:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.420520:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.420524:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.420526:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.420527:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.420530:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.420533:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012ddb0000. 00000100:00000010:3.0:1713540831.420536:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880082a7d400. 00000100:00000001:3.0:1713540831.420539:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.420540:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.420543:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926602, transno 12884926603, xid 1796772687598720 00010000:00000001:3.0:1713540831.420546:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.420554:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080d80380 x1796772687598720/t12884926603(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.420564:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.420566:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.420570:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.420596:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.420599:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.420602:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.420605:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.420607:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.420609:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.420612:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.420615:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a990. 00000100:00000200:3.0:1713540831.420620:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687598720, offset 224 00000400:00000200:3.0:1713540831.420625:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.420634:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.420663:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527024:527024:256:4294967295] 192.168.202.41@tcp LPNI seq info [527024:527024:8:4294967295] 00000400:00000200:3.0:1713540831.420674:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.420679:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.420684:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:3.0:1713540831.420689:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.420695:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.420699:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.420720:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.420724:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.420726:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.420728:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.420730:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.420735:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080d80380 x1796772687598720/t12884926603(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.420746:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080d80380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687598720:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11962us (12350us total) trans 12884926603 rc 0/0 00000100:00100000:3.0:1713540831.420756:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65933 00000100:00000040:3.0:1713540831.420759:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.420762:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.420764:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.420770:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (998244352->999292927) req@ffff880080d80380 x1796772687598720/t12884926603(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.420779:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.420781:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880080d80380 with x1796772687598720 ext(998244352->999292927) 00010000:00000001:3.0:1713540831.420783:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.420785:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.420787:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.420789:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.420792:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.420794:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.420795:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.420796:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.420798:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880080d80380 00002000:00000001:3.0:1713540831.420800:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.420802:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.420805:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.420809:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.420812:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88013052b200. 00000020:00000040:3.0:1713540831.420816:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.420818:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.420869:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.420875:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:1.0:1713540831.420879:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.420887:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.420891:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a990 00000400:00000010:1.0:1713540831.420893:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a990. 00000100:00000001:1.0:1713540831.420897:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.420898:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.422619:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.422632:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.422635:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.422638:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.422676:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.422687:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc954c0 00000400:00000200:1.0:1713540831.422693:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 6160 00000800:00000001:1.0:1713540831.422699:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.422715:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.422718:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.422722:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.422727:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.422729:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.422734:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a0000. 00000100:00000040:1.0:1713540831.422737:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a0000 x1796772687598784 msgsize 440 00000100:00100000:1.0:1713540831.422742:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.422764:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.422770:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.422774:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.422860:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.422863:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598784 02000000:00000001:3.0:1713540831.422871:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.422873:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.422880:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.422883:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.422886:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598784 00000020:00000001:3.0:1713540831.422888:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.422890:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.422892:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.422894:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.422898:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.422901:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.422905:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.422906:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.422911:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800921fc800. 00000020:00000010:3.0:1713540831.422914:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.422918:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.422923:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.422925:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.422926:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.422928:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.422932:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.422955:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.422962:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.422964:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.422970:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63322 00000100:00000040:3.0:1713540831.422973:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.422975:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402588672 : -131939306962944 : ffff88007c7a0000) 00000100:00000040:3.0:1713540831.422981:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a0000 x1796772687598784/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.422991:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.422992:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.422996:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687598784:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.422999:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598784 00000020:00000001:3.0:1713540831.423002:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.423004:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.423006:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.423008:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.423009:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.423012:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.423014:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.423016:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.423018:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.423021:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.423023:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.423025:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.423027:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.423029:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.423031:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.423033:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.423035:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.423036:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.423037:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.423039:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.423040:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.423042:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.423045:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.423047:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.423049:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880082a7d400. 02000000:00000001:3.0:1713540831.423052:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.423054:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.423056:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.423058:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.423059:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.423063:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.423065:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.423068:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.423070:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.423074:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.423076:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540831.442407:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540831.442412:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540831.442414:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540831.442416:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926603 is committed 00000001:00000040:0.0:1713540831.442420:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540831.442423:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540831.442428:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573f00. 00000020:00000001:0.0:1713540831.442432:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540831.442434:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540831.442436:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540831.442438:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540831.442440:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a20. 00040000:00000001:0.0:1713540831.442442:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.442445:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.442446:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082a7f400. 00080000:00000001:0.0:1713540831.442450:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540831.442452:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540831.442453:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.442454:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.442455:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082a7f800. 00080000:00000001:0.0:1713540831.442457:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.442494:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.442500:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.442504:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.442510:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.442513:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.442518:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.442520:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.442523:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.442529:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926603, transno 0, xid 1796772687598784 00010000:00000001:3.0:1713540831.442533:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.442541:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a0000 x1796772687598784/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.442551:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.442553:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.442556:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.442561:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.442564:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.442566:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.442569:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.442571:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.442597:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.442601:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.442605:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685add0. 00000100:00000200:3.0:1713540831.442610:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687598784, offset 224 00000400:00000200:3.0:1713540831.442615:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.442624:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.442630:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527025:527025:256:4294967295] 192.168.202.41@tcp LPNI seq info [527025:527025:8:4294967295] 00000400:00000200:3.0:1713540831.442676:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.442683:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.442688:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005a7a1200. 00000800:00000200:3.0:1713540831.442693:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.442699:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.442703:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005a7a1200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.442728:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.442731:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.442734:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.442735:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.442737:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.442743:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a0000 x1796772687598784/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.442762:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687598784:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19768us (20022us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.442772:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63322 00000100:00000040:3.0:1713540831.442775:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.442777:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.442779:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.442783:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.442788:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.442791:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800921fc800. 00000020:00000040:3.0:1713540831.442796:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.442798:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.442811:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.442815:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005a7a1200. 00000400:00000200:0.0:1713540831.442819:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.442826:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.442830:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685add0 00000400:00000010:0.0:1713540831.442832:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685add0. 00000100:00000001:0.0:1713540831.442836:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.442838:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.450091:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.450104:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.450107:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.450110:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.450119:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.450131:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95540 00000400:00000200:1.0:1713540831.450137:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 44408 00000800:00000001:1.0:1713540831.450144:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.450159:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.450161:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.450165:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.450170:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.450172:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.450176:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a1c00. 00000100:00000040:1.0:1713540831.450179:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a1c00 x1796772687598912 msgsize 488 00000100:00100000:1.0:1713540831.450184:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.450208:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.450214:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.450217:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.450303:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.450307:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598912 02000000:00000001:3.0:1713540831.450310:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.450312:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.450314:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.450318:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.450321:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598912 00000020:00000001:3.0:1713540831.450324:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.450325:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.450327:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.450330:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.450333:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.450336:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.450339:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.450341:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.450346:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083e94a00. 00000020:00000010:3.0:1713540831.450349:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.450352:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.450358:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.450360:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.450362:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.450364:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.450366:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.450368:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.450370:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.450373:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.450375:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.450377:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.450379:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.450380:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.450382:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.450383:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.450385:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.450386:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.450388:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.450389:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.450391:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.450393:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.450395:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.450397:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.450399:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.450400:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.450402:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.450410:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (999292928->1000341503) req@ffff88007c7a1c00 x1796772687598912/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.450420:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.450422:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a1c00 with x1796772687598912 ext(999292928->1000341503) 00010000:00000001:3.0:1713540831.450425:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.450426:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.450428:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.450430:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.450433:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.450436:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.450438:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.450439:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.450446:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a1c00 00002000:00000001:3.0:1713540831.450453:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.450454:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.450459:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.450484:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.450492:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.450493:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.450498:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65934 00000100:00000040:3.0:1713540831.450501:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.450503:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402595840 : -131939306955776 : ffff88007c7a1c00) 00000100:00000040:3.0:1713540831.450508:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a1c00 x1796772687598912/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.450516:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.450517:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.450520:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687598912:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.450524:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598912 00000020:00000001:3.0:1713540831.450526:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.450528:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.450529:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.450531:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.450533:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.450535:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.450538:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.450540:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.450541:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.450542:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.450544:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.450547:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.450549:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.450552:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880098ac1800. 02000000:00000001:3.0:1713540831.450554:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.450557:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.450559:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.450561:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.450564:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.450565:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.450569:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.450570:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.450573:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.450595:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.450598:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3816816640 00000020:00000001:3.0:1713540831.450601:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.450603:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3816816640 left=3304062976 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540831.450607:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:3.0:1713540831.450609:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.450611:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540831.450614:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.450615:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.450617:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540831.450620:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.450621:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.450623:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540831.450625:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540831.450628:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.450630:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.450631:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.450633:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.450636:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.450638:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.450675:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.450679:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.453555:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.453562:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.453564:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.453566:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.453569:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.453600:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098ac2400. 00000100:00000010:3.0:1713540831.453605:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800919fc000. 00000020:00000040:3.0:1713540831.453608:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.453616:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.453618:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.453625:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540831.453632:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee230. 00000400:00000200:3.0:1713540831.453637:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.453666:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.453673:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527026:527026:256:4294967295] 192.168.202.41@tcp LPNI seq info [527026:527026:8:4294967295] 00000400:00000200:3.0:1713540831.453679:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.453686:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.453692:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.453696:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005a7a1200. 00000800:00000200:3.0:1713540831.453701:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.453707:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.453711:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005a7a1200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.453732:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95540-0x66227bdc95540 00000100:00000001:3.0:1713540831.453736:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.453879:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.453885:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005a7a1200. 00000400:00000200:1.0:1713540831.453889:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.453896:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.453901:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.453903:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098ac2400 00000100:00000001:1.0:1713540831.453905:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.456448:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.456486:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.456490:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.456493:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.456502:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.456514:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d17d 00000800:00000001:0.0:1713540831.456522:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.458487:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.458493:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.459189:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.459193:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.459200:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.459206:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540831.459209:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540831.459213:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.459215:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098ac2400 00000100:00000001:0.0:1713540831.459234:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.459240:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.459244:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.459348:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.459354:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.459356:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.459362:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.459368:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.459371:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.459372:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.459375:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.459376:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.459378:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.459380:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.459381:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.459383:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.459385:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.459386:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.459388:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.459390:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.459392:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.459396:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.459398:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.459404:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098ac1c00. 00080000:00000001:3.0:1713540831.459408:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134875634688 : -131938833916928 : ffff880098ac1c00) 00080000:00000001:3.0:1713540831.459411:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.459427:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.459429:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.459441:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.459443:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.459444:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.459446:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.459448:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.459450:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.459453:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.459461:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.459464:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.459466:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.459469:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098ac0000. 00080000:00000001:3.0:1713540831.459471:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134875627520 : -131938833924096 : ffff880098ac0000) 00080000:00000001:3.0:1713540831.459475:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.459482:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.459484:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.459487:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.459507:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.459508:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.459510:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.459516:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.459523:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.459526:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.459564:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.459567:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.459570:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573840. 00000020:00000040:3.0:1713540831.459573:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.459605:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.459608:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.459610:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.459612:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.459615:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.459617:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.459690:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.459693:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926604, last_committed = 12884926603 00000001:00000010:3.0:1713540831.459697:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573600. 00000001:00000040:3.0:1713540831.459700:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.459702:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.459707:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.459744:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.459746:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.459756:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.462862:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.462870:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.462873:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.462875:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.462879:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.462881:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.462883:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.462885:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.462889:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800919fc000. 00000100:00000010:3.0:1713540831.462892:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098ac2400. 00000100:00000001:3.0:1713540831.462894:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.462896:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.462899:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926603, transno 12884926604, xid 1796772687598912 00010000:00000001:3.0:1713540831.462902:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.462910:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a1c00 x1796772687598912/t12884926604(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.462920:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.462922:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.462926:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.462930:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.462933:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.462935:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.462938:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.462939:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.462941:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.462944:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.462947:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0dd0. 00000100:00000200:3.0:1713540831.462951:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687598912, offset 224 00000400:00000200:3.0:1713540831.462957:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.462966:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.462972:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527027:527027:256:4294967295] 192.168.202.41@tcp LPNI seq info [527027:527027:8:4294967295] 00000400:00000200:3.0:1713540831.462983:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.462988:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.462992:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005a7a1200. 00000800:00000200:3.0:1713540831.462997:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.463003:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.463007:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005a7a1200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.463032:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.463036:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.463038:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.463039:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.463041:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.463046:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a1c00 x1796772687598912/t12884926604(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.463057:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687598912:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12539us (12875us total) trans 12884926604 rc 0/0 00000100:00100000:3.0:1713540831.463066:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65934 00000100:00000040:3.0:1713540831.463069:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.463072:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.463074:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.463081:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (999292928->1000341503) req@ffff88007c7a1c00 x1796772687598912/t12884926604(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.463090:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.463092:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a1c00 with x1796772687598912 ext(999292928->1000341503) 00010000:00000001:3.0:1713540831.463095:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.463096:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.463098:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.463100:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.463103:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.463105:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.463107:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.463107:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.463109:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a1c00 00002000:00000001:3.0:1713540831.463111:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.463113:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.463117:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.463120:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.463124:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083e94a00. 00000020:00000040:3.0:1713540831.463128:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.463130:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.463180:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.463186:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005a7a1200. 00000400:00000200:1.0:1713540831.463190:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.463198:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.463202:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0dd0 00000400:00000010:1.0:1713540831.463205:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0dd0. 00000100:00000001:1.0:1713540831.463208:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.463210:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.465074:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.465087:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.465090:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.465093:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.465102:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.465113:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95580 00000400:00000200:1.0:1713540831.465119:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 6600 00000800:00000001:1.0:1713540831.465128:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.465143:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.465146:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.465150:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.465155:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.465157:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.465161:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a3100. 00000100:00000040:1.0:1713540831.465164:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a3100 x1796772687598976 msgsize 440 00000100:00100000:1.0:1713540831.465169:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.465196:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.465202:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.465206:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.465290:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.465294:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687598976 02000000:00000001:3.0:1713540831.465297:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.465299:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.465301:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.465305:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.465308:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687598976 00000020:00000001:3.0:1713540831.465310:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.465312:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.465314:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.465317:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.465325:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.465328:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.465331:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.465333:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.465337:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090a56600. 00000020:00000010:3.0:1713540831.465341:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.465344:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.465349:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.465351:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.465352:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.465354:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.465359:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.465382:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.465390:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.465391:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.465397:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63323 00000100:00000040:3.0:1713540831.465400:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.465402:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402601216 : -131939306950400 : ffff88007c7a3100) 00000100:00000040:3.0:1713540831.465409:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a3100 x1796772687598976/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.465419:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.465420:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.465423:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687598976:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.465427:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687598976 00000020:00000001:3.0:1713540831.465429:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.465432:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.465434:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.465436:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.465437:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.465440:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.465443:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.465445:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.465447:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.465449:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.465452:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.465454:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.465456:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.465458:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.465459:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.465461:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.465462:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.465464:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.465465:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.465466:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.465468:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.465470:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.465473:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.465474:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.465477:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880098ac2400. 02000000:00000001:3.0:1713540831.465480:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.465482:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.465484:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.465486:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.465487:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.465491:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.465493:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.465495:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.465497:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.465501:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.465504:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540831.483779:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540831.483783:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713540831.483785:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540831.483787:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926604 is committed 00000001:00000040:1.0:1713540831.483791:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:1.0:1713540831.483795:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:1.0:1713540831.483798:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573600. 00000020:00000001:1.0:1713540831.483802:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540831.483804:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540831.483805:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540831.483808:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540831.483810:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573840. 00040000:00000001:1.0:1713540831.483812:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540831.483814:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540831.483816:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac0000. 00080000:00000001:1.0:1713540831.483820:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540831.483822:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540831.483823:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540831.483823:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540831.483824:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098ac1c00. 00080000:00000001:1.0:1713540831.483826:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.483857:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.483863:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.483868:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.483874:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.483877:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.483882:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.483884:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.483887:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.483892:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926604, transno 0, xid 1796772687598976 00010000:00000001:3.0:1713540831.483896:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.483904:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a3100 x1796772687598976/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.483914:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.483915:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.483919:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.483923:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.483926:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.483928:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.483931:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.483933:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.483935:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.483938:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.483942:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef05d8. 00000100:00000200:3.0:1713540831.483946:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687598976, offset 224 00000400:00000200:3.0:1713540831.483951:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.483959:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.483965:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527028:527028:256:4294967295] 192.168.202.41@tcp LPNI seq info [527028:527028:8:4294967295] 00000400:00000200:3.0:1713540831.483976:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.483981:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.483985:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012de39800. 00000800:00000200:3.0:1713540831.483990:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.483996:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.484000:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012de39800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.484028:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.484032:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.484034:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.484036:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.484038:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.484043:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a3100 x1796772687598976/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.484061:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687598976:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18639us (18894us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.484070:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63323 00000100:00000040:3.0:1713540831.484073:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.484075:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.484077:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.484081:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.484086:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.484089:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090a56600. 00000020:00000040:3.0:1713540831.484096:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.484099:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.484106:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.484111:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012de39800. 00000400:00000200:0.0:1713540831.484116:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.484123:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.484128:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef05d8 00000400:00000010:0.0:1713540831.484130:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef05d8. 00000100:00000001:0.0:1713540831.484134:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.484135:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.491421:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.491434:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.491437:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.491441:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.491450:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.491462:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95600 00000400:00000200:1.0:1713540831.491469:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 44896 00000800:00000001:1.0:1713540831.491475:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.491488:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.491491:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.491495:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.491500:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.491502:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.491507:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a2a00. 00000100:00000040:1.0:1713540831.491510:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a2a00 x1796772687599104 msgsize 488 00000100:00100000:1.0:1713540831.491515:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.491542:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.491548:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.491552:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.491677:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.491680:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687599104 02000000:00000001:3.0:1713540831.491683:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.491686:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.491688:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.491691:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.491694:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687599104 00000020:00000001:3.0:1713540831.491696:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.491698:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.491700:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.491702:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.491705:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.491708:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.491712:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.491713:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.491718:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083e94600. 00000020:00000010:3.0:1713540831.491722:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.491725:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.491730:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.491733:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.491734:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.491736:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.491738:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.491740:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.491743:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.491745:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.491748:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.491749:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.491751:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.491753:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.491755:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.491756:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.491757:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.491759:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.491761:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.491762:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.491763:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.491766:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.491768:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.491769:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.491771:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.491773:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.491775:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.491783:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1000341504->1001390079) req@ffff88007c7a2a00 x1796772687599104/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.491793:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.491795:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a2a00 with x1796772687599104 ext(1000341504->1001390079) 00010000:00000001:3.0:1713540831.491798:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.491799:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.491801:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.491803:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.491805:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.491808:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.491810:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.491811:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.491818:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a2a00 00002000:00000001:3.0:1713540831.491820:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.491822:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.491826:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.491850:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.491858:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.491860:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.491865:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65935 00000100:00000040:3.0:1713540831.491867:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.491869:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402599424 : -131939306952192 : ffff88007c7a2a00) 00000100:00000040:3.0:1713540831.491874:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a2a00 x1796772687599104/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.491883:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.491884:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.491887:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687599104:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.491891:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687599104 00000020:00000001:3.0:1713540831.491893:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.491895:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.491897:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.491898:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.491900:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.491902:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.491905:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.491907:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.491908:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.491909:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.491911:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.491915:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.491916:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.491920:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012cd08000. 02000000:00000001:3.0:1713540831.491922:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.491925:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.491927:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.491930:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.491932:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.491934:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.491937:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.491939:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.491941:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.491943:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.491946:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3815768064 00000020:00000001:3.0:1713540831.491949:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.491951:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3815768064 left=3303014400 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540831.491954:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:3.0:1713540831.491956:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.491958:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540831.491960:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.491961:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.491963:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540831.491966:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.491967:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.491969:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540831.491972:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540831.491974:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540831.491976:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.491977:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.491979:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.491982:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.491984:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.491988:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.491991:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.494863:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.494870:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.494872:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.494874:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.494877:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.494880:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012cd08800. 00000100:00000010:3.0:1713540831.494886:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd51000. 00000020:00000040:3.0:1713540831.494888:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.494896:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.494898:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.494904:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540831.494911:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee268. 00000400:00000200:3.0:1713540831.494916:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.494924:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.494931:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527029:527029:256:4294967295] 192.168.202.41@tcp LPNI seq info [527029:527029:8:4294967295] 00000400:00000200:3.0:1713540831.494936:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.494943:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.494948:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.494952:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012de39800. 00000800:00000200:3.0:1713540831.494957:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.494962:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.494966:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012de39800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.494989:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95600-0x66227bdc95600 00000100:00000001:3.0:1713540831.494993:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.495132:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.495138:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012de39800. 00000400:00000200:1.0:1713540831.495142:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.495149:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.495154:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.495156:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012cd08800 00000100:00000001:1.0:1713540831.495158:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.497785:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.497829:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.497833:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.497836:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.497845:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.497861:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d189 00000800:00000001:0.0:1713540831.497869:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.499320:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.499324:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.499638:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.499668:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.499675:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.499681:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540831.499683:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540831.499691:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.499693:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012cd08800 00000100:00000001:0.0:1713540831.499714:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.499722:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.499728:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.499818:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.499824:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.499826:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.499831:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.499837:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.499840:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.499842:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.499844:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.499845:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.499847:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.499848:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.499850:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.499851:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.499853:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.499854:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.499856:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.499858:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.499860:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.499864:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.499866:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.499872:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012cd08c00. 00080000:00000001:3.0:1713540831.499875:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137361050624 : -131936348500992 : ffff88012cd08c00) 00080000:00000001:3.0:1713540831.499878:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.499894:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.499896:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.499907:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.499909:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.499910:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.499912:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.499914:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.499916:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.499919:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.499927:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.499929:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.499932:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.499935:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012cd09800. 00080000:00000001:3.0:1713540831.499937:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137361053696 : -131936348497920 : ffff88012cd09800) 00080000:00000001:3.0:1713540831.499942:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.499948:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.499950:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.499952:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.499971:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.499972:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.499975:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.499980:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.499987:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.499991:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.500033:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.500036:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.500039:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a80. 00000020:00000040:3.0:1713540831.500042:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.500044:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.500047:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.500048:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.500051:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.500053:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.500055:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.500089:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.500091:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926605, last_committed = 12884926604 00000001:00000010:3.0:1713540831.500095:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573120. 00000001:00000040:3.0:1713540831.500097:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.500099:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.500103:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.500134:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.500136:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.500144:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.503304:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.503308:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.503310:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.503312:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.503316:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.503318:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.503320:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.503322:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.503325:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd51000. 00000100:00000010:3.0:1713540831.503328:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012cd08800. 00000100:00000001:3.0:1713540831.503337:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.503339:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.503342:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926604, transno 12884926605, xid 1796772687599104 00010000:00000001:3.0:1713540831.503345:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.503353:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a2a00 x1796772687599104/t12884926605(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.503363:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.503365:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.503369:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.503373:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.503376:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.503378:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.503381:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.503383:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.503385:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.503387:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.503391:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a220. 00000100:00000200:3.0:1713540831.503395:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687599104, offset 224 00000400:00000200:3.0:1713540831.503400:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.503409:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.503416:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527030:527030:256:4294967295] 192.168.202.41@tcp LPNI seq info [527030:527030:8:4294967295] 00000400:00000200:3.0:1713540831.503426:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.503432:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.503436:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012de39800. 00000800:00000200:3.0:1713540831.503441:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.503447:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.503451:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012de39800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.503477:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.503480:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.503483:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.503484:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.503486:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.503491:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a2a00 x1796772687599104/t12884926605(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.503503:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687599104:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11617us (11990us total) trans 12884926605 rc 0/0 00000100:00100000:3.0:1713540831.503512:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65935 00000100:00000040:3.0:1713540831.503515:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.503518:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.503521:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.503527:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1000341504->1001390079) req@ffff88007c7a2a00 x1796772687599104/t12884926605(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.503536:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.503538:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a2a00 with x1796772687599104 ext(1000341504->1001390079) 00010000:00000001:3.0:1713540831.503541:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.503542:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.503545:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.503547:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.503549:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.503551:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.503553:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.503554:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.503555:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a2a00 00002000:00000001:3.0:1713540831.503557:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.503559:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.503563:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.503566:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.503570:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083e94600. 00000020:00000040:3.0:1713540831.503591:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.503594:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.503679:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.503685:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012de39800. 00000400:00000200:1.0:1713540831.503689:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.503697:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.503701:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a220 00000400:00000010:1.0:1713540831.503703:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a220. 00000100:00000001:1.0:1713540831.503707:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.503709:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.505373:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.505386:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.505389:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.505393:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.505402:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.505413:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95640 00000400:00000200:1.0:1713540831.505419:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 7040 00000800:00000001:1.0:1713540831.505425:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.505439:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.505442:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.505447:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.505452:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.505454:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.505458:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a0e00. 00000100:00000040:1.0:1713540831.505461:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a0e00 x1796772687599168 msgsize 440 00000100:00100000:1.0:1713540831.505466:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.505489:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.505495:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.505499:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.505606:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.505610:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687599168 02000000:00000001:3.0:1713540831.505613:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.505615:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.505617:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.505620:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.505624:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687599168 00000020:00000001:3.0:1713540831.505626:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.505627:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.505629:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.505632:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.505636:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.505638:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.505672:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.505674:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.505678:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083e94600. 00000020:00000010:3.0:1713540831.505682:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.505685:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.505691:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.505694:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.505695:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.505697:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.505701:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.505722:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.505729:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.505731:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.505738:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63324 00000100:00000040:3.0:1713540831.505741:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.505743:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402592256 : -131939306959360 : ffff88007c7a0e00) 00000100:00000040:3.0:1713540831.505749:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a0e00 x1796772687599168/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.505759:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.505760:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.505764:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687599168:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.505768:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687599168 00000020:00000001:3.0:1713540831.505771:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.505773:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.505775:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.505777:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.505778:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.505781:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.505784:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.505786:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.505788:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.505791:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.505794:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.505796:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.505798:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.505799:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.505801:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.505803:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.505805:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.505806:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.505807:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.505809:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.505810:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.505812:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.505815:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.505816:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.505819:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012cd08800. 02000000:00000001:3.0:1713540831.505822:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.505824:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.505826:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.505828:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.505830:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.505833:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.505835:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.505837:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.505840:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.505843:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.505846:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540831.524785:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.524791:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540831.524795:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713540831.524796:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713540831.524800:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713540831.524802:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.524802:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713540831.524804:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926605 is committed 00002000:00000001:3.0:1713540831.524805:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:1.0:1713540831.524808:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:3.0:1713540831.524809:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.524811:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:1.0:1713540831.524812:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:3.0:1713540831.524815:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:1.0:1713540831.524816:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573120. 00010000:00000040:3.0:1713540831.524820:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926605, transno 0, xid 1796772687599168 00000020:00000001:1.0:1713540831.524821:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:3.0:1713540831.524823:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713540831.524823:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540831.524824:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540831.524827:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:1.0:1713540831.524829:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a80. 00010000:00000200:3.0:1713540831.524832:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a0e00 x1796772687599168/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:1.0:1713540831.524832:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713540831.524833:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540831.524835:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012cd09800. 00080000:00000001:1.0:1713540831.524838:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540831.524840:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540831.524841:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713540831.524842:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:1.0:1713540831.524843:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713540831.524844:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713540831.524844:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012cd08c00. 00000100:00001000:3.0:1713540831.524847:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00080000:00000001:1.0:1713540831.524848:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713540831.524851:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.524854:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.524856:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.524860:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.524862:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.524864:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.524867:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.524871:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a660. 00000100:00000200:3.0:1713540831.524875:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687599168, offset 224 00000400:00000200:3.0:1713540831.524880:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.524888:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.524894:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527031:527031:256:4294967295] 192.168.202.41@tcp LPNI seq info [527031:527031:8:4294967295] 00000400:00000200:3.0:1713540831.524904:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.524910:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.524915:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:3.0:1713540831.524920:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.524926:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.524930:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.524958:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.524961:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.524964:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.524965:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.524967:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.524972:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a0e00 x1796772687599168/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.524991:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687599168:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19229us (19527us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.525000:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63324 00000100:00000040:3.0:1713540831.525003:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.525005:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.525007:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.525011:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.525016:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.525020:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083e94600. 00000020:00000040:3.0:1713540831.525024:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.525026:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.525038:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.525044:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:0.0:1713540831.525049:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.525056:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.525060:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a660 00000400:00000010:0.0:1713540831.525063:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a660. 00000100:00000001:0.0:1713540831.525066:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.525068:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.532274:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.532287:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.532290:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.532294:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.532303:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.532315:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc956c0 00000400:00000200:1.0:1713540831.532322:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 45384 00000800:00000001:1.0:1713540831.532328:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.532342:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.532345:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.532349:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.532353:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.532356:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.532360:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007c7a1f80. 00000100:00000040:1.0:1713540831.532363:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88007c7a1f80 x1796772687599296 msgsize 488 00000100:00100000:1.0:1713540831.532368:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.532391:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.532397:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.532400:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.532484:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.532488:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687599296 02000000:00000001:3.0:1713540831.532491:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.532493:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.532496:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.532499:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.532502:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687599296 00000020:00000001:3.0:1713540831.532505:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.532506:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.532508:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.532511:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.532514:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.532517:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.532520:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.532522:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.532527:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091304600. 00000020:00000010:3.0:1713540831.532530:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.532534:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.532539:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.532541:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.532543:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.532545:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.532547:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.532549:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.532552:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.532555:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.532557:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.532558:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.532561:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.532562:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.532564:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.532565:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.532567:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.532568:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.532570:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.532572:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.532604:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.532607:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.532609:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.532611:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.532613:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.532615:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.532617:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.532626:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1001390080->1002438655) req@ffff88007c7a1f80 x1796772687599296/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.532637:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.532639:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a1f80 with x1796772687599296 ext(1001390080->1002438655) 00010000:00000001:3.0:1713540831.532671:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.532673:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.532675:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.532676:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.532679:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.532682:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.532683:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.532684:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.532686:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a1f80 00002000:00000001:3.0:1713540831.532688:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.532690:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.532695:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.532716:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.532725:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.532727:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.532732:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65936 00000100:00000040:3.0:1713540831.532735:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.532737:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134402596736 : -131939306954880 : ffff88007c7a1f80) 00000100:00000040:3.0:1713540831.532742:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007c7a1f80 x1796772687599296/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.532752:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.532753:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.532756:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007c7a1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687599296:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.532761:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687599296 00000020:00000001:3.0:1713540831.532763:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.532765:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.532766:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.532768:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.532769:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.532772:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.532775:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.532776:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.532778:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.532779:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.532781:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.532785:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.532787:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.532791:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012cd0ac00. 02000000:00000001:3.0:1713540831.532793:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.532796:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.532798:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.532801:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.532804:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.532805:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.532808:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.532810:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.532812:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.532814:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.532816:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3814719488 00000020:00000001:3.0:1713540831.532820:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.532822:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3814719488 left=3303014400 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540831.532825:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:3.0:1713540831.532827:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.532829:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540831.532831:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.532833:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.532834:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540831.532837:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.532838:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.532840:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540831.532843:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540831.532845:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.532847:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.532849:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.532850:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.532854:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.532856:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.532860:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.532863:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.535781:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.535788:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.535790:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.535792:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.535794:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.535798:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012cd08c00. 00000100:00000010:3.0:1713540831.535803:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007aaa2000. 00000020:00000040:3.0:1713540831.535805:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.535814:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.535816:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.535821:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540831.535828:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee2a0. 00000400:00000200:3.0:1713540831.535833:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.535842:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.535848:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527032:527032:256:4294967295] 192.168.202.41@tcp LPNI seq info [527032:527032:8:4294967295] 00000400:00000200:3.0:1713540831.535854:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.535861:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.535866:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.535870:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597700. 00000800:00000200:3.0:1713540831.535875:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.535881:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.535885:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.535908:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc956c0-0x66227bdc956c0 00000100:00000001:3.0:1713540831.535911:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.536050:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.536056:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597700. 00000400:00000200:1.0:1713540831.536060:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.536067:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.536072:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.536074:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012cd08c00 00000100:00000001:1.0:1713540831.536076:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.538696:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.538738:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.538742:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.538746:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.538755:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.538767:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d195 00000800:00000001:0.0:1713540831.538775:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.540313:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.540318:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.540721:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.540725:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.540732:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.540738:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540831.540741:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540831.540746:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.540748:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012cd08c00 00000100:00000001:0.0:1713540831.540764:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.540770:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.540774:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.540874:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.540880:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.540882:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.540887:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.540893:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.540896:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.540897:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.540900:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.540901:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.540903:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.540904:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.540905:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.540907:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.540908:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.540910:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.540912:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.540914:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.540915:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.540920:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.540922:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.540928:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012cd09800. 00080000:00000001:3.0:1713540831.540931:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137361053696 : -131936348497920 : ffff88012cd09800) 00080000:00000001:3.0:1713540831.540934:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.540951:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.540953:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.540964:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.540966:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.540968:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.540969:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.540971:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.540973:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.540976:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.540984:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.540986:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.540989:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.540991:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012cd09000. 00080000:00000001:3.0:1713540831.540993:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137361051648 : -131936348499968 : ffff88012cd09000) 00080000:00000001:3.0:1713540831.540998:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.541004:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.541006:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.541009:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.541029:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.541030:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.541033:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.541038:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.541045:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.541049:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.541088:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.541091:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.541094:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573540. 00000020:00000040:3.0:1713540831.541096:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.541099:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.541101:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.541103:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.541105:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.541108:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.541109:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.541144:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.541146:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926606, last_committed = 12884926605 00000001:00000010:3.0:1713540831.541150:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573720. 00000001:00000040:3.0:1713540831.541152:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.541154:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.541158:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.541189:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.541191:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.541199:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.544311:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.544315:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.544318:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.544320:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.544324:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.544326:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.544327:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.544330:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.544333:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007aaa2000. 00000100:00000010:3.0:1713540831.544337:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012cd08c00. 00000100:00000001:3.0:1713540831.544341:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.544342:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.544346:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926605, transno 12884926606, xid 1796772687599296 00010000:00000001:3.0:1713540831.544349:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.544357:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007c7a1f80 x1796772687599296/t12884926606(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.544367:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.544369:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.544372:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.544376:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.544379:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.544381:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.544384:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.544385:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.544387:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.544390:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.544393:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef03b8. 00000100:00000200:3.0:1713540831.544398:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687599296, offset 224 00000400:00000200:3.0:1713540831.544403:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.544412:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.544418:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527033:527033:256:4294967295] 192.168.202.41@tcp LPNI seq info [527033:527033:8:4294967295] 00000400:00000200:3.0:1713540831.544429:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.544435:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.544438:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 00000800:00000200:3.0:1713540831.544443:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.544450:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.544453:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.544480:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.544483:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.544486:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.544487:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.544489:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.544494:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007c7a1f80 x1796772687599296/t12884926606(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.544506:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007c7a1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687599296:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11752us (12139us total) trans 12884926606 rc 0/0 00000100:00100000:3.0:1713540831.544515:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65936 00000100:00000040:3.0:1713540831.544518:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.544522:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.544524:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.544530:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1001390080->1002438655) req@ffff88007c7a1f80 x1796772687599296/t12884926606(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.544540:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.544541:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88007c7a1f80 with x1796772687599296 ext(1001390080->1002438655) 00010000:00000001:3.0:1713540831.544544:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.544546:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.544548:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.544550:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.544552:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.544555:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.544556:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.544557:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.544558:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007c7a1f80 00002000:00000001:3.0:1713540831.544560:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.544562:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.544566:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.544570:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.544597:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091304600. 00000020:00000040:3.0:1713540831.544601:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.544603:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.544675:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.544681:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:1.0:1713540831.544686:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.544693:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.544698:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef03b8 00000400:00000010:1.0:1713540831.544700:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef03b8. 00000100:00000001:1.0:1713540831.544705:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.544706:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.546336:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.546349:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.546352:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.546356:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.546364:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.546376:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95700 00000400:00000200:1.0:1713540831.546382:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 7480 00000800:00000001:1.0:1713540831.546388:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.546401:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.546404:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.546408:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.546412:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.546415:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.546422:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005a4ed180. 00000100:00000040:1.0:1713540831.546425:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88005a4ed180 x1796772687599360 msgsize 440 00000100:00100000:1.0:1713540831.546430:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.546453:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.546458:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.546463:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.546547:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.546551:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687599360 02000000:00000001:3.0:1713540831.546554:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.546556:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.546558:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.546562:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.546565:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687599360 00000020:00000001:3.0:1713540831.546567:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.546569:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.546571:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.546605:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.546609:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.546612:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.546616:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.546617:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.546622:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091304600. 00000020:00000010:3.0:1713540831.546625:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.546629:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.546634:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.546637:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.546638:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.546666:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.546671:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.546691:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.546699:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.546701:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.546707:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63325 00000100:00000040:3.0:1713540831.546710:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.546712:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133829333376 : -131939880218240 : ffff88005a4ed180) 00000100:00000040:3.0:1713540831.546719:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005a4ed180 x1796772687599360/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.546728:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.546730:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.546733:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005a4ed180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687599360:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.546737:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687599360 00000020:00000001:3.0:1713540831.546739:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.546742:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.546744:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.546746:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.546747:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.546750:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.546753:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.546754:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.546756:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.546759:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.546761:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.546763:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.546765:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.546767:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.546769:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.546770:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.546771:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.546772:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.546774:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.546775:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.546777:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.546778:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.546781:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.546783:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.546786:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012cd08c00. 02000000:00000001:3.0:1713540831.546788:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.546790:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.546792:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.546794:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.546796:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.546799:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.546801:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.546804:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.546806:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.546810:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.546812:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540831.564868:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.564873:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.564878:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.564884:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.564887:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.564891:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.564893:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.564896:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.564901:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926605, transno 0, xid 1796772687599360 00010000:00000001:3.0:1713540831.564904:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.564912:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005a4ed180 x1796772687599360/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.564922:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.564924:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.564927:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.564932:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.564935:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00080000:00000001:1.0:1713540831.564935:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540831.564937:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.564940:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:1.0:1713540831.564940:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 02000000:00000001:3.0:1713540831.564942:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.564942:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000001:3.0:1713540831.564944:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000001:00080000:1.0:1713540831.564944:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926606 is committed 00000100:00000040:3.0:1713540831.564947:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000001:00000040:1.0:1713540831.564949:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000010:3.0:1713540831.564950:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0330. 00000020:00000040:1.0:1713540831.564952:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000200:3.0:1713540831.564954:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687599360, offset 224 00000001:00000010:1.0:1713540831.564956:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573720. 00000400:00000200:3.0:1713540831.564959:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000020:00000001:1.0:1713540831.564961:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713540831.564962:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713540831.564964:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:1.0:1713540831.564966:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000400:00000200:3.0:1713540831.564967:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000010:1.0:1713540831.564969:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573540. 00040000:00000001:1.0:1713540831.564971:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:3.0:1713540831.564973:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527034:527034:256:4294967295] 192.168.202.41@tcp LPNI seq info [527034:527034:8:4294967295] 00040000:00000001:1.0:1713540831.564974:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540831.564976:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012cd09000. 00080000:00000001:1.0:1713540831.564979:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713540831.564981:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713540831.564982:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:3.0:1713540831.564983:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00040000:00000001:1.0:1713540831.564983:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713540831.564985:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012cd09800. 00080000:00000001:1.0:1713540831.564987:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713540831.564989:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.564993:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:3.0:1713540831.564997:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.565003:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.565007:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.565028:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.565032:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.565034:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.565036:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.565038:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.565043:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005a4ed180 x1796772687599360/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.565062:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005a4ed180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687599360:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18331us (18634us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.565071:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63325 00000100:00000040:3.0:1713540831.565074:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.565076:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.565078:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.565082:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.565086:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.565090:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091304600. 00000020:00000040:3.0:1713540831.565093:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.565095:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.565104:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.565110:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:0.0:1713540831.565114:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.565122:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.565127:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0330 00000400:00000010:0.0:1713540831.565129:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0330. 00000100:00000001:0.0:1713540831.565133:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.565134:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.572436:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.572449:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.572453:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.572456:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.572465:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.572477:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95780 00000400:00000200:1.0:1713540831.572483:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 45872 00000800:00000001:1.0:1713540831.572489:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.572503:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.572506:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.572510:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.572515:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.572517:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.572523:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005a4eca80. 00000100:00000040:1.0:1713540831.572526:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88005a4eca80 x1796772687599488 msgsize 488 00000100:00100000:1.0:1713540831.572530:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.572553:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.572559:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.572563:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.572678:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.572682:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687599488 02000000:00000001:3.0:1713540831.572685:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.572687:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.572689:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.572693:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.572696:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687599488 00000020:00000001:3.0:1713540831.572698:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.572699:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.572701:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.572704:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.572707:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.572710:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.572714:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.572716:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.572720:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091304600. 00000020:00000010:3.0:1713540831.572724:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.572727:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.572732:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.572735:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.572737:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.572739:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.572740:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.572743:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.572745:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.572747:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.572750:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.572751:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.572753:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.572755:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.572757:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.572758:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.572760:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.572761:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.572763:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.572764:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.572765:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.572768:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.572770:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.572771:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.572773:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.572775:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.572777:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.572785:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1002438656->1003487231) req@ffff88005a4eca80 x1796772687599488/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.572795:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.572797:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005a4eca80 with x1796772687599488 ext(1002438656->1003487231) 00010000:00000001:3.0:1713540831.572800:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.572801:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.572803:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.572805:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.572808:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.572811:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.572812:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.572813:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.572815:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005a4eca80 00002000:00000001:3.0:1713540831.572818:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.572820:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.572824:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.572849:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.572857:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.572858:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.572863:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65937 00000100:00000040:3.0:1713540831.572866:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.572868:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133829331584 : -131939880220032 : ffff88005a4eca80) 00000100:00000040:3.0:1713540831.572874:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005a4eca80 x1796772687599488/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.572882:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.572884:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.572887:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005a4eca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687599488:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.572891:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687599488 00000020:00000001:3.0:1713540831.572893:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.572895:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.572896:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.572898:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.572899:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.572902:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.572904:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.572906:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.572907:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.572909:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.572910:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.572914:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.572916:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.572920:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012cd09800. 02000000:00000001:3.0:1713540831.572922:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.572924:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.572927:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.572930:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.572933:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.572934:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.572938:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.572939:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.572942:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.572943:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.572946:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3813670912 00000020:00000001:3.0:1713540831.572949:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.572951:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3813670912 left=3300917248 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540831.572955:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:3.0:1713540831.572957:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.572958:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540831.572961:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.572962:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.572964:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540831.572967:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.572968:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.572970:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540831.572973:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540831.572975:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.572977:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.572978:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.572980:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.572983:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.572985:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.572989:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.572992:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.575906:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.575913:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.575915:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.575917:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.575919:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.575922:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012cd09000. 00000100:00000010:3.0:1713540831.575927:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880116146000. 00000020:00000040:3.0:1713540831.575930:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.575938:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.575940:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.575945:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540831.575952:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee2d8. 00000400:00000200:3.0:1713540831.575957:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.575966:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.575972:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527035:527035:256:4294967295] 192.168.202.41@tcp LPNI seq info [527035:527035:8:4294967295] 00000400:00000200:3.0:1713540831.575978:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.575985:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.575990:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.575994:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597f00. 00000800:00000200:3.0:1713540831.575999:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.576005:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.576009:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.576032:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95780-0x66227bdc95780 00000100:00000001:3.0:1713540831.576036:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.576175:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.576181:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:1.0:1713540831.576185:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.576193:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.576197:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.576199:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012cd09000 00000100:00000001:1.0:1713540831.576201:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.578789:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.578828:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.578831:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.578834:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.578843:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.578856:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d1a1 00000800:00000001:0.0:1713540831.578863:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.580347:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.580352:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.580901:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.580905:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.580912:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.580917:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540831.580920:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540831.580924:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.580926:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012cd09000 00000100:00000001:0.0:1713540831.580943:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.580949:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.580953:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.581063:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.581068:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.581070:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.581076:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.581082:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.581084:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.581086:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.581089:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.581090:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.581092:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.581094:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.581095:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.581097:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.581098:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.581099:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.581101:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.581103:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.581105:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.581109:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.581111:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.581120:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880062d54000. 00080000:00000001:3.0:1713540831.581123:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133972361216 : -131939737190400 : ffff880062d54000) 00080000:00000001:3.0:1713540831.581126:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.581142:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.581144:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.581155:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.581157:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.581158:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.581160:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.581162:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.581164:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.581167:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.581174:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.581176:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.581179:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.581182:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800913cb000. 00080000:00000001:3.0:1713540831.581184:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134750892032 : -131938958659584 : ffff8800913cb000) 00080000:00000001:3.0:1713540831.581189:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.581196:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.581198:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.581200:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.581220:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.581221:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.581223:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.581229:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.581236:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.581239:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.581278:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.581281:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.581284:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573000. 00000020:00000040:3.0:1713540831.581287:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.581290:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.581292:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.581294:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.581296:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.581298:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.581300:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.581333:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.581335:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926607, last_committed = 12884926606 00000001:00000010:3.0:1713540831.581339:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573660. 00000001:00000040:3.0:1713540831.581341:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.581343:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.581347:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.581379:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.581382:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.581391:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.584555:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.584559:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.584562:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.584564:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.584568:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.584570:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.584572:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.584593:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.584597:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880116146000. 00000100:00000010:3.0:1713540831.584601:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012cd09000. 00000100:00000001:3.0:1713540831.584603:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.584605:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.584608:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926606, transno 12884926607, xid 1796772687599488 00010000:00000001:3.0:1713540831.584611:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.584620:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005a4eca80 x1796772687599488/t12884926607(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.584629:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.584631:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.584635:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.584639:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.584663:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.584665:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.584668:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.584670:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.584672:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.584675:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.584679:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a3b8. 00000100:00000200:3.0:1713540831.584683:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687599488, offset 224 00000400:00000200:3.0:1713540831.584688:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.584697:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.584704:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527036:527036:256:4294967295] 192.168.202.41@tcp LPNI seq info [527036:527036:8:4294967295] 00000400:00000200:3.0:1713540831.584715:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.584720:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.584724:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597700. 00000800:00000200:3.0:1713540831.584729:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.584735:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.584738:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.584760:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.584764:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.584766:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.584767:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.584769:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.584774:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005a4eca80 x1796772687599488/t12884926607(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.584785:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005a4eca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687599488:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11901us (12257us total) trans 12884926607 rc 0/0 00000100:00100000:3.0:1713540831.584795:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65937 00000100:00000040:3.0:1713540831.584798:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.584801:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.584802:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.584808:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1002438656->1003487231) req@ffff88005a4eca80 x1796772687599488/t12884926607(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.584817:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.584819:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88005a4eca80 with x1796772687599488 ext(1002438656->1003487231) 00010000:00000001:3.0:1713540831.584822:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.584824:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.584826:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.584828:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.584830:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.584832:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.584834:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.584834:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.584836:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88005a4eca80 00002000:00000001:3.0:1713540831.584838:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.584840:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.584843:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.584847:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.584851:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091304600. 00000020:00000040:3.0:1713540831.584854:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.584856:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.584909:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.584915:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000400:00000200:1.0:1713540831.584919:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.584927:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.584931:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a3b8 00000400:00000010:1.0:1713540831.584933:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a3b8. 00000100:00000001:1.0:1713540831.584937:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.584938:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.586697:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.586710:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.586713:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.586716:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.586725:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.586736:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc957c0 00000400:00000200:1.0:1713540831.586742:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 7920 00000800:00000001:1.0:1713540831.586748:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.586763:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.586765:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.586769:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.586774:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.586776:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.586782:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf64000. 00000100:00000040:1.0:1713540831.586785:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf64000 x1796772687599552 msgsize 440 00000100:00100000:1.0:1713540831.586790:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.586812:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.586818:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.586822:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.586910:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.586913:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687599552 02000000:00000001:3.0:1713540831.586916:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.586918:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.586921:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.586924:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.586927:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687599552 00000020:00000001:3.0:1713540831.586929:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.586931:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.586933:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.586935:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.586939:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.586941:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.586945:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.586947:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.586951:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091304600. 00000020:00000010:3.0:1713540831.586954:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.586958:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.586963:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.586965:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.586967:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.586969:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.586973:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.586996:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.587003:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.587005:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.587012:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63326 00000100:00000040:3.0:1713540831.587015:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.587017:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930825216 : -131938778726400 : ffff88009bf64000) 00000100:00000040:3.0:1713540831.587023:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64000 x1796772687599552/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.587033:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.587034:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.587038:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687599552:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.587041:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687599552 00000020:00000001:3.0:1713540831.587044:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.587046:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.587048:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.587050:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.587051:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.587054:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.587057:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.587058:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.587061:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.587063:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.587065:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.587068:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.587070:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.587072:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.587073:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.587075:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.587076:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.587078:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.587079:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.587080:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.587082:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.587084:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.587087:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.587088:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.587092:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800913cb400. 02000000:00000001:3.0:1713540831.587094:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.587096:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.587099:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.587101:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.587102:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.587105:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.587107:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.587110:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.587112:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.587116:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.587118:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540831.611795:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540831.611799:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540831.611801:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540831.611804:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926607 is committed 00000001:00000040:0.0:1713540831.611808:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540831.611812:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540831.611816:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573660. 00000020:00000001:0.0:1713540831.611820:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540831.611822:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540831.611824:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540831.611826:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540831.611828:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573000. 00040000:00000001:0.0:1713540831.611832:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.611834:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.611836:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cb000. 00080000:00000001:0.0:1713540831.611839:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540831.611842:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540831.611843:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.611844:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.611846:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880062d54000. 00080000:00000001:0.0:1713540831.611848:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.611871:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.611877:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.611881:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.611887:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.611890:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.611895:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.611896:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.611900:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.611905:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926607, transno 0, xid 1796772687599552 00010000:00000001:3.0:1713540831.611909:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.611917:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf64000 x1796772687599552/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.611926:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.611928:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.611932:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.611936:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.611939:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.611941:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.611944:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.611946:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.611948:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.611951:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.611955:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685ac38. 00000100:00000200:3.0:1713540831.611959:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687599552, offset 224 00000400:00000200:3.0:1713540831.611963:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.611972:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.611977:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527037:527037:256:4294967295] 192.168.202.41@tcp LPNI seq info [527037:527037:8:4294967295] 00000400:00000200:3.0:1713540831.611987:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.611993:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.611997:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:3.0:1713540831.612002:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.612008:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.612011:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.612023:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.612026:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.612028:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.612029:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.612031:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.612036:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64000 x1796772687599552/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.612053:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687599552:12345-192.168.202.41@tcp:16:dd.0 Request processed in 25017us (25265us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.612062:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63326 00000100:00000040:3.0:1713540831.612066:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.612068:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.612069:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.612073:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.612077:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000800:00000200:0.0:1713540831.612078:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713540831.612080:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091304600. 00000800:00000010:0.0:1713540831.612082:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000020:00000040:3.0:1713540831.612084:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.612086:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.612086:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.612093:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.612098:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685ac38 00000400:00000010:0.0:1713540831.612100:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685ac38. 00000100:00000001:0.0:1713540831.612104:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.612106:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.619150:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.619162:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.619165:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.619169:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.619178:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.619189:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95840 00000400:00000200:1.0:1713540831.619195:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 46360 00000800:00000001:1.0:1713540831.619201:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.619216:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.619219:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.619223:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.619228:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.619229:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.619235:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf66d80. 00000100:00000040:1.0:1713540831.619238:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf66d80 x1796772687599680 msgsize 488 00000100:00100000:1.0:1713540831.619243:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.619265:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.619271:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.619275:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.619357:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.619360:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687599680 02000000:00000001:3.0:1713540831.619363:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.619365:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.619367:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.619371:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.619374:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687599680 00000020:00000001:3.0:1713540831.619377:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.619378:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.619380:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.619382:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.619385:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.619388:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.619391:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.619392:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.619397:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012266a000. 00000020:00000010:3.0:1713540831.619400:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.619403:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.619409:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.619411:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.619413:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.619415:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.619417:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.619419:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.619421:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.619424:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.619426:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.619428:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.619430:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.619431:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.619433:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.619435:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.619436:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.619438:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.619440:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.619441:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.619443:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.619445:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.619447:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.619448:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.619450:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.619452:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.619454:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.619462:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1003487232->1004535807) req@ffff88009bf66d80 x1796772687599680/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.619472:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.619474:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf66d80 with x1796772687599680 ext(1003487232->1004535807) 00010000:00000001:3.0:1713540831.619477:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.619478:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.619480:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.619481:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.619484:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.619487:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.619489:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.619490:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.619493:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf66d80 00002000:00000001:3.0:1713540831.619495:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.619497:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.619501:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.619527:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.619535:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.619537:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.619541:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65938 00000100:00000040:3.0:1713540831.619544:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.619546:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930836864 : -131938778714752 : ffff88009bf66d80) 00000100:00000040:3.0:1713540831.619551:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf66d80 x1796772687599680/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.619560:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.619561:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.619565:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf66d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687599680:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.619568:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687599680 00000020:00000001:3.0:1713540831.619571:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.619599:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.619601:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.619603:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.619604:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.619607:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.619610:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.619612:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.619613:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.619615:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.619617:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.619621:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.619623:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.619626:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800913cbc00. 02000000:00000001:3.0:1713540831.619629:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.619631:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.619634:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.619636:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.619639:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.619668:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.619672:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.619674:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.619676:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.619678:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.619681:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3812622336 00000020:00000001:3.0:1713540831.619684:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.619686:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3812622336 left=3299868672 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540831.619689:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:3.0:1713540831.619691:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.619693:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540831.619696:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.619697:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.619698:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540831.619701:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.619702:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.619704:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540831.619707:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540831.619709:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540831.619711:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.619713:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.619714:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.619718:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.619720:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.619724:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.619727:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.622549:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.622556:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.622558:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.622560:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.622563:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.622566:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800913c8000. 00000100:00000010:3.0:1713540831.622570:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a4f7000. 00000020:00000040:3.0:1713540831.622592:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.622601:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.622603:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.622609:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540831.622617:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee310. 00000400:00000200:3.0:1713540831.622622:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.622631:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.622637:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527038:527038:256:4294967295] 192.168.202.41@tcp LPNI seq info [527038:527038:8:4294967295] 00000400:00000200:3.0:1713540831.622666:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.622673:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.622678:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.622682:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597d00. 00000800:00000200:3.0:1713540831.622688:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.622694:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.622698:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.622719:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95840-0x66227bdc95840 00000100:00000001:3.0:1713540831.622722:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.622862:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.622867:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597d00. 00000400:00000200:1.0:1713540831.622872:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.622880:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.622884:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.622886:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800913c8000 00000100:00000001:1.0:1713540831.622888:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.625416:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.625455:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.625458:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.625462:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.625470:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.625483:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d1ad 00000800:00000001:0.0:1713540831.625491:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.627035:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.627039:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.627591:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.627595:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.627605:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.627616:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540831.627619:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540831.627623:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.627625:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800913c8000 00000100:00000001:0.0:1713540831.627663:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.627670:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.627674:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.627759:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.627764:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.627766:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.627772:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.627778:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.627781:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.627783:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.627785:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.627787:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.627789:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.627790:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.627791:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.627798:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.627799:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.627800:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.627803:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.627804:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.627806:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.627810:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.627813:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.627818:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800913cac00. 00080000:00000001:3.0:1713540831.627822:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134750891008 : -131938958660608 : ffff8800913cac00) 00080000:00000001:3.0:1713540831.627825:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.627841:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.627843:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.627854:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.627856:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.627857:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.627859:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.627861:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.627863:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.627866:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.627874:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.627876:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.627878:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.627881:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800913c8400. 00080000:00000001:3.0:1713540831.627883:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134750880768 : -131938958670848 : ffff8800913c8400) 00080000:00000001:3.0:1713540831.627888:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.627894:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.627896:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.627899:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.627919:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.627920:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.627922:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.627928:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.627934:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.627938:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.627977:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.627980:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.627983:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573a80. 00000020:00000040:3.0:1713540831.627985:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.627988:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.627990:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.627992:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.627994:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.627997:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.627998:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.628031:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.628033:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926608, last_committed = 12884926607 00000001:00000010:3.0:1713540831.628037:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573e40. 00000001:00000040:3.0:1713540831.628039:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.628041:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.628045:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.628077:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.628080:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.628088:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.631236:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.631240:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.631243:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.631245:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.631248:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.631250:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.631251:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.631254:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.631257:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a4f7000. 00000100:00000010:3.0:1713540831.631261:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800913c8000. 00000100:00000001:3.0:1713540831.631263:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.631265:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.631268:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926607, transno 12884926608, xid 1796772687599680 00010000:00000001:3.0:1713540831.631270:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.631279:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf66d80 x1796772687599680/t12884926608(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.631288:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.631290:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.631294:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.631298:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.631301:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.631303:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.631306:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.631308:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.631309:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.631312:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.631315:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0e58. 00000100:00000200:3.0:1713540831.631320:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687599680, offset 224 00000400:00000200:3.0:1713540831.631325:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.631333:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.631340:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527039:527039:256:4294967295] 192.168.202.41@tcp LPNI seq info [527039:527039:8:4294967295] 00000400:00000200:3.0:1713540831.631351:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.631356:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.631360:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 00000800:00000200:3.0:1713540831.631365:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.631371:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.631375:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.631401:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.631405:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.631407:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.631409:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.631411:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.631416:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf66d80 x1796772687599680/t12884926608(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.631427:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf66d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687599680:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11864us (12186us total) trans 12884926608 rc 0/0 00000100:00100000:3.0:1713540831.631436:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65938 00000100:00000040:3.0:1713540831.631439:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.631443:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.631445:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.631451:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1003487232->1004535807) req@ffff88009bf66d80 x1796772687599680/t12884926608(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.631461:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.631463:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf66d80 with x1796772687599680 ext(1003487232->1004535807) 00010000:00000001:3.0:1713540831.631465:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.631467:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.631469:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.631471:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.631474:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.631477:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.631478:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.631479:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.631481:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf66d80 00002000:00000001:3.0:1713540831.631483:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.631485:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.631489:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.631492:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.631496:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012266a000. 00000020:00000040:3.0:1713540831.631499:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.631502:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.631546:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.631552:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:1.0:1713540831.631557:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.631564:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.631569:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0e58 00000400:00000010:1.0:1713540831.631571:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0e58. 00000100:00000001:1.0:1713540831.631601:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.631603:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.633302:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.633315:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.633318:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.633322:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.633330:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.633342:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95880 00000400:00000200:1.0:1713540831.633348:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 8360 00000800:00000001:1.0:1713540831.633354:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.633367:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.633376:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.633380:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.633384:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.633386:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.633391:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf67100. 00000100:00000040:1.0:1713540831.633394:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf67100 x1796772687599744 msgsize 440 00000100:00100000:1.0:1713540831.633399:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.633421:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.633427:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.633430:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.633515:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.633518:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687599744 02000000:00000001:3.0:1713540831.633521:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.633523:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.633526:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.633529:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.633533:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687599744 00000020:00000001:3.0:1713540831.633535:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.633537:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.633539:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.633541:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.633545:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.633548:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.633552:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.633553:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.633558:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009910be00. 00000020:00000010:3.0:1713540831.633561:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.633564:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.633570:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.633598:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.633600:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.633601:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.633606:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.633626:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.633634:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.633636:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.633668:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63327 00000100:00000040:3.0:1713540831.633672:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.633674:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930837760 : -131938778713856 : ffff88009bf67100) 00000100:00000040:3.0:1713540831.633681:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf67100 x1796772687599744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.633691:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.633692:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.633696:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687599744:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.633701:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687599744 00000020:00000001:3.0:1713540831.633703:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.633705:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.633707:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.633709:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.633711:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.633713:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.633717:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.633718:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.633721:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.633723:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.633726:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.633728:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.633730:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.633731:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.633733:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.633735:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.633737:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.633738:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.633739:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.633740:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.633742:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.633744:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.633747:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.633748:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.633752:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800913c8000. 02000000:00000001:3.0:1713540831.633754:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.633756:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.633758:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.633760:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.633762:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.633765:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.633767:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.633770:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.633772:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.633776:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.633778:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540831.657422:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540831.657428:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540831.657430:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540831.657432:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926608 is committed 00000001:00000040:0.0:1713540831.657436:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540831.657439:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540831.657443:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573e40. 00000020:00000001:0.0:1713540831.657447:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540831.657449:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540831.657451:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540831.657453:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540831.657455:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573a80. 00040000:00000001:0.0:1713540831.657457:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.657459:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.657461:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913c8400. 00080000:00000001:0.0:1713540831.657465:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540831.657467:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540831.657468:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.657469:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.657470:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913cac00. 00080000:00000001:0.0:1713540831.657472:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.657503:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.657509:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.657514:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.657520:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.657523:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.657528:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.657530:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.657533:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.657538:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926608, transno 0, xid 1796772687599744 00010000:00000001:3.0:1713540831.657542:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.657550:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf67100 x1796772687599744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.657559:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.657561:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.657565:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.657569:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.657595:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.657598:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.657601:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.657603:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.657605:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.657608:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.657612:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0220. 00000100:00000200:3.0:1713540831.657616:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687599744, offset 224 00000400:00000200:3.0:1713540831.657622:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.657630:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.657636:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527040:527040:256:4294967295] 192.168.202.41@tcp LPNI seq info [527040:527040:8:4294967295] 00000400:00000200:3.0:1713540831.657691:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.657698:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.657703:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008be5e200. 00000800:00000200:3.0:1713540831.657707:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.657713:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.657717:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008be5e200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.657737:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.657741:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.657743:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.657744:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.657746:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.657752:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf67100 x1796772687599744/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.657770:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687599744:12345-192.168.202.41@tcp:16:dd.0 Request processed in 24077us (24373us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.657780:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63327 00000100:00000040:3.0:1713540831.657783:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.657785:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.657787:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.657791:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.657795:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.657799:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009910be00. 00000020:00000040:3.0:1713540831.657802:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.657805:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.657823:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.657827:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008be5e200. 00000400:00000200:0.0:1713540831.657831:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.657838:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.657843:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0220 00000400:00000010:0.0:1713540831.657845:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0220. 00000100:00000001:0.0:1713540831.657849:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.657851:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.664934:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.664947:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.664950:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.664954:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.664963:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.664975:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95900 00000400:00000200:1.0:1713540831.664981:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 46848 00000800:00000001:1.0:1713540831.664987:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.665001:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.665003:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.665008:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.665012:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.665014:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.665019:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf65500. 00000100:00000040:1.0:1713540831.665022:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf65500 x1796772687599872 msgsize 488 00000100:00100000:1.0:1713540831.665026:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.665049:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.665055:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.665058:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.665144:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.665148:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687599872 02000000:00000001:3.0:1713540831.665151:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.665153:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.665155:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.665159:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.665162:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687599872 00000020:00000001:3.0:1713540831.665164:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.665166:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.665168:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.665170:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.665174:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.665177:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.665180:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.665182:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.665187:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e060600. 00000020:00000010:3.0:1713540831.665191:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.665195:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.665200:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.665202:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.665204:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.665206:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.665208:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.665210:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.665213:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.665215:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.665218:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.665219:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.665221:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.665223:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.665225:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.665226:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.665228:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.665229:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.665231:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.665232:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.665234:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.665236:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.665238:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.665240:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.665242:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.665243:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.665245:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.665253:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1004535808->1005584383) req@ffff88009bf65500 x1796772687599872/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.665263:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.665265:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf65500 with x1796772687599872 ext(1004535808->1005584383) 00010000:00000001:3.0:1713540831.665268:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.665269:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.665271:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.665273:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.665275:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.665278:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.665280:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.665281:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.665283:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf65500 00002000:00000001:3.0:1713540831.665285:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.665287:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.665291:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.665316:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.665324:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.665326:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.665330:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65939 00000100:00000040:3.0:1713540831.665333:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.665335:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930830592 : -131938778721024 : ffff88009bf65500) 00000100:00000040:3.0:1713540831.665340:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf65500 x1796772687599872/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.665349:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.665350:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.665353:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf65500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687599872:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.665357:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687599872 00000020:00000001:3.0:1713540831.665359:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.665361:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.665363:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.665364:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.665366:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.665369:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.665371:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.665373:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.665374:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.665375:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.665377:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.665381:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.665382:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.665385:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800913ca400. 02000000:00000001:3.0:1713540831.665388:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.665390:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.665392:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.665394:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.665397:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.665398:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.665402:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.665404:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.665406:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.665408:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.665410:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3811573760 00000020:00000001:3.0:1713540831.665413:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.665415:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3811573760 left=3299868672 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540831.665418:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:3.0:1713540831.665421:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.665422:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540831.665425:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.665426:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.665428:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540831.665431:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.665432:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.665434:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540831.665437:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540831.665439:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.665441:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.665442:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.665444:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.665447:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.665449:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.665453:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.665456:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.668341:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.668349:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.668351:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.668353:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.668355:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.668359:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800913cac00. 00000100:00000010:3.0:1713540831.668364:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880000066000. 00000020:00000040:3.0:1713540831.668367:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.668375:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.668377:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.668382:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540831.668390:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee348. 00000400:00000200:3.0:1713540831.668395:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.668403:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.668410:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527041:527041:256:4294967295] 192.168.202.41@tcp LPNI seq info [527041:527041:8:4294967295] 00000400:00000200:3.0:1713540831.668415:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.668422:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.668427:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.668431:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008be5e200. 00000800:00000200:3.0:1713540831.668436:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.668442:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.668445:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008be5e200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.668470:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95900-0x66227bdc95900 00000100:00000001:3.0:1713540831.668474:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.668633:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.668666:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008be5e200. 00000400:00000200:1.0:1713540831.668671:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.668678:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.668682:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.668686:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800913cac00 00000100:00000001:1.0:1713540831.668688:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540831.670378:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.670427:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.670431:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.670435:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.670444:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540831.670457:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d1b9 00000800:00000001:2.0:1713540831.670465:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.671282:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.671962:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.672821:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.672827:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.672835:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540831.672841:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540831.672844:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540831.672850:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.672852:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800913cac00 00000100:00000001:1.0:1713540831.672866:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540831.672873:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.672877:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.672960:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.672966:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.672967:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.672973:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.672979:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.672982:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.672984:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.672986:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.672987:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.672989:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.672990:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.672992:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.672994:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.672995:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.672997:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.672999:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.673001:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.673003:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.673007:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.673009:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.673015:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800913c8400. 00080000:00000001:3.0:1713540831.673019:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134750880768 : -131938958670848 : ffff8800913c8400) 00080000:00000001:3.0:1713540831.673022:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.673039:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.673041:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.673053:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.673055:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.673056:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.673058:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.673060:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.673062:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.673065:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.673073:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.673075:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.673077:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.673080:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800913c9c00. 00080000:00000001:3.0:1713540831.673082:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134750886912 : -131938958664704 : ffff8800913c9c00) 00080000:00000001:3.0:1713540831.673087:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.673093:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.673095:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.673098:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.673118:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.673120:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.673122:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.673127:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.673134:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.673137:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.673177:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.673181:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.673183:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801225737e0. 00000020:00000040:3.0:1713540831.673186:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.673188:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.673191:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.673193:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.673195:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.673197:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.673199:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.673233:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.673235:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926609, last_committed = 12884926608 00000001:00000010:3.0:1713540831.673239:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573960. 00000001:00000040:3.0:1713540831.673241:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.673243:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.673247:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.673278:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.673281:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.673289:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.676388:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.676392:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.676395:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.676397:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.676401:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.676402:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.676404:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.676406:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.676409:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880000066000. 00000100:00000010:3.0:1713540831.676413:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800913cac00. 00000100:00000001:3.0:1713540831.676415:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.676417:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.676420:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926608, transno 12884926609, xid 1796772687599872 00010000:00000001:3.0:1713540831.676423:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.676431:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf65500 x1796772687599872/t12884926609(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.676441:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.676442:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.676446:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.676455:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.676458:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.676460:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.676463:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.676464:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.676466:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.676469:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.676472:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a4c8. 00000100:00000200:3.0:1713540831.676476:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687599872, offset 224 00000400:00000200:3.0:1713540831.676482:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.676490:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.676496:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527042:527042:256:4294967295] 192.168.202.41@tcp LPNI seq info [527042:527042:8:4294967295] 00000400:00000200:3.0:1713540831.676506:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.676512:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.676515:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008be5e200. 00000800:00000200:3.0:1713540831.676520:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.676526:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.676529:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008be5e200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.676555:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.676558:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.676560:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.676562:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.676564:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.676569:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf65500 x1796772687599872/t12884926609(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.676595:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf65500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687599872:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11244us (11571us total) trans 12884926609 rc 0/0 00000100:00100000:3.0:1713540831.676605:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65939 00000100:00000040:3.0:1713540831.676608:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.676611:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.676614:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.676620:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1004535808->1005584383) req@ffff88009bf65500 x1796772687599872/t12884926609(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.676630:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.676632:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf65500 with x1796772687599872 ext(1004535808->1005584383) 00010000:00000001:3.0:1713540831.676634:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.676636:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.676638:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.676665:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.676668:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.676671:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.676672:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.676673:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.676675:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf65500 00002000:00000001:3.0:1713540831.676677:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.676680:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.676683:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.676687:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.676691:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e060600. 00000020:00000040:3.0:1713540831.676695:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.676697:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.676726:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.676731:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008be5e200. 00000400:00000200:1.0:1713540831.676736:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.676743:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.676747:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a4c8 00000400:00000010:1.0:1713540831.676750:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a4c8. 00000100:00000001:1.0:1713540831.676754:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.676755:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540831.678472:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.678484:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.678488:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.678491:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.678500:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540831.678512:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95940 00000400:00000200:2.0:1713540831.678521:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 8800 00000800:00000001:2.0:1713540831.678527:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.678541:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.678544:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.678548:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540831.678553:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540831.678555:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540831.678562:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4f480. 00000100:00000040:2.0:1713540831.678566:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4f480 x1796772687599936 msgsize 440 00000100:00100000:2.0:1713540831.678593:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540831.678615:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540831.678622:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.678626:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.678733:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.678737:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687599936 02000000:00000001:3.0:1713540831.678740:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.678742:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.678744:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.678747:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.678751:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687599936 00000020:00000001:3.0:1713540831.678753:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.678755:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.678756:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.678759:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.678763:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.678765:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.678769:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.678771:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.678776:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e060600. 00000020:00000010:3.0:1713540831.678780:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.678783:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.678789:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.678791:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.678792:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.678794:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.678798:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.678809:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.678815:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.678817:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.678823:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63328 00000100:00000040:3.0:1713540831.678827:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.678829:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493484160 : -131939216067456 : ffff880081e4f480) 00000100:00000040:3.0:1713540831.678835:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4f480 x1796772687599936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.678845:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.678846:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.678849:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687599936:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.678853:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687599936 00000020:00000001:3.0:1713540831.678855:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.678858:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.678859:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.678861:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.678863:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.678865:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.678868:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.678870:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.678872:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.678874:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.678876:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.678878:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.678880:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.678882:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.678884:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.678885:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.678887:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.678888:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.678889:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.678890:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.678892:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.678894:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.678897:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.678899:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.678902:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800913cac00. 02000000:00000001:3.0:1713540831.678904:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.678906:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.678909:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.678911:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.678912:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.678916:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.678918:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.678921:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.678923:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.678927:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.678929:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540831.700004:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540831.700009:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540831.700011:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540831.700013:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926609 is committed 00000001:00000040:0.0:1713540831.700017:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540831.700021:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540831.700025:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573960. 00000020:00000001:0.0:1713540831.700029:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540831.700032:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540831.700033:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540831.700036:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540831.700038:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801225737e0. 00040000:00000001:0.0:1713540831.700040:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.700042:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.700044:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913c9c00. 00080000:00000001:0.0:1713540831.700046:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540831.700048:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540831.700049:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.700050:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.700051:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913c8400. 00080000:00000001:0.0:1713540831.700054:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.700094:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.700100:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.700105:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.700110:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.700113:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540831.700118:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.700120:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540831.700123:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540831.700128:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926609, transno 0, xid 1796772687599936 00010000:00000001:3.0:1713540831.700132:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.700140:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4f480 x1796772687599936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.700150:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.700152:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.700155:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.700160:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.700163:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.700165:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.700168:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.700170:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.700172:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.700174:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.700178:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a000. 00000100:00000200:3.0:1713540831.700182:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687599936, offset 224 00000400:00000200:3.0:1713540831.700187:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.700196:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.700203:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527043:527043:256:4294967295] 192.168.202.41@tcp LPNI seq info [527043:527043:8:4294967295] 00000400:00000200:3.0:1713540831.700214:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.700219:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.700224:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:3.0:1713540831.700228:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.700235:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.700239:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.700264:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.700267:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.700270:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.700271:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.700274:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.700278:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4f480 x1796772687599936/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.700297:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687599936:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21449us (21728us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540831.700306:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63328 00000100:00000040:3.0:1713540831.700309:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.700311:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540831.700313:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.700317:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.700321:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.700325:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e060600. 00000020:00000040:3.0:1713540831.700328:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540831.700331:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.700414:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.700419:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a63b1900. 00000400:00000200:1.0:1713540831.700426:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.700433:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.700437:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a000 00000400:00000010:1.0:1713540831.700439:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a000. 00000100:00000001:1.0:1713540831.700443:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.700445:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.707513:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.707527:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.707530:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.707533:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.707542:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.707553:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc959c0 00000400:00000200:1.0:1713540831.707560:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 47336 00000800:00000001:1.0:1713540831.707567:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.707612:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.707615:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.707620:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.707625:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.707627:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.707631:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf65c00. 00000100:00000040:1.0:1713540831.707634:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf65c00 x1796772687600064 msgsize 488 00000100:00100000:1.0:1713540831.707639:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.707698:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.707705:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.707710:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.707797:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.707801:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687600064 02000000:00000001:3.0:1713540831.707804:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.707806:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.707808:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.707812:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.707815:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687600064 00000020:00000001:3.0:1713540831.707817:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.707819:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.707821:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.707823:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.707827:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.707829:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.707833:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.707835:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.707839:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e060600. 00000020:00000010:3.0:1713540831.707843:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.707846:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.707852:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.707854:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.707856:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.707858:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.707860:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.707862:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.707865:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.707867:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.707870:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.707871:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.707873:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.707875:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.707876:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.707878:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.707879:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.707881:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.707883:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.707884:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.707886:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.707888:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.707890:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.707892:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.707894:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.707896:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.707898:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.707905:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1005584384->1006632959) req@ffff88009bf65c00 x1796772687600064/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.707916:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.707918:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf65c00 with x1796772687600064 ext(1005584384->1006632959) 00010000:00000001:3.0:1713540831.707920:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.707922:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.707923:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.707925:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.707928:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.707930:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.707932:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.707933:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.707935:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf65c00 00002000:00000001:3.0:1713540831.707938:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.707940:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.707944:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.707969:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.707977:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.707978:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.707983:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65940 00000100:00000040:3.0:1713540831.707986:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.707988:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930832384 : -131938778719232 : ffff88009bf65c00) 00000100:00000040:3.0:1713540831.707993:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf65c00 x1796772687600064/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.708002:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.708003:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.708006:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687600064:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.708010:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687600064 00000020:00000001:3.0:1713540831.708012:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.708014:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.708016:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.708018:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.708020:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.708023:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.708025:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.708027:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.708028:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.708029:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.708031:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.708035:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.708037:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.708040:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800913cb000. 02000000:00000001:3.0:1713540831.708042:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.708044:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.708047:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.708049:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.708052:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.708053:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.708057:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.708059:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.708061:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.708063:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.708066:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3810525184 00000020:00000001:3.0:1713540831.708069:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.708071:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3810525184 left=3297771520 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540831.708074:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:3.0:1713540831.708076:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.708078:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540831.708080:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.708081:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.708083:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540831.708086:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.708087:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.708089:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540831.708092:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540831.708094:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.708096:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.708098:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.708099:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.708102:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.708104:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.708108:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.708112:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.711035:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.711042:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.711044:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.711046:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.711049:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.711053:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800913c8400. 00000100:00000010:3.0:1713540831.711056:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092a65000. 00000020:00000040:3.0:1713540831.711059:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.711067:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.711069:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.711075:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540831.711081:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee380. 00000400:00000200:3.0:1713540831.711086:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.711094:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.711100:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527044:527044:256:4294967295] 192.168.202.41@tcp LPNI seq info [527044:527044:8:4294967295] 00000400:00000200:3.0:1713540831.711106:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.711112:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.711118:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.711121:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a63b1900. 00000800:00000200:3.0:1713540831.711126:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.711132:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.711136:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.711162:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc959c0-0x66227bdc959c0 00000100:00000001:3.0:1713540831.711166:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540831.711320:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540831.711326:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a63b1900. 00000400:00000200:2.0:1713540831.711333:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.711341:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540831.711345:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540831.711348:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800913c8400 00000100:00000001:2.0:1713540831.711350:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540831.713020:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.713070:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.713074:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.713078:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.713087:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540831.713099:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d1c5 00000800:00000001:1.0:1713540831.713107:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.713968:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.714153:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.714369:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.714844:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.715516:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.715521:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.715529:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540831.715536:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540831.715539:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540831.715547:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540831.715549:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800913c8400 00000100:00000001:2.0:1713540831.715567:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540831.715600:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.715604:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.715683:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.715689:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.715691:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.715697:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.715703:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.715705:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.715707:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.715710:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.715711:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.715713:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.715715:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.715716:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.715718:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.715720:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.715721:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.715723:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.715725:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.715727:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.715731:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.715733:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.715739:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800913c9c00. 00080000:00000001:3.0:1713540831.715743:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134750886912 : -131938958664704 : ffff8800913c9c00) 00080000:00000001:3.0:1713540831.715746:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.715763:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.715765:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.715776:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.715778:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.715780:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.715782:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.715784:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.715786:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.715788:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.715796:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.715798:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.715800:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.715803:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800913c9800. 00080000:00000001:3.0:1713540831.715804:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134750885888 : -131938958665728 : ffff8800913c9800) 00080000:00000001:3.0:1713540831.715809:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.715816:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.715818:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.715820:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.715842:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.715843:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.715845:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.715851:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.715858:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.715861:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.715902:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.715905:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.715908:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573f00. 00000020:00000040:3.0:1713540831.715910:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.715913:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.715916:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.715917:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.715920:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.715922:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.715924:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.715957:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.715960:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926610, last_committed = 12884926609 00000001:00000010:3.0:1713540831.715964:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573720. 00000001:00000040:3.0:1713540831.715966:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.715968:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.715972:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.716005:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.716007:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.716016:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.719120:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.719124:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.719127:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.719129:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.719133:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.719134:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.719136:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.719138:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.719142:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092a65000. 00000100:00000010:3.0:1713540831.719145:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800913c8400. 00000100:00000001:3.0:1713540831.719148:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.719149:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.719152:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926609, transno 12884926610, xid 1796772687600064 00010000:00000001:3.0:1713540831.719155:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.719164:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf65c00 x1796772687600064/t12884926610(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.719173:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.719175:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.719179:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.719183:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.719186:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.719188:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.719190:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.719192:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.719194:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.719196:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.719200:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0660. 00000100:00000200:3.0:1713540831.719204:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687600064, offset 224 00000400:00000200:3.0:1713540831.719210:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.719218:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.719224:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527045:527045:256:4294967295] 192.168.202.41@tcp LPNI seq info [527045:527045:8:4294967295] 00000400:00000200:3.0:1713540831.719235:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.719241:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.719245:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:3.0:1713540831.719250:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.719257:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.719261:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.719287:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.719290:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.719292:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.719294:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.719296:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.719301:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf65c00 x1796772687600064/t12884926610(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.719311:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687600064:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11307us (11674us total) trans 12884926610 rc 0/0 00000100:00100000:3.0:1713540831.719321:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65940 00000100:00000040:3.0:1713540831.719324:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.719326:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.719328:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.719334:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1005584384->1006632959) req@ffff88009bf65c00 x1796772687600064/t12884926610(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.719344:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.719346:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf65c00 with x1796772687600064 ext(1005584384->1006632959) 00010000:00000001:3.0:1713540831.719349:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.719350:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.719352:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.719354:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.719357:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.719359:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.719361:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.719362:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.719364:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf65c00 00002000:00000001:3.0:1713540831.719366:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.719368:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.719371:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.719375:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000020:00000010:3.0:1713540831.719379:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e060600. 00000020:00000040:3.0:1713540831.719382:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.719384:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.719432:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.719438:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a63b1900. 00000400:00000200:1.0:1713540831.719444:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.719452:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.719456:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0660 00000400:00000010:1.0:1713540831.719458:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0660. 00000100:00000001:1.0:1713540831.719462:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.719464:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.721329:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.721342:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.721345:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.721348:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.721357:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.721369:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95a00 00000400:00000200:1.0:1713540831.721376:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 9240 00000800:00000001:1.0:1713540831.721382:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.721396:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.721399:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.721403:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.721407:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.721409:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.721414:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf66300. 00000100:00000040:1.0:1713540831.721417:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf66300 x1796772687600128 msgsize 440 00000100:00100000:1.0:1713540831.721422:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.721446:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.721452:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.721456:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.721547:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.721550:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687600128 02000000:00000001:3.0:1713540831.721553:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.721555:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.721558:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.721561:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.721564:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687600128 00000020:00000001:3.0:1713540831.721567:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.721568:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.721571:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.721605:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.721609:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.721612:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.721616:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.721618:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.721622:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880062422e00. 00000020:00000010:3.0:1713540831.721626:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540831.721629:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e4b0. 00000100:00000040:3.0:1713540831.721635:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540831.721637:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.721638:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540831.721668:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.721672:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.721692:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.721700:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.721702:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.721708:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63329 00000100:00000040:3.0:1713540831.721711:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.721713:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930834176 : -131938778717440 : ffff88009bf66300) 00000100:00000040:3.0:1713540831.721720:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf66300 x1796772687600128/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.721730:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.721731:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.721735:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687600128:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540831.721739:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687600128 00000020:00000001:3.0:1713540831.721741:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.721744:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.721746:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.721748:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.721750:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540831.721752:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.721755:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.721757:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.721759:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.721762:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.721764:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.721766:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.721768:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.721770:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.721772:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.721773:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.721775:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.721776:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.721778:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.721779:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.721781:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.721782:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.721785:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.721787:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.721790:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800913c8400. 02000000:00000001:3.0:1713540831.721792:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.721794:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.721796:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540831.721798:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.721800:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.721803:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.721805:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540831.721807:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540831.721810:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540831.721814:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540831.721816:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540831.741039:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540831.741044:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540831.741046:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540831.741048:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926610 is committed 00000001:00000040:0.0:1713540831.741052:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00080000:00000001:2.0:1713540831.741053:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540831.741055:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000001:2.0:1713540831.741059:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713540831.741059:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573720. 00000020:00000001:0.0:1713540831.741063:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540831.741065:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540831.741066:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000001:2.0:1713540831.741067:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713540831.741068:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540831.741070:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573f00. 00040000:00000001:0.0:1713540831.741073:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.741075:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:2.0:1713540831.741077:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713540831.741077:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913c9800. 00080000:00000001:0.0:1713540831.741080:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713540831.741081:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713540831.741082:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540831.741083:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540831.741084:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540831.741085:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800913c9c00. 00002000:00000001:2.0:1713540831.741087:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540831.741087:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713540831.741090:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540831.741095:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540831.741102:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926610, transno 0, xid 1796772687600128 00010000:00000001:2.0:1713540831.741106:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.741118:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf66300 x1796772687600128/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.741129:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.741131:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.741135:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.741141:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.741144:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.741146:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.741149:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.741152:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.741155:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.741159:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.741163:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3d48. 00000100:00000200:2.0:1713540831.741169:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687600128, offset 224 00000400:00000200:2.0:1713540831.741174:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.741185:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.741193:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527046:527046:256:4294967295] 192.168.202.41@tcp LPNI seq info [527046:527046:8:4294967295] 00000400:00000200:2.0:1713540831.741204:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.741211:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.741214:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d100. 00000800:00000200:2.0:1713540831.741221:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.741229:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.741234:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.741244:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.741248:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.741250:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.741252:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.741254:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.741260:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf66300 x1796772687600128/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.741271:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687600128:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19538us (19851us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540831.741283:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63329 00000100:00000040:2.0:1713540831.741286:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.741289:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540831.741291:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.741297:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:2.0:1713540831.741302:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e4b0. 00000800:00000200:0.0:1713540831.741303:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713540831.741306:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880062422e00. 00000800:00000010:0.0:1713540831.741306:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d100. 00000020:00000040:2.0:1713540831.741310:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000400:00000200:0.0:1713540831.741310:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713540831.741313:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.741317:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.741322:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3d48 00000400:00000010:0.0:1713540831.741324:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3d48. 00000100:00000001:0.0:1713540831.741328:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.741329:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.748453:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.748466:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.748469:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.748472:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.748481:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.748493:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95a80 00000400:00000200:1.0:1713540831.748500:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 47824 00000800:00000001:1.0:1713540831.748506:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.748520:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.748522:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.748527:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.748531:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.748533:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.748543:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf67480. 00000100:00000040:1.0:1713540831.748546:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf67480 x1796772687600256 msgsize 488 00000100:00100000:1.0:1713540831.748551:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.748595:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.748601:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.748606:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.748689:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.748692:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687600256 02000000:00000001:3.0:1713540831.748695:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.748698:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.748700:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.748703:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.748707:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687600256 00000020:00000001:3.0:1713540831.748709:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.748710:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.748712:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.748716:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.748719:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.748722:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.748726:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.748727:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.748732:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800932f1a00. 00000020:00000010:3.0:1713540831.748735:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a00. 00000020:00000010:3.0:1713540831.748740:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540831.748745:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.748748:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.748749:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.748751:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.748753:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.748755:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.748757:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.748759:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.748762:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.748763:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.748766:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.748767:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.748769:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.748770:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.748772:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.748773:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.748775:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.748776:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.748778:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.748780:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.748782:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.748784:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.748786:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.748787:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.748789:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.748797:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1006632960->1007681535) req@ffff88009bf67480 x1796772687600256/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.748816:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.748817:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf67480 with x1796772687600256 ext(1006632960->1007681535) 00010000:00000001:3.0:1713540831.748820:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.748821:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.748823:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.748825:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.748827:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.748830:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.748831:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.748832:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.748834:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf67480 00002000:00000001:3.0:1713540831.748836:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.748837:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.748842:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.748866:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.748874:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.748876:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.748880:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65941 00000100:00000040:3.0:1713540831.748883:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.748885:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930838656 : -131938778712960 : ffff88009bf67480) 00000100:00000040:3.0:1713540831.748890:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf67480 x1796772687600256/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.748898:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.748899:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.748903:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687600256:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.748907:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687600256 00000020:00000001:3.0:1713540831.748909:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.748911:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.748913:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.748915:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.748917:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.748919:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.748922:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.748924:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.748925:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.748927:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.748928:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.748932:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.748934:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.748937:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800933fa000. 02000000:00000001:3.0:1713540831.748940:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.748942:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.748944:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.748946:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.748948:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.748950:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.748953:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.748955:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.748957:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.748958:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.748961:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3809476608 00000020:00000001:3.0:1713540831.748964:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.748966:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3809476608 left=3296722944 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540831.748969:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:3.0:1713540831.748971:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.748973:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540831.748976:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.748977:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.748978:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540831.748981:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.748983:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.748984:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540831.748987:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540831.748990:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540831.748993:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.748994:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.748996:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.748999:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.749001:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.749006:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.749009:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.751931:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.751939:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.751941:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.751943:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.751945:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.751949:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009897c400. 00000100:00000010:3.0:1713540831.751954:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b87e000. 00000020:00000040:3.0:1713540831.751957:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.751965:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.751967:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.751973:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540831.751980:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee3b8. 00000400:00000200:3.0:1713540831.751985:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.751994:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.752000:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527047:527047:256:4294967295] 192.168.202.41@tcp LPNI seq info [527047:527047:8:4294967295] 00000400:00000200:3.0:1713540831.752006:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.752014:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.752019:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.752023:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006672ee00. 00000800:00000200:3.0:1713540831.752028:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.752035:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.752038:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.752062:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95a80-0x66227bdc95a80 00000100:00000001:3.0:1713540831.752068:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.752209:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.752215:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006672ee00. 00000400:00000200:1.0:1713540831.752219:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.752227:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.752231:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.752233:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009897c400 00000100:00000001:1.0:1713540831.752235:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.754974:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.755020:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.755023:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.755027:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.755036:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.755048:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d1d1 00000800:00000001:0.0:1713540831.755056:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.756800:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.756804:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.757108:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.757112:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.757118:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.757124:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540831.757127:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540831.757131:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.757133:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009897c400 00000100:00000001:0.0:1713540831.757150:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.757155:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.757160:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.757264:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.757270:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.757272:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.757277:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.757283:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.757286:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.757288:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.757290:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.757292:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.757293:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.757295:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.757296:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.757297:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.757298:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.757299:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.757301:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.757303:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.757305:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.757309:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.757311:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.757317:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009897d400. 00080000:00000001:3.0:1713540831.757321:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134874305536 : -131938835246080 : ffff88009897d400) 00080000:00000001:3.0:1713540831.757324:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.757341:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.757343:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.757354:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.757356:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.757357:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.757359:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.757361:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.757363:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.757366:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.757373:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.757376:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.757379:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.757382:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009897c800. 00080000:00000001:3.0:1713540831.757384:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134874302464 : -131938835249152 : ffff88009897c800) 00080000:00000001:3.0:1713540831.757389:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.757395:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.757398:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.757401:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.757420:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.757422:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.757424:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.757430:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.757437:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.757440:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.757481:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.757485:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.757487:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880122573000. 00000020:00000040:3.0:1713540831.757490:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.757493:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.757495:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.757497:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.757499:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.757502:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.757504:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.757538:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.757540:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926611, last_committed = 12884926610 00000001:00000010:3.0:1713540831.757544:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880122573960. 00000001:00000040:3.0:1713540831.757546:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.757548:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.757552:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.757625:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.757628:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.757637:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.760799:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.760803:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.760806:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.760808:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.760812:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.760814:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.760816:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.760819:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.760823:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b87e000. 00000100:00000010:3.0:1713540831.760826:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009897c400. 00000100:00000001:3.0:1713540831.760829:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.760831:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.760835:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926610, transno 12884926611, xid 1796772687600256 00010000:00000001:3.0:1713540831.760838:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.760846:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf67480 x1796772687600256/t12884926611(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.760855:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.760858:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.760861:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.760865:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.760868:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.760870:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.760873:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.760875:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.760877:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.760880:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.760884:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a440. 00000100:00000200:3.0:1713540831.760888:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687600256, offset 224 00000400:00000200:3.0:1713540831.760893:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.760902:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.760908:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527048:527048:256:4294967295] 192.168.202.41@tcp LPNI seq info [527048:527048:8:4294967295] 00000400:00000200:3.0:1713540831.760919:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.760924:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.760928:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006672ee00. 00000800:00000200:3.0:1713540831.760933:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.760939:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.760943:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.760969:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.760972:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.760974:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.760975:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.760977:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.760982:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf67480 x1796772687600256/t12884926611(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.760993:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf67480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687600256:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12092us (12444us total) trans 12884926611 rc 0/0 00000100:00100000:3.0:1713540831.761002:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65941 00000100:00000040:3.0:1713540831.761005:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.761007:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.761009:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.761015:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1006632960->1007681535) req@ffff88009bf67480 x1796772687600256/t12884926611(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.761024:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.761026:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf67480 with x1796772687600256 ext(1006632960->1007681535) 00010000:00000001:3.0:1713540831.761029:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.761030:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.761032:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.761034:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.761037:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.761039:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.761040:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.761042:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.761043:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf67480 00002000:00000001:3.0:1713540831.761045:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.761047:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.761051:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a00. 00000020:00000010:3.0:1713540831.761054:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540831.761058:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800932f1a00. 00000020:00000040:3.0:1713540831.761063:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.761065:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.761113:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.761119:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006672ee00. 00000400:00000200:1.0:1713540831.761123:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.761130:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.761134:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a440 00000400:00000010:1.0:1713540831.761137:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a440. 00000100:00000001:1.0:1713540831.761141:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.761143:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.762854:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.762868:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.762871:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.762874:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.762883:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.762894:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95ac0 00000400:00000200:1.0:1713540831.762900:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 9680 00000800:00000001:1.0:1713540831.762907:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.762920:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.762923:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.762928:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.762933:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.762935:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.762939:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf66a00. 00000100:00000040:1.0:1713540831.762942:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf66a00 x1796772687600320 msgsize 440 00000100:00100000:1.0:1713540831.762947:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.762973:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.762979:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.762983:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.763084:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540831.763088:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687600320 02000000:00000001:2.0:1713540831.763092:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540831.763094:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540831.763097:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540831.763102:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540831.763106:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687600320 00000020:00000001:2.0:1713540831.763109:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540831.763111:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540831.763114:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.763117:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540831.763121:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540831.763123:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540831.763130:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.763131:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540831.763137:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c470200. 00000020:00000010:2.0:1713540831.763141:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6500. 00000020:00000010:2.0:1713540831.763145:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b4b0. 00000100:00000040:2.0:1713540831.763153:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540831.763157:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540831.763158:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540831.763160:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.763166:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.763186:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.763193:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540831.763195:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540831.763202:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63330 00000100:00000040:2.0:1713540831.763205:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540831.763208:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930835968 : -131938778715648 : ffff88009bf66a00) 00000100:00000040:2.0:1713540831.763215:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf66a00 x1796772687600320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540831.763225:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.763226:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540831.763230:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687600320:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540831.763234:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687600320 00000020:00000001:2.0:1713540831.763237:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540831.763240:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540831.763242:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.763245:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.763247:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540831.763250:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540831.763253:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540831.763255:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540831.763257:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.763260:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540831.763264:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540831.763265:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.763268:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.763270:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.763272:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.763274:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.763275:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.763276:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.763278:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.763279:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.763281:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.763283:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.763288:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540831.763290:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540831.763294:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b67d400. 02000000:00000001:2.0:1713540831.763296:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.763299:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.763302:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540831.763305:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540831.763306:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540831.763312:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540831.763314:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540831.763316:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540831.763320:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540831.763327:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540831.763330:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540831.784908:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540831.784913:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540831.784915:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540831.784917:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926611 is committed 00000001:00000040:3.0:1713540831.784921:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.784924:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540831.784928:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880122573960. 00000020:00000001:3.0:1713540831.784931:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540831.784933:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540831.784934:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540831.784936:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540831.784938:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880122573000. 00040000:00000001:3.0:1713540831.784941:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540831.784943:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540831.784944:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009897c800. 00080000:00000001:3.0:1713540831.784947:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.784949:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540831.784950:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540831.784951:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540831.784952:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009897d400. 00080000:00000001:3.0:1713540831.784955:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540831.784990:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.784996:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.785001:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.785008:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.785011:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540831.785015:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.785017:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540831.785020:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540831.785025:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926611, transno 0, xid 1796772687600320 00010000:00000001:2.0:1713540831.785028:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.785037:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf66a00 x1796772687600320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.785046:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.785048:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.785051:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.785055:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.785058:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.785060:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.785063:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.785065:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.785067:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.785071:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.785075:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d33b8. 00000100:00000200:2.0:1713540831.785079:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687600320, offset 224 00000400:00000200:2.0:1713540831.785085:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.785094:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.785100:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527049:527049:256:4294967295] 192.168.202.41@tcp LPNI seq info [527049:527049:8:4294967295] 00000400:00000200:2.0:1713540831.785110:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.785116:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.785120:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d600. 00000800:00000200:2.0:1713540831.785125:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.785132:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.785136:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.785162:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.785165:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.785168:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.785170:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.785171:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.785176:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf66a00 x1796772687600320/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.785187:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687600320:12345-192.168.202.41@tcp:16:dd.0 Request processed in 21960us (22242us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540831.785196:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63330 00000100:00000040:2.0:1713540831.785199:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.785202:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540831.785203:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.785207:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6500. 00000020:00000010:2.0:1713540831.785211:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b4b0. 00000020:00000010:2.0:1713540831.785215:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c470200. 00000020:00000040:2.0:1713540831.785219:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540831.785222:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.785232:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.785237:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d600. 00000400:00000200:0.0:1713540831.785242:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.785248:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.785252:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d33b8 00000400:00000010:0.0:1713540831.785255:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d33b8. 00000100:00000001:0.0:1713540831.785259:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.785260:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.792470:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.792483:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.792486:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.792490:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.792499:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.792511:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95b40 00000400:00000200:1.0:1713540831.792517:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 48312 00000800:00000001:1.0:1713540831.792523:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.792538:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.792540:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.792545:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.792549:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.792551:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.792556:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf67b80. 00000100:00000040:1.0:1713540831.792559:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf67b80 x1796772687600448 msgsize 488 00000100:00100000:1.0:1713540831.792564:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.792623:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.792630:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.792634:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.792755:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.792758:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687600448 02000000:00000001:3.0:1713540831.792761:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.792763:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.792765:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.792769:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.792772:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687600448 00000020:00000001:3.0:1713540831.792774:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.792776:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.792778:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.792781:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.792784:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.792787:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.792791:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.792793:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.792797:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d325e00. 00000020:00000010:3.0:1713540831.792801:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540831.792804:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540831.792810:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.792813:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.792814:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.792816:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.792818:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.792820:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.792822:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.792825:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.792827:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.792828:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.792831:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.792832:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.792834:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.792836:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.792837:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.792838:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.792840:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.792841:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.792842:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.792845:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.792847:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.792849:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.792851:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.792853:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.792855:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.792862:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1007681536->1008730111) req@ffff88009bf67b80 x1796772687600448/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.792873:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.792875:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf67b80 with x1796772687600448 ext(1007681536->1008730111) 00010000:00000001:3.0:1713540831.792878:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.792880:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.792881:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.792883:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.792886:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.792889:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.792890:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.792891:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.792893:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf67b80 00002000:00000001:3.0:1713540831.792895:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.792897:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.792901:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.792920:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.792928:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.792929:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.792934:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65942 00000100:00000040:3.0:1713540831.792937:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.792939:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930840448 : -131938778711168 : ffff88009bf67b80) 00000100:00000040:3.0:1713540831.792943:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf67b80 x1796772687600448/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.792952:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.792953:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.792957:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687600448:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.792961:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687600448 00000020:00000001:3.0:1713540831.792962:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.792965:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.792966:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.792968:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.792969:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.792972:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.792975:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.792976:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.792977:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.792980:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.792981:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.792985:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.792987:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.792991:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008c9da800. 02000000:00000001:3.0:1713540831.792993:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.792995:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.792998:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.792999:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.793002:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.793004:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.793007:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.793008:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.793010:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.793012:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.793015:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3808428032 00000020:00000001:3.0:1713540831.793018:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.793020:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3808428032 left=3295674368 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540831.793023:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:3.0:1713540831.793025:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.793027:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540831.793030:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.793031:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.793033:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540831.793035:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.793037:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.793038:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540831.793041:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540831.793044:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.793045:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.793047:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.793048:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.793052:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.793055:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.793059:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.793062:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.795929:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.795937:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.795939:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.795941:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.795943:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.795946:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008c9dac00. 00000100:00000010:3.0:1713540831.795951:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012ddb3000. 00000020:00000040:3.0:1713540831.795954:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.795962:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.795964:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.795971:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540831.795979:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee3f0. 00000400:00000200:3.0:1713540831.795984:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.795993:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.795999:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527050:527050:256:4294967295] 192.168.202.41@tcp LPNI seq info [527050:527050:8:4294967295] 00000400:00000200:3.0:1713540831.796005:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.796012:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.796017:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.796022:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880122552100. 00000800:00000200:3.0:1713540831.796027:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.796033:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.796037:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.796061:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95b40-0x66227bdc95b40 00000100:00000001:3.0:1713540831.796065:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.796139:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.796145:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880122552100. 00000400:00000200:1.0:1713540831.796150:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.796157:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.796161:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.796163:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c9dac00 00000100:00000001:1.0:1713540831.796166:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.798773:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.798812:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.798816:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.798819:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.798829:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.798841:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d1dd 00000800:00000001:0.0:1713540831.798849:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.800287:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.800292:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.800768:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.800772:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.800779:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.800784:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540831.800787:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540831.800791:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.800793:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c9dac00 00000100:00000001:0.0:1713540831.800810:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.800815:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.800820:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.800925:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.800931:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.800933:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.800938:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.800945:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.800948:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.800950:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.800953:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.800954:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.800956:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.800957:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.800959:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.800960:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.800961:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.800962:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.800964:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.800966:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.800967:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.800972:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.800974:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.800981:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c9d9800. 00080000:00000001:3.0:1713540831.800984:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134673356800 : -131939036194816 : ffff88008c9d9800) 00080000:00000001:3.0:1713540831.800987:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.801002:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.801004:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.801016:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.801017:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.801019:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.801020:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.801022:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.801025:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.801027:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.801035:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.801037:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.801040:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.801043:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008c9dbc00. 00080000:00000001:3.0:1713540831.801045:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134673366016 : -131939036185600 : ffff88008c9dbc00) 00080000:00000001:3.0:1713540831.801050:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.801056:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.801058:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.801061:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.801080:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.801082:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.801085:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.801091:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.801097:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.801101:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.801140:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.801143:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.801145:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1720. 00000020:00000040:3.0:1713540831.801148:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.801151:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.801153:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.801155:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.801157:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.801160:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.801162:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.801195:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.801197:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926612, last_committed = 12884926611 00000001:00000010:3.0:1713540831.801200:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1660. 00000001:00000040:3.0:1713540831.801203:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.801205:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.801209:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.801239:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.801241:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.801249:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.804379:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.804382:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.804385:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.804387:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.804392:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.804393:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.804395:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.804397:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.804400:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012ddb3000. 00000100:00000010:3.0:1713540831.804403:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008c9dac00. 00000100:00000001:3.0:1713540831.804406:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.804408:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.804411:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926611, transno 12884926612, xid 1796772687600448 00010000:00000001:3.0:1713540831.804414:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.804423:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf67b80 x1796772687600448/t12884926612(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.804432:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.804434:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.804437:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.804441:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.804444:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.804446:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.804449:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.804450:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.804452:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.804455:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.804459:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0d48. 00000100:00000200:3.0:1713540831.804463:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687600448, offset 224 00000400:00000200:3.0:1713540831.804468:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.804476:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.804483:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527051:527051:256:4294967295] 192.168.202.41@tcp LPNI seq info [527051:527051:8:4294967295] 00000400:00000200:3.0:1713540831.804493:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.804499:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.804502:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880122552100. 00000800:00000200:3.0:1713540831.804507:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.804513:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.804517:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880122552100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.804542:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.804545:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.804548:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.804549:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.804552:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.804556:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf67b80 x1796772687600448/t12884926612(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.804596:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf67b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687600448:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11641us (12033us total) trans 12884926612 rc 0/0 00000100:00100000:3.0:1713540831.804605:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65942 00000100:00000040:3.0:1713540831.804609:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.804611:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.804613:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.804619:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1007681536->1008730111) req@ffff88009bf67b80 x1796772687600448/t12884926612(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.804628:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.804629:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf67b80 with x1796772687600448 ext(1007681536->1008730111) 00010000:00000001:3.0:1713540831.804632:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.804634:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.804636:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.804638:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.804663:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.804666:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.804667:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.804668:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.804670:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf67b80 00002000:00000001:3.0:1713540831.804672:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.804674:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.804678:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5200. 00000020:00000010:3.0:1713540831.804682:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540831.804685:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d325e00. 00000020:00000040:3.0:1713540831.804690:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.804692:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.804728:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.804734:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880122552100. 00000400:00000200:1.0:1713540831.804738:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.804746:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.804749:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0d48 00000400:00000010:1.0:1713540831.804752:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0d48. 00000100:00000001:1.0:1713540831.804755:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.804757:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.806440:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.806453:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.806456:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.806459:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.806468:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.806479:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95b80 00000400:00000200:1.0:1713540831.806486:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 10120 00000800:00000001:1.0:1713540831.806492:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.806506:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.806508:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.806513:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.806517:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.806519:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540831.806524:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf65f80. 00000100:00000040:1.0:1713540831.806528:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf65f80 x1796772687600512 msgsize 440 00000100:00100000:1.0:1713540831.806533:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.806559:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.806565:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.806568:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.806688:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540831.806691:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687600512 02000000:00000001:2.0:1713540831.806694:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540831.806697:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540831.806699:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540831.806703:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540831.806706:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687600512 00000020:00000001:2.0:1713540831.806709:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540831.806710:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540831.806712:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540831.806715:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540831.806718:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540831.806721:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540831.806725:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.806727:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540831.806732:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c470200. 00000020:00000010:2.0:1713540831.806736:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6500. 00000020:00000010:2.0:1713540831.806739:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b4b0. 00000100:00000040:2.0:1713540831.806745:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540831.806748:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540831.806749:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540831.806751:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.806756:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.806777:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540831.806784:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540831.806786:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540831.806792:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63331 00000100:00000040:2.0:1713540831.806795:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540831.806797:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930833280 : -131938778718336 : ffff88009bf65f80) 00000100:00000040:2.0:1713540831.806804:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf65f80 x1796772687600512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540831.806814:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540831.806815:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540831.806819:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687600512:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540831.806823:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687600512 00000020:00000001:2.0:1713540831.806825:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540831.806828:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540831.806830:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.806832:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540831.806834:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540831.806837:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540831.806840:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540831.806842:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540831.806843:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540831.806845:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540831.806848:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540831.806850:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.806852:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540831.806854:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.806856:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.806857:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.806859:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.806860:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540831.806861:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540831.806862:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.806864:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.806866:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.806869:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540831.806870:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540831.806873:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b67d000. 02000000:00000001:2.0:1713540831.806875:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.806878:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.806880:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540831.806882:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540831.806883:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540831.806887:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540831.806889:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540831.806891:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540831.806894:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540831.806899:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540831.806901:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540831.825085:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.825090:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.825096:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540831.825102:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.825105:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540831.825109:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.825111:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540831.825114:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540831.825119:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926611, transno 0, xid 1796772687600512 00010000:00000001:2.0:1713540831.825122:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713540831.825123:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540831.825128:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540831.825130:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000200:2.0:1713540831.825130:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf65f80 x1796772687600512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00080000:3.0:1713540831.825132:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926612 is committed 00000001:00000040:3.0:1713540831.825137:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.825141:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540831.825145:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1660. 00010000:00000001:2.0:1713540831.825146:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.825148:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.825149:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540831.825151:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00001000:2.0:1713540831.825151:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000020:00000040:3.0:1713540831.825153:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540831.825155:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000100:00000001:2.0:1713540831.825155:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:3.0:1713540831.825157:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1720. 00000100:00000040:2.0:1713540831.825158:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00040000:00000001:3.0:1713540831.825160:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:2.0:1713540831.825160:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00040000:00000001:3.0:1713540831.825162:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:2.0:1713540831.825163:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:3.0:1713540831.825164:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c9dbc00. 02000000:00000001:2.0:1713540831.825165:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.825167:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:3.0:1713540831.825168:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.825170:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:2.0:1713540831.825170:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00040000:00000001:3.0:1713540831.825171:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540831.825172:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540831.825173:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008c9d9800. 00000400:00000010:2.0:1713540831.825173:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3000. 00080000:00000001:3.0:1713540831.825177:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:2.0:1713540831.825178:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687600512, offset 224 00000400:00000200:2.0:1713540831.825183:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.825192:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.825198:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527052:527052:256:4294967295] 192.168.202.41@tcp LPNI seq info [527052:527052:8:4294967295] 00000400:00000200:2.0:1713540831.825209:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.825214:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.825218:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d500. 00000800:00000200:2.0:1713540831.825223:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.825229:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.825233:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.825254:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.825258:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.825260:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.825262:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.825264:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.825268:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf65f80 x1796772687600512/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.825279:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687600512:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18462us (18749us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540831.825289:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63331 00000100:00000040:2.0:1713540831.825292:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.825294:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540831.825295:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.825299:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6500. 00000020:00000010:2.0:1713540831.825303:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b4b0. 00000020:00000010:2.0:1713540831.825307:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c470200. 00000020:00000040:2.0:1713540831.825310:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540831.825313:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.825335:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.825341:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d500. 00000400:00000200:0.0:1713540831.825345:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.825352:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.825356:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3000 00000400:00000010:0.0:1713540831.825359:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3000. 00000100:00000001:0.0:1713540831.825362:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.825364:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.832520:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.832533:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.832536:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.832540:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.832549:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.832561:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95c00 00000400:00000200:1.0:1713540831.832567:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 48800 00000800:00000001:1.0:1713540831.832600:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.832617:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.832620:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.832625:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.832630:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.832632:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.832637:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf66680. 00000100:00000040:1.0:1713540831.832676:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf66680 x1796772687600640 msgsize 488 00000100:00100000:1.0:1713540831.832682:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.832701:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.832707:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.832712:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.832798:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.832802:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687600640 02000000:00000001:3.0:1713540831.832805:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.832807:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.832810:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.832813:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.832816:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687600640 00000020:00000001:3.0:1713540831.832819:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.832820:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.832822:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.832825:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.832828:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.832831:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.832835:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.832837:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.832842:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007aab0a00. 00000020:00000010:3.0:1713540831.832846:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540831.832849:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540831.832855:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.832858:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.832859:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.832861:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.832863:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.832865:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.832868:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.832870:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.832872:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.832874:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.832876:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.832878:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.832879:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.832881:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.832882:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.832884:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.832885:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.832886:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.832887:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.832890:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.832892:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.832894:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.832896:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.832897:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.832899:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.832907:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1008730112->1009778687) req@ffff88009bf66680 x1796772687600640/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.832917:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.832919:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf66680 with x1796772687600640 ext(1008730112->1009778687) 00010000:00000001:3.0:1713540831.832922:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.832923:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.832925:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.832927:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.832929:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.832932:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.832934:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.832935:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.832937:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf66680 00002000:00000001:3.0:1713540831.832939:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.832941:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.832946:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.832971:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.832979:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.832980:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.832985:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65943 00000100:00000040:3.0:1713540831.832988:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.832990:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930835072 : -131938778716544 : ffff88009bf66680) 00000100:00000040:3.0:1713540831.832996:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf66680 x1796772687600640/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.833004:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.833005:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.833009:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687600640:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.833012:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687600640 00000020:00000001:3.0:1713540831.833014:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.833016:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.833018:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.833020:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.833021:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.833023:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.833027:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.833028:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.833030:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.833032:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.833034:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.833038:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.833039:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.833045:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880087f09000. 02000000:00000001:3.0:1713540831.833047:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.833050:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.833053:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.833054:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.833057:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.833058:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.833062:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.833063:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.833066:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.833067:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.833070:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3807379456 00000020:00000001:3.0:1713540831.833073:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.833075:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3807379456 left=3294625792 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540831.833078:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:3.0:1713540831.833080:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.833081:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540831.833084:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.833085:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.833087:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540831.833090:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.833091:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.833093:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540831.833096:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540831.833099:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540831.833100:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.833102:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.833103:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.833107:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.833109:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.833113:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.833116:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.836002:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.836010:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.836012:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.836014:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.836017:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.836020:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087f08c00. 00000100:00000010:3.0:1713540831.836025:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cd9f000. 00000020:00000040:3.0:1713540831.836027:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.836036:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.836038:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.836043:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540831.836050:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee428. 00000400:00000200:3.0:1713540831.836055:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.836065:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.836071:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527053:527053:256:4294967295] 192.168.202.41@tcp LPNI seq info [527053:527053:8:4294967295] 00000400:00000200:3.0:1713540831.836076:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.836083:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.836089:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.836093:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012f3b9800. 00000800:00000200:3.0:1713540831.836098:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.836104:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.836108:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012f3b9800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.836133:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95c00-0x66227bdc95c00 00000100:00000001:3.0:1713540831.836137:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540831.836275:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.836281:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012f3b9800. 00000400:00000200:1.0:1713540831.836287:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.836294:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540831.836298:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.836300:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087f08c00 00000100:00000001:1.0:1713540831.836302:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540831.838033:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.838088:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.838092:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.838102:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.838111:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540831.838124:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d1e9 00000800:00000001:2.0:1713540831.838132:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.839096:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.839099:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.839104:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.839610:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.840244:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.840249:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.840257:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540831.840264:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:1.0:1713540831.840267:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:1.0:1713540831.840273:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.840275:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087f08c00 00000100:00000001:1.0:1713540831.840292:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540831.840299:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.840303:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.840392:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.840398:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.840400:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.840405:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.840412:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.840415:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.840416:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.840419:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.840420:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.840422:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.840424:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.840426:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.840428:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.840429:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.840430:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.840433:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.840435:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.840436:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.840441:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.840443:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.840448:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f09400. 00080000:00000001:3.0:1713540831.840452:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594909184 : -131939114642432 : ffff880087f09400) 00080000:00000001:3.0:1713540831.840454:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.840470:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.840473:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.840483:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.840485:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.840486:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.840488:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.840490:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.840492:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.840495:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.840503:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.840505:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.840508:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.840511:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f0ac00. 00080000:00000001:3.0:1713540831.840513:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594915328 : -131939114636288 : ffff880087f0ac00) 00080000:00000001:3.0:1713540831.840518:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.840524:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.840526:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.840529:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.840548:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.840549:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.840551:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.840557:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.840564:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.840567:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.840637:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.840672:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.840676:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1c00. 00000020:00000040:3.0:1713540831.840679:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.840682:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.840685:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.840687:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.840690:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.840693:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.840695:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.840732:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.840735:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926613, last_committed = 12884926612 00000001:00000010:3.0:1713540831.840738:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b11e0. 00000001:00000040:3.0:1713540831.840741:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.840743:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.840748:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.840782:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.840784:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.840793:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.843877:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.843881:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.843884:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.843886:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.843890:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.843892:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.843893:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.843896:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.843899:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cd9f000. 00000100:00000010:3.0:1713540831.843902:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880087f08c00. 00000100:00000001:3.0:1713540831.843904:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.843906:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.843909:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926612, transno 12884926613, xid 1796772687600640 00010000:00000001:3.0:1713540831.843912:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.843920:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf66680 x1796772687600640/t12884926613(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.843930:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.843933:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.843936:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.843940:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.843943:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.843946:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.843948:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.843950:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.843952:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.843955:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.843958:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685acc0. 00000100:00000200:3.0:1713540831.843962:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687600640, offset 224 00000400:00000200:3.0:1713540831.843967:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.843975:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.843981:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527054:527054:256:4294967295] 192.168.202.41@tcp LPNI seq info [527054:527054:8:4294967295] 00000400:00000200:3.0:1713540831.843992:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.843997:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.844001:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012f3b9800. 00000800:00000200:3.0:1713540831.844006:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.844012:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.844016:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012f3b9800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.844041:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.844045:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.844047:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.844049:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.844051:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.844056:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf66680 x1796772687600640/t12884926613(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.844067:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf66680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687600640:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11061us (11389us total) trans 12884926613 rc 0/0 00000100:00100000:3.0:1713540831.844077:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65943 00000100:00000040:3.0:1713540831.844081:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.844083:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.844085:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.844091:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1008730112->1009778687) req@ffff88009bf66680 x1796772687600640/t12884926613(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.844101:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.844103:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf66680 with x1796772687600640 ext(1008730112->1009778687) 00010000:00000001:3.0:1713540831.844105:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.844107:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.844109:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.844111:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.844113:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.844116:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.844117:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.844118:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.844119:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf66680 00002000:00000001:3.0:1713540831.844121:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.844123:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.844127:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540831.844130:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540831.844134:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007aab0a00. 00000020:00000040:3.0:1713540831.844140:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.844142:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540831.844189:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540831.844195:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012f3b9800. 00000400:00000200:1.0:1713540831.844201:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.844209:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540831.844213:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685acc0 00000400:00000010:1.0:1713540831.844215:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685acc0. 00000100:00000001:1.0:1713540831.844219:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540831.844221:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540831.845930:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.845942:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.845945:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.845948:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.845957:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540831.845969:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95c40 00000400:00000200:2.0:1713540831.845977:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 10560 00000800:00000001:2.0:1713540831.845983:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.845996:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.845998:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.846003:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540831.846007:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540831.846009:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540831.846016:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4f800. 00000100:00000040:2.0:1713540831.846020:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4f800 x1796772687600704 msgsize 440 00000100:00100000:2.0:1713540831.846025:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540831.846049:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540831.846056:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.846060:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540831.846085:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540831.846089:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687600704 02000000:00000001:0.0:1713540831.846092:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540831.846094:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540831.846096:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540831.846099:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540831.846102:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687600704 00000020:00000001:0.0:1713540831.846105:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540831.846106:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540831.846108:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540831.846111:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540831.846114:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540831.846117:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540831.846121:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540831.846123:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540831.846128:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090e4ac00. 00000020:00000010:0.0:1713540831.846131:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237800. 00000020:00000010:0.0:1713540831.846136:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540831.846141:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540831.846144:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540831.846145:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540831.846147:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540831.846151:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540831.846169:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540831.846176:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540831.846178:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540831.846184:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63332 00000100:00000040:0.0:1713540831.846187:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540831.846190:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493485056 : -131939216066560 : ffff880081e4f800) 00000100:00000040:0.0:1713540831.846196:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4f800 x1796772687600704/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540831.846206:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540831.846207:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540831.846211:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687600704:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540831.846215:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687600704 00000020:00000001:0.0:1713540831.846217:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540831.846219:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540831.846221:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540831.846223:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540831.846225:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540831.846227:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540831.846230:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540831.846232:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540831.846234:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540831.846236:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540831.846238:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540831.846241:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540831.846244:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540831.846245:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540831.846247:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540831.846249:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540831.846250:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540831.846252:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540831.846253:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540831.846254:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540831.846256:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540831.846257:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540831.846260:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540831.846262:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540831.846265:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a82f800. 02000000:00000001:0.0:1713540831.846267:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540831.846269:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540831.846272:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540831.846273:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540831.846275:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540831.846278:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540831.846281:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540831.846283:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540831.846285:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540831.846290:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540831.846293:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540831.866283:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.866289:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.866294:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540831.866300:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540831.866303:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:2.0:1713540831.866307:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713540831.866310:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.866312:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713540831.866312:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000100:00000001:2.0:1713540831.866314:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:1.0:1713540831.866315:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00080000:2.0:1713540831.866316:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926613 is committed 00000001:00000040:2.0:1713540831.866320:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000040:1.0:1713540831.866321:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926613, transno 0, xid 1796772687600704 00000020:00000040:2.0:1713540831.866323:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000001:1.0:1713540831.866324:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:2.0:1713540831.866327:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b11e0. 00000020:00000001:2.0:1713540831.866332:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:1.0:1713540831.866333:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4f800 x1796772687600704/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:2.0:1713540831.866334:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540831.866336:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540831.866338:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540831.866340:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1c00. 00040000:00000001:2.0:1713540831.866343:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540831.866343:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:2.0:1713540831.866344:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540831.866345:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713540831.866346:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f0ac00. 00080000:00000001:2.0:1713540831.866349:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713540831.866349:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00080000:00000001:2.0:1713540831.866351:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540831.866352:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540831.866353:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713540831.866353:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:2.0:1713540831.866354:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f09400. 00080000:00000001:2.0:1713540831.866356:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713540831.866356:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540831.866358:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540831.866361:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540831.866363:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.866365:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540831.866368:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540831.866372:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18770. 00000100:00000200:1.0:1713540831.866376:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687600704, offset 224 00000400:00000200:1.0:1713540831.866381:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540831.866390:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540831.866398:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527055:527055:256:4294967295] 192.168.202.41@tcp LPNI seq info [527055:527055:8:4294967295] 00000400:00000200:1.0:1713540831.866408:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540831.866414:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540831.866418:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645e00. 00000800:00000200:1.0:1713540831.866423:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540831.866430:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540831.866433:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540831.866447:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540831.866450:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540831.866453:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540831.866455:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.866457:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540831.866462:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4f800 x1796772687600704/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540831.866474:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687600704:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20264us (20451us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540831.866482:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63332 00000100:00000040:1.0:1713540831.866486:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540831.866488:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540831.866489:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540831.866493:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237800. 00000020:00000010:1.0:1713540831.866498:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:1.0:1713540831.866501:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090e4ac00. 00000020:00000040:1.0:1713540831.866506:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540831.866509:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540831.866516:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540831.866520:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645e00. 00000400:00000200:2.0:1713540831.866523:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.866531:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540831.866535:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18770 00000400:00000010:2.0:1713540831.866538:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18770. 00000100:00000001:2.0:1713540831.866541:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540831.866543:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540831.873675:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.873689:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.873692:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.873695:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.873704:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540831.873716:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95cc0 00000400:00000200:1.0:1713540831.873723:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 49288 00000800:00000001:1.0:1713540831.873729:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.873743:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.873746:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.873750:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540831.873755:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540831.873757:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540831.873761:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf64700. 00000100:00000040:1.0:1713540831.873764:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf64700 x1796772687600832 msgsize 488 00000100:00100000:1.0:1713540831.873770:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540831.873793:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540831.873800:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.873804:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.873891:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.873895:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687600832 02000000:00000001:3.0:1713540831.873898:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.873900:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.873902:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.873905:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.873908:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687600832 00000020:00000001:3.0:1713540831.873911:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.873912:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.873914:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.873918:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.873921:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.873924:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.873928:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.873930:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.873934:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d324c00. 00000020:00000010:3.0:1713540831.873938:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540831.873941:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540831.873947:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.873949:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.873951:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.873953:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.873955:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.873957:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.873959:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.873962:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.873964:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.873965:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.873968:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.873969:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.873971:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.873972:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.873974:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.873975:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.873977:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.873978:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.873980:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.873982:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.873984:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.873986:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.873988:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.873990:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.873992:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.873999:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1009778688->1010827263) req@ffff88009bf64700 x1796772687600832/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.874018:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.874021:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf64700 with x1796772687600832 ext(1009778688->1010827263) 00010000:00000001:3.0:1713540831.874024:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.874025:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.874026:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.874028:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.874031:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.874033:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.874034:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.874035:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.874037:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf64700 00002000:00000001:3.0:1713540831.874039:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.874041:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.874045:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.874070:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.874078:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.874080:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.874084:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65944 00000100:00000040:3.0:1713540831.874087:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.874089:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930827008 : -131938778724608 : ffff88009bf64700) 00000100:00000040:3.0:1713540831.874094:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64700 x1796772687600832/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.874102:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.874103:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.874106:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687600832:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.874111:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687600832 00000020:00000001:3.0:1713540831.874113:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.874115:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.874117:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.874119:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.874120:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.874122:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.874126:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.874128:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.874129:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.874130:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.874132:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.874136:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.874137:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.874141:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880087f08000. 02000000:00000001:3.0:1713540831.874143:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.874145:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.874147:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.874149:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.874151:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.874153:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.874156:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.874158:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.874160:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.874162:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.874164:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3806330880 00000020:00000001:3.0:1713540831.874168:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.874170:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3806330880 left=3294625792 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540831.874173:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:3.0:1713540831.874175:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.874176:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540831.874179:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.874180:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.874182:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540831.874185:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.874186:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.874188:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540831.874191:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540831.874194:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.874196:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.874198:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.874199:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.874202:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.874205:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.874209:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.874212:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.877075:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.877083:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.877085:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.877087:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.877089:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.877092:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087f0b000. 00000100:00000010:3.0:1713540831.877095:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd50000. 00000020:00000040:3.0:1713540831.877098:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.877106:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.877109:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.877114:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540831.877122:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee460. 00000400:00000200:3.0:1713540831.877126:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.877135:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.877141:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527056:527056:256:4294967295] 192.168.202.41@tcp LPNI seq info [527056:527056:8:4294967295] 00000400:00000200:3.0:1713540831.877147:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.877154:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.877159:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.877163:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012de39800. 00000800:00000200:3.0:1713540831.877168:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.877174:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.877177:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012de39800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.877204:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95cc0-0x66227bdc95cc0 00000100:00000001:3.0:1713540831.877210:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540831.877358:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540831.877364:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012de39800. 00000400:00000200:2.0:1713540831.877369:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.877376:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540831.877380:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540831.877383:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087f0b000 00000100:00000001:2.0:1713540831.877385:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540831.879136:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.879184:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.879187:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.879191:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.879199:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540831.879212:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d1f5 00000800:00000001:2.0:1713540831.879220:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.880090:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540831.880855:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.881489:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540831.881494:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540831.881503:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540831.881509:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540831.881512:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540831.881517:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540831.881520:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087f0b000 00000100:00000001:1.0:1713540831.881537:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540831.881544:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540831.881548:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.881674:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.881679:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.881681:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.881687:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.881693:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.881696:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.881698:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.881700:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.881702:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.881703:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.881705:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.881706:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.881707:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.881709:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.881710:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.881712:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.881714:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.881715:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.881719:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.881721:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.881728:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f09400. 00080000:00000001:3.0:1713540831.881732:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594909184 : -131939114642432 : ffff880087f09400) 00080000:00000001:3.0:1713540831.881735:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.881751:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.881753:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.881764:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.881766:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.881768:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.881770:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.881772:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.881774:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.881777:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.881783:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.881786:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.881789:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.881793:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f0ac00. 00080000:00000001:3.0:1713540831.881795:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594915328 : -131939114636288 : ffff880087f0ac00) 00080000:00000001:3.0:1713540831.881799:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.881806:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.881808:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.881811:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.881829:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.881830:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.881832:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.881838:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.881845:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.881849:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.881887:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.881890:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.881893:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1360. 00000020:00000040:3.0:1713540831.881895:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.881898:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.881900:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.881902:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.881905:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.881908:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.881910:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.881943:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.881946:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926614, last_committed = 12884926613 00000001:00000010:3.0:1713540831.881949:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1660. 00000001:00000040:3.0:1713540831.881952:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.881954:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.881958:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.881989:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.881991:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.881999:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.885084:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.885088:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.885091:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.885093:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.885097:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.885099:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.885101:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.885104:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.885107:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd50000. 00000100:00000010:3.0:1713540831.885110:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880087f0b000. 00000100:00000001:3.0:1713540831.885112:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.885114:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.885117:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926613, transno 12884926614, xid 1796772687600832 00010000:00000001:3.0:1713540831.885120:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.885128:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf64700 x1796772687600832/t12884926614(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.885137:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.885139:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.885142:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.885146:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.885149:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.885151:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.885154:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.885156:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.885158:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.885161:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.885164:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0b28. 00000100:00000200:3.0:1713540831.885168:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687600832, offset 224 00000400:00000200:3.0:1713540831.885173:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.885181:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.885187:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527057:527057:256:4294967295] 192.168.202.41@tcp LPNI seq info [527057:527057:8:4294967295] 00000400:00000200:3.0:1713540831.885198:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.885203:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.885207:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012de39800. 00000800:00000200:3.0:1713540831.885212:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.885218:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.885222:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012de39800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.885250:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.885253:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.885256:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.885257:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.885259:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.885264:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64700 x1796772687600832/t12884926614(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.885276:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687600832:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11171us (11509us total) trans 12884926614 rc 0/0 00000100:00100000:3.0:1713540831.885285:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65944 00000100:00000040:3.0:1713540831.885288:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.885290:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.885292:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.885298:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1009778688->1010827263) req@ffff88009bf64700 x1796772687600832/t12884926614(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.885308:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.885309:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf64700 with x1796772687600832 ext(1009778688->1010827263) 00010000:00000001:3.0:1713540831.885312:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.885314:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.885316:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.885318:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.885321:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.885323:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.885324:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.885325:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.885327:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf64700 00002000:00000001:3.0:1713540831.885329:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.885331:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.885334:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540831.885338:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540831.885342:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008d324c00. 00000020:00000040:3.0:1713540831.885348:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.885350:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540831.885406:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540831.885412:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012de39800. 00000400:00000200:2.0:1713540831.885416:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.885424:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540831.885428:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0b28 00000400:00000010:2.0:1713540831.885431:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0b28. 00000100:00000001:2.0:1713540831.885435:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540831.885436:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540831.887199:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.887211:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.887214:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.887217:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.887225:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540831.887237:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95d00 00000400:00000200:2.0:1713540831.887243:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 11000 00000800:00000001:2.0:1713540831.887249:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.887265:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.887267:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.887272:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540831.887277:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540831.887279:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540831.887284:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4ca80. 00000100:00000040:2.0:1713540831.887287:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4ca80 x1796772687600896 msgsize 440 00000100:00100000:2.0:1713540831.887292:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540831.887317:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540831.887323:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.887327:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540831.887430:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540831.887434:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687600896 02000000:00000001:1.0:1713540831.887437:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540831.887439:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540831.887442:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540831.887445:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540831.887448:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687600896 00000020:00000001:1.0:1713540831.887451:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540831.887452:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540831.887454:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540831.887457:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540831.887460:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540831.887463:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540831.887467:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540831.887468:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540831.887473:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bef5600. 00000020:00000010:1.0:1713540831.887476:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540831.887480:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540831.887487:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540831.887489:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540831.887490:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540831.887492:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.887497:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.887521:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540831.887528:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540831.887530:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540831.887536:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63333 00000100:00000040:1.0:1713540831.887540:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540831.887542:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493473408 : -131939216078208 : ffff880081e4ca80) 00000100:00000040:1.0:1713540831.887549:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4ca80 x1796772687600896/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540831.887559:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540831.887561:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540831.887564:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687600896:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540831.887568:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687600896 00000020:00000001:1.0:1713540831.887595:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540831.887598:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540831.887600:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.887602:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540831.887604:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540831.887607:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540831.887610:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540831.887612:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540831.887613:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540831.887615:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540831.887618:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540831.887620:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540831.887622:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540831.887624:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540831.887626:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540831.887627:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540831.887629:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540831.887630:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540831.887632:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540831.887633:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.887635:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.887637:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.887673:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540831.887675:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540831.887680:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009897c000. 02000000:00000001:1.0:1713540831.887682:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.887685:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540831.887688:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540831.887690:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540831.887692:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540831.887695:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540831.887698:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540831.887700:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540831.887702:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540831.887707:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540831.887709:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540831.907266:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.907271:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.907273:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540831.907276:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540831.907278:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540831.907280:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540831.907282:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926614 is committed 00000020:00000001:1.0:1713540831.907282:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540831.907285:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540831.907286:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540831.907289:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540831.907290:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540831.907291:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713540831.907293:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1660. 00000020:00000002:1.0:1713540831.907294:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540831.907297:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540831.907299:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:1.0:1713540831.907299:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926614, transno 0, xid 1796772687600896 00000020:00000040:3.0:1713540831.907301:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540831.907302:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540831.907303:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540831.907305:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1360. 00040000:00000001:3.0:1713540831.907307:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540831.907309:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540831.907310:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f0ac00. 00010000:00000200:1.0:1713540831.907311:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4ca80 x1796772687600896/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540831.907313:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540831.907315:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540831.907316:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540831.907317:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540831.907319:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f09400. 00080000:00000001:3.0:1713540831.907320:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540831.907320:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540831.907322:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540831.907325:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540831.907330:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540831.907333:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540831.907335:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540831.907338:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540831.907340:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.907342:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540831.907346:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540831.907350:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb184c8. 00000100:00000200:1.0:1713540831.907355:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687600896, offset 224 00000400:00000200:1.0:1713540831.907359:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540831.907369:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540831.907376:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527058:527058:256:4294967295] 192.168.202.41@tcp LPNI seq info [527058:527058:8:4294967295] 00000400:00000200:1.0:1713540831.907386:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540831.907391:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540831.907395:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645700. 00000800:00000200:1.0:1713540831.907400:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540831.907406:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540831.907410:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540831.907439:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540831.907443:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540831.907445:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540831.907447:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.907449:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540831.907453:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4ca80 x1796772687600896/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540831.907464:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687600896:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19903us (20174us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540831.907473:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63333 00000100:00000040:1.0:1713540831.907476:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540831.907478:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540831.907480:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540831.907484:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540831.907488:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:1.0:1713540831.907492:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bef5600. 00000020:00000040:1.0:1713540831.907496:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540831.907498:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540831.907524:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540831.907530:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645700. 00000400:00000200:2.0:1713540831.907535:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.907543:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540831.907548:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb184c8 00000400:00000010:2.0:1713540831.907550:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb184c8. 00000100:00000001:2.0:1713540831.907554:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540831.907555:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540831.914738:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.914750:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.914753:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.914756:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.914765:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540831.914776:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95d80 00000400:00000200:2.0:1713540831.914784:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 49776 00000800:00000001:2.0:1713540831.914790:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.914804:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.914807:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.914811:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540831.914816:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540831.914818:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540831.914824:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4fb80. 00000100:00000040:2.0:1713540831.914827:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4fb80 x1796772687601024 msgsize 488 00000100:00100000:2.0:1713540831.914832:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540831.914856:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540831.914862:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.914866:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.914970:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.914974:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601024 02000000:00000001:3.0:1713540831.914977:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.914979:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.914981:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.914985:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.914988:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601024 00000020:00000001:3.0:1713540831.914990:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.914992:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.914993:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.914996:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.914999:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.915002:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.915006:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.915008:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.915012:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6f87e00. 00000020:00000010:3.0:1713540831.915016:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5480. 00000020:00000010:3.0:1713540831.915019:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540831.915025:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.915027:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.915028:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.915030:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.915032:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.915034:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.915036:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.915039:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.915041:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.915043:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.915045:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.915047:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.915048:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.915050:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.915051:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.915053:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.915054:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.915055:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.915057:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.915059:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.915061:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.915063:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.915065:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.915067:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.915069:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.915076:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1010827264->1011875839) req@ffff880081e4fb80 x1796772687601024/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.915086:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.915088:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4fb80 with x1796772687601024 ext(1010827264->1011875839) 00010000:00000001:3.0:1713540831.915091:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.915093:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.915095:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.915096:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.915099:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.915102:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.915103:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.915104:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.915106:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4fb80 00002000:00000001:3.0:1713540831.915108:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.915110:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.915114:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.915138:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.915147:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.915148:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.915153:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65945 00000100:00000040:3.0:1713540831.915155:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.915157:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493485952 : -131939216065664 : ffff880081e4fb80) 00000100:00000040:3.0:1713540831.915162:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4fb80 x1796772687601024/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.915171:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.915173:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.915176:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687601024:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.915180:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601024 00000020:00000001:3.0:1713540831.915182:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.915184:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.915185:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.915187:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.915188:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.915191:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.915193:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.915195:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.915196:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.915198:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.915200:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.915204:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.915206:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.915209:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880087f09400. 02000000:00000001:3.0:1713540831.915211:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.915213:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.915216:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.915217:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.915220:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.915221:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.915224:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.915226:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.915228:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.915230:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.915232:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3805282304 00000020:00000001:3.0:1713540831.915235:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.915237:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3805282304 left=3292528640 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540831.915240:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:3.0:1713540831.915242:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.915244:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540831.915246:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.915247:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.915249:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540831.915252:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.915253:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.915255:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540831.915258:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540831.915261:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.915262:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.915264:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.915265:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.915269:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.915271:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.915276:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.915279:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.918158:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.918165:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.918167:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.918169:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.918172:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.918175:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087f0ac00. 00000100:00000010:3.0:1713540831.918178:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092b76000. 00000020:00000040:3.0:1713540831.918181:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.918189:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.918191:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.918197:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540831.918204:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee498. 00000400:00000200:3.0:1713540831.918209:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.918219:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.918225:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527059:527059:256:4294967295] 192.168.202.41@tcp LPNI seq info [527059:527059:8:4294967295] 00000400:00000200:3.0:1713540831.918231:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.918237:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.918243:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.918247:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008be5e200. 00000800:00000200:3.0:1713540831.918252:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.918258:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.918262:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008be5e200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.918289:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95d80-0x66227bdc95d80 00000100:00000001:3.0:1713540831.918293:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540831.918441:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540831.918447:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008be5e200. 00000400:00000200:2.0:1713540831.918452:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.918459:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540831.918464:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540831.918466:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087f0ac00 00000100:00000001:2.0:1713540831.918468:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540831.920287:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.920334:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.920338:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.920342:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.920350:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540831.920362:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d201 00000800:00000001:2.0:1713540831.920370:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.921195:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.921945:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.922736:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.922741:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.922749:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540831.922755:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:2.0:1713540831.922758:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:2.0:1713540831.922761:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540831.922763:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087f0ac00 00000100:00000001:2.0:1713540831.922782:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540831.922788:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.922792:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.922894:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.922900:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.922902:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.922907:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.922913:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.922917:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.922919:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.922922:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.922923:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.922925:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.922926:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.922928:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.922929:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.922930:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.922931:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.922933:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.922935:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.922936:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.922940:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.922943:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.922948:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f08c00. 00080000:00000001:3.0:1713540831.922952:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594907136 : -131939114644480 : ffff880087f08c00) 00080000:00000001:3.0:1713540831.922955:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.922970:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.922972:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.922984:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.922986:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.922988:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.922989:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.922992:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.922994:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.922997:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.923004:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.923007:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.923009:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.923012:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f0b000. 00080000:00000001:3.0:1713540831.923014:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594916352 : -131939114635264 : ffff880087f0b000) 00080000:00000001:3.0:1713540831.923019:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.923026:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.923028:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.923031:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.923051:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.923053:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.923056:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.923061:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.923068:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.923072:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.923113:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.923116:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.923119:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1ea0. 00000020:00000040:3.0:1713540831.923121:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.923124:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.923126:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.923128:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.923130:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.923132:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.923134:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.923168:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.923171:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926615, last_committed = 12884926614 00000001:00000010:3.0:1713540831.923174:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1cc0. 00000001:00000040:3.0:1713540831.923176:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.923178:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.923182:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.923215:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.923217:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.923225:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.926328:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.926336:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.926339:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.926341:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.926345:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.926346:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.926348:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.926351:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.926354:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092b76000. 00000100:00000010:3.0:1713540831.926357:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880087f0ac00. 00000100:00000001:3.0:1713540831.926359:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.926361:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.926364:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926614, transno 12884926615, xid 1796772687601024 00010000:00000001:3.0:1713540831.926368:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.926376:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4fb80 x1796772687601024/t12884926615(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.926385:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.926387:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.926391:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.926395:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.926397:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.926400:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.926402:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.926404:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.926407:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.926409:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.926413:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a198. 00000100:00000200:3.0:1713540831.926417:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687601024, offset 224 00000400:00000200:3.0:1713540831.926422:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.926430:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.926437:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527060:527060:256:4294967295] 192.168.202.41@tcp LPNI seq info [527060:527060:8:4294967295] 00000400:00000200:3.0:1713540831.926447:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.926453:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.926458:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008be5e200. 00000800:00000200:3.0:1713540831.926462:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.926469:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.926473:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008be5e200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.926501:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.926505:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.926507:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.926509:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.926511:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.926515:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4fb80 x1796772687601024/t12884926615(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.926534:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687601024:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11361us (11705us total) trans 12884926615 rc 0/0 00000100:00100000:3.0:1713540831.926544:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65945 00000100:00000040:3.0:1713540831.926547:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.926549:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.926551:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.926557:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1010827264->1011875839) req@ffff880081e4fb80 x1796772687601024/t12884926615(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.926566:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.926568:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4fb80 with x1796772687601024 ext(1010827264->1011875839) 00010000:00000001:3.0:1713540831.926591:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.926593:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.926595:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.926598:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.926600:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.926603:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.926604:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.926605:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.926607:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4fb80 00002000:00000001:3.0:1713540831.926610:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.926612:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.926615:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5480. 00000020:00000010:3.0:1713540831.926619:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540831.926623:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6f87e00. 00000020:00000040:3.0:1713540831.926628:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.926630:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540831.926699:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540831.926705:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008be5e200. 00000400:00000200:2.0:1713540831.926710:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.926717:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540831.926722:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a198 00000400:00000010:2.0:1713540831.926725:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a198. 00000100:00000001:2.0:1713540831.926728:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540831.926730:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540831.928445:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.928456:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.928460:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.928463:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.928471:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540831.928482:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95dc0 00000400:00000200:2.0:1713540831.928488:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 11440 00000800:00000001:2.0:1713540831.928494:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.928510:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.928513:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.928517:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540831.928522:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540831.928524:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540831.928528:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4e680. 00000100:00000040:2.0:1713540831.928532:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4e680 x1796772687601088 msgsize 440 00000100:00100000:2.0:1713540831.928536:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540831.928561:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540831.928568:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.928591:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540831.928687:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540831.928690:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601088 02000000:00000001:1.0:1713540831.928694:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540831.928696:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540831.928698:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540831.928702:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540831.928705:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601088 00000020:00000001:1.0:1713540831.928707:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540831.928709:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540831.928711:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540831.928714:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540831.928717:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540831.928719:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540831.928724:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540831.928725:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540831.928729:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c471a00. 00000020:00000010:1.0:1713540831.928733:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd680. 00000020:00000010:1.0:1713540831.928736:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044000. 00000100:00000040:1.0:1713540831.928742:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540831.928745:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540831.928746:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540831.928748:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.928753:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.928776:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540831.928783:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540831.928785:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540831.928792:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63334 00000100:00000040:1.0:1713540831.928795:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540831.928797:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493480576 : -131939216071040 : ffff880081e4e680) 00000100:00000040:1.0:1713540831.928804:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4e680 x1796772687601088/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540831.928814:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540831.928815:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540831.928819:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687601088:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540831.928824:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601088 00000020:00000001:1.0:1713540831.928826:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540831.928829:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540831.928831:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.928833:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540831.928835:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540831.928837:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540831.928840:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540831.928841:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540831.928843:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540831.928845:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540831.928847:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540831.928849:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540831.928851:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540831.928853:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540831.928854:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540831.928856:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540831.928857:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540831.928859:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540831.928861:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540831.928862:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.928864:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.928865:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.928868:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540831.928870:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540831.928874:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009897c400. 02000000:00000001:1.0:1713540831.928876:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.928878:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540831.928881:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540831.928882:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540831.928884:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540831.928887:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540831.928889:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540831.928892:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540831.928894:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540831.928899:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540831.928902:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540831.946087:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540831.946092:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540831.946094:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540831.946096:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926615 is committed 00080000:00000001:2.0:1713540831.946096:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540831.946101:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:2.0:1713540831.946102:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540831.946104:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540831.946108:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1cc0. 00000020:00000001:2.0:1713540831.946108:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.946112:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540831.946114:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540831.946115:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000001:2.0:1713540831.946115:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540831.946117:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713540831.946118:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540831.946120:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1ea0. 00040000:00000001:3.0:1713540831.946122:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713540831.946123:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540831.946124:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540831.946126:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f0b000. 00002000:00000001:2.0:1713540831.946126:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713540831.946128:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713540831.946129:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:3.0:1713540831.946130:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540831.946131:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540831.946132:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540831.946133:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f08c00. 00080000:00000001:3.0:1713540831.946135:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713540831.946136:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926615, transno 0, xid 1796772687601088 00010000:00000001:2.0:1713540831.946139:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540831.946148:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4e680 x1796772687601088/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540831.946158:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540831.946160:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540831.946164:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540831.946168:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540831.946171:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540831.946174:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540831.946177:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540831.946179:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540831.946182:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540831.946185:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540831.946189:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3880. 00000100:00000200:2.0:1713540831.946193:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687601088, offset 224 00000400:00000200:2.0:1713540831.946198:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540831.946207:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540831.946213:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527061:527061:256:4294967295] 192.168.202.41@tcp LPNI seq info [527061:527061:8:4294967295] 00000400:00000200:2.0:1713540831.946223:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540831.946229:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540831.946232:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d700. 00000800:00000200:2.0:1713540831.946237:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540831.946244:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540831.946247:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540831.946275:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540831.946279:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540831.946281:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540831.946283:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540831.946286:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540831.946290:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4e680 x1796772687601088/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540831.946301:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687601088:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17485us (17767us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540831.946311:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63334 00000100:00000040:2.0:1713540831.946314:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540831.946316:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540831.946318:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540831.946323:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd680. 00000020:00000010:2.0:1713540831.946327:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044000. 00000020:00000010:2.0:1713540831.946332:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c471a00. 00000020:00000040:2.0:1713540831.946336:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540831.946339:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.946352:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.946358:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d700. 00000400:00000200:0.0:1713540831.946362:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.946369:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.946373:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3880 00000400:00000010:0.0:1713540831.946375:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3880. 00000100:00000001:0.0:1713540831.946379:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.946381:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540831.953670:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.953682:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.953685:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.953688:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.953697:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540831.953709:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95e40 00000400:00000200:2.0:1713540831.953715:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 50264 00000800:00000001:2.0:1713540831.953721:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.953734:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.953737:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.953741:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540831.953746:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540831.953748:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540831.953753:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4c000. 00000100:00000040:2.0:1713540831.953755:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4c000 x1796772687601216 msgsize 488 00000100:00100000:2.0:1713540831.953760:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540831.953771:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540831.953776:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.953779:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.953791:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.953794:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601216 02000000:00000001:3.0:1713540831.953797:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.953800:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.953802:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.953805:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.953808:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601216 00000020:00000001:3.0:1713540831.953811:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.953812:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.953814:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.953817:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.953820:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.953823:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.953827:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.953828:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.953833:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122adfa00. 00000020:00000010:3.0:1713540831.953836:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5480. 00000020:00000010:3.0:1713540831.953840:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540831.953845:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.953848:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.953850:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.953851:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.953853:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.953855:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.953857:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.953859:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.953862:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.953864:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.953866:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.953867:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.953870:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.953871:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.953872:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.953873:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.953875:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.953876:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.953878:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.953880:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.953882:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.953884:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.953886:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.953887:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.953889:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.953897:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1011875840->1012924415) req@ffff880081e4c000 x1796772687601216/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.953907:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.953909:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4c000 with x1796772687601216 ext(1011875840->1012924415) 00010000:00000001:3.0:1713540831.953912:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.953913:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.953915:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.953917:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.953919:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.953922:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.953924:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.953926:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.953928:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4c000 00002000:00000001:3.0:1713540831.953930:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.953932:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.953936:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.953957:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.953965:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.953967:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.953971:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65946 00000100:00000040:3.0:1713540831.953974:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.953977:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493470720 : -131939216080896 : ffff880081e4c000) 00000100:00000040:3.0:1713540831.953982:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4c000 x1796772687601216/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.953990:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.953991:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.953994:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687601216:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.953998:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601216 00000020:00000001:3.0:1713540831.954000:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.954002:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.954004:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.954005:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.954007:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.954009:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.954012:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.954013:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.954015:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.954016:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.954018:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.954022:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.954023:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.954027:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880087f08c00. 02000000:00000001:3.0:1713540831.954029:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.954031:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.954034:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.954036:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.954038:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.954040:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.954043:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.954045:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.954047:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.954049:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.954051:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3804233728 00000020:00000001:3.0:1713540831.954055:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.954057:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3804233728 left=3291480064 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540831.954060:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:3.0:1713540831.954062:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.954063:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540831.954066:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.954067:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.954069:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540831.954072:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.954073:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.954075:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540831.954078:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540831.954080:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540831.954082:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.954083:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.954085:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.954088:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.954090:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.954095:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.954098:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540831.957033:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540831.957040:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.957042:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.957045:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.957047:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540831.957051:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087f0b000. 00000100:00000010:3.0:1713540831.957056:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012fd38000. 00000020:00000040:3.0:1713540831.957059:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540831.957067:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540831.957069:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540831.957075:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540831.957083:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee4d0. 00000400:00000200:3.0:1713540831.957087:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.957097:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.957103:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527062:527062:256:4294967295] 192.168.202.41@tcp LPNI seq info [527062:527062:8:4294967295] 00000400:00000200:3.0:1713540831.957110:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540831.957116:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540831.957122:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.957126:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007ec7a500. 00000800:00000200:3.0:1713540831.957132:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.957138:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.957142:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec7a500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540831.957166:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95e40-0x66227bdc95e40 00000100:00000001:3.0:1713540831.957170:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540831.957317:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540831.957323:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007ec7a500. 00000400:00000200:2.0:1713540831.957328:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.957336:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540831.957340:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540831.957342:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087f0b000 00000100:00000001:2.0:1713540831.957344:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.959832:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.959870:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.959878:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.959881:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.959895:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540831.959907:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d20d 00000800:00000001:0.0:1713540831.959915:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.961818:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540831.961823:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.962474:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540831.962478:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.962485:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540831.962496:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540831.962503:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540831.962507:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540831.962509:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087f0b000 00000100:00000001:0.0:1713540831.962526:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540831.962532:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540831.962536:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540831.962679:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.962685:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540831.962687:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.962692:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.962699:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.962703:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540831.962704:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.962706:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.962708:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.962710:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.962711:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.962714:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.962715:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.962717:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.962718:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.962720:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540831.962722:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540831.962724:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.962729:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.962731:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.962738:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f09800. 00080000:00000001:3.0:1713540831.962741:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594910208 : -131939114641408 : ffff880087f09800) 00080000:00000001:3.0:1713540831.962744:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.962759:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.962761:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.962772:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.962774:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540831.962776:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.962778:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540831.962780:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.962782:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540831.962785:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540831.962793:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540831.962795:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540831.962798:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540831.962801:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f0a000. 00080000:00000001:3.0:1713540831.962803:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594912256 : -131939114639360 : ffff880087f0a000) 00080000:00000001:3.0:1713540831.962808:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540831.962814:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.962816:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540831.962819:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540831.962842:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540831.962843:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.962845:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540831.962851:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.962858:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.962861:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540831.962901:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.962904:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540831.962907:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1e40. 00000020:00000040:3.0:1713540831.962909:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540831.962912:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540831.962914:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.962916:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540831.962919:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540831.962921:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540831.962923:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540831.962958:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540831.962960:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926616, last_committed = 12884926615 00000001:00000010:3.0:1713540831.962964:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1660. 00000001:00000040:3.0:1713540831.962967:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540831.962969:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540831.962973:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540831.963009:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540831.963011:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.963019:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540831.966159:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540831.966162:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.966165:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.966167:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.966172:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540831.966173:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540831.966175:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540831.966177:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540831.966181:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012fd38000. 00000100:00000010:3.0:1713540831.966184:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880087f0b000. 00000100:00000001:3.0:1713540831.966186:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540831.966187:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540831.966190:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926615, transno 12884926616, xid 1796772687601216 00010000:00000001:3.0:1713540831.966193:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540831.966202:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4c000 x1796772687601216/t12884926616(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540831.966212:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540831.966214:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540831.966217:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=43 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540831.966222:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540831.966225:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540831.966227:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540831.966229:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540831.966231:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.966233:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540831.966236:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540831.966239:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef07f8. 00000100:00000200:3.0:1713540831.966243:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687601216, offset 224 00000400:00000200:3.0:1713540831.966248:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540831.966257:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540831.966263:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527063:527063:256:4294967295] 192.168.202.41@tcp LPNI seq info [527063:527063:8:4294967295] 00000400:00000200:3.0:1713540831.966273:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540831.966279:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540831.966283:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ec7a500. 00000800:00000200:3.0:1713540831.966288:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540831.966294:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540831.966298:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec7a500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540831.966325:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540831.966329:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540831.966331:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540831.966332:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.966335:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540831.966339:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4c000 x1796772687601216/t12884926616(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540831.966350:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687601216:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12357us (12592us total) trans 12884926616 rc 0/0 00000100:00100000:3.0:1713540831.966359:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65946 00000100:00000040:3.0:1713540831.966363:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540831.966365:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540831.966367:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.966373:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1011875840->1012924415) req@ffff880081e4c000 x1796772687601216/t12884926616(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.966383:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.966385:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4c000 with x1796772687601216 ext(1011875840->1012924415) 00010000:00000001:3.0:1713540831.966388:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.966389:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.966391:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.966393:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.966396:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.966398:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.966399:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.966400:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.966402:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4c000 00002000:00000001:3.0:1713540831.966404:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.966406:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540831.966409:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5480. 00000020:00000010:3.0:1713540831.966413:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540831.966417:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122adfa00. 00000020:00000040:3.0:1713540831.966421:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540831.966423:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540831.966475:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540831.966481:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec7a500. 00000400:00000200:2.0:1713540831.966487:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.966495:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540831.966500:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef07f8 00000400:00000010:2.0:1713540831.966502:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef07f8. 00000100:00000001:2.0:1713540831.966506:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540831.966507:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540831.968268:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.968279:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.968283:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.968286:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.968294:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540831.968306:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95e80 00000400:00000200:2.0:1713540831.968312:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 11880 00000800:00000001:2.0:1713540831.968318:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.968332:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.968334:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.968339:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540831.968343:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540831.968345:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540831.968350:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4c700. 00000100:00000040:2.0:1713540831.968353:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4c700 x1796772687601280 msgsize 440 00000100:00100000:2.0:1713540831.968358:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540831.968383:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540831.968389:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.968392:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540831.968419:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540831.968423:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601280 02000000:00000001:0.0:1713540831.968431:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540831.968433:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540831.968435:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540831.968439:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540831.968442:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601280 00000020:00000001:0.0:1713540831.968445:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540831.968446:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540831.968449:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540831.968452:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540831.968455:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540831.968457:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540831.968462:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540831.968463:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540831.968468:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b4ab0800. 00000020:00000010:0.0:1713540831.968472:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237880. 00000020:00000010:0.0:1713540831.968476:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b708. 00000100:00000040:0.0:1713540831.968483:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540831.968485:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540831.968487:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540831.968489:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540831.968493:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540831.968510:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540831.968517:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540831.968518:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540831.968525:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63335 00000100:00000040:0.0:1713540831.968528:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540831.968530:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493472512 : -131939216079104 : ffff880081e4c700) 00000100:00000040:0.0:1713540831.968536:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4c700 x1796772687601280/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540831.968546:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540831.968547:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540831.968551:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687601280:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540831.968555:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601280 00000020:00000001:0.0:1713540831.968557:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540831.968560:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540831.968562:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540831.968564:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540831.968565:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540831.968568:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540831.968592:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540831.968594:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540831.968595:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540831.968598:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540831.968600:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540831.968602:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540831.968605:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540831.968606:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540831.968608:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540831.968609:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540831.968611:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540831.968612:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540831.968614:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540831.968616:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540831.968618:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540831.968620:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540831.968623:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540831.968625:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540831.968628:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a82e400. 02000000:00000001:0.0:1713540831.968630:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540831.968633:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540831.968636:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540831.968638:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540831.968666:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540831.968670:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540831.968673:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540831.968675:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540831.968678:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540831.968683:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540831.968685:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540831.991303:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.991309:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540831.991309:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.991314:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713540831.991314:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540831.991316:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540831.991317:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926616 is committed 00000020:00000001:1.0:1713540831.991320:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540831.991322:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540831.991323:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713540831.991325:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540831.991328:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713540831.991329:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1660. 00002000:00000001:1.0:1713540831.991330:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540831.991333:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540831.991334:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540831.991335:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540831.991337:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000040:1.0:1713540831.991339:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926616, transno 0, xid 1796772687601280 00000020:00000040:3.0:1713540831.991340:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540831.991342:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1e40. 00010000:00000001:1.0:1713540831.991342:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540831.991344:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540831.991346:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540831.991348:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f0a000. 00080000:00000001:3.0:1713540831.991350:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713540831.991351:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4c700 x1796772687601280/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540831.991352:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540831.991353:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540831.991354:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540831.991355:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f09800. 00080000:00000001:3.0:1713540831.991357:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540831.991361:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540831.991364:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540831.991367:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=93 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540831.991371:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540831.991374:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540831.991376:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540831.991379:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540831.991382:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540831.991384:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540831.991387:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540831.991391:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18a18. 00000100:00000200:1.0:1713540831.991396:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687601280, offset 224 00000400:00000200:1.0:1713540831.991402:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540831.991411:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540831.991418:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527064:527064:256:4294967295] 192.168.202.41@tcp LPNI seq info [527064:527064:8:4294967295] 00000400:00000200:1.0:1713540831.991428:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540831.991434:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540831.991438:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645800. 00000800:00000200:1.0:1713540831.991443:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540831.991451:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540831.991454:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540831.991482:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540831.991486:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540831.991488:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540831.991489:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540831.991491:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540831.991496:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4c700 x1796772687601280/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 440/432 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540831.991508:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687601280:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22959us (23152us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540831.991518:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63335 00000100:00000040:1.0:1713540831.991521:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540831.991523:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540831.991525:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540831.991529:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237880. 00000020:00000010:1.0:1713540831.991534:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b708. 00000020:00000010:1.0:1713540831.991538:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b4ab0800. 00000020:00000040:1.0:1713540831.991543:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540831.991545:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540831.991560:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540831.991566:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645800. 00000400:00000200:0.0:1713540831.991590:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540831.991598:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540831.991602:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18a18 00000400:00000010:0.0:1713540831.991605:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18a18. 00000100:00000001:0.0:1713540831.991608:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540831.991610:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540831.998794:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.998806:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540831.998809:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.998812:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.998821:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540831.998832:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95f00 00000400:00000200:2.0:1713540831.998839:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 50752 00000800:00000001:2.0:1713540831.998844:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.998859:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540831.998861:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540831.998865:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540831.998871:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540831.998873:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540831.998878:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4ea00. 00000100:00000040:2.0:1713540831.998881:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4ea00 x1796772687601408 msgsize 488 00000100:00100000:2.0:1713540831.998886:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540831.998915:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540831.998921:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540831.998924:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.999031:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540831.999035:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601408 02000000:00000001:3.0:1713540831.999038:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540831.999040:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540831.999042:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540831.999046:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540831.999049:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601408 00000020:00000001:3.0:1713540831.999051:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540831.999053:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540831.999055:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.999057:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540831.999060:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540831.999063:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540831.999067:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.999068:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540831.999073:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801324ff800. 00000020:00000010:3.0:1713540831.999076:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5480. 00000020:00000010:3.0:1713540831.999080:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540831.999085:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540831.999087:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540831.999089:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540831.999090:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540831.999092:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.999095:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.999097:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.999100:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540831.999103:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540831.999104:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.999107:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540831.999108:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.999110:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.999111:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.999113:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.999114:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540831.999115:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540831.999116:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.999118:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540831.999120:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.999122:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.999124:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.999126:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540831.999128:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.999130:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540831.999137:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1012924416->1013972991) req@ffff880081e4ea00 x1796772687601408/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540831.999148:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540831.999150:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4ea00 with x1796772687601408 ext(1012924416->1013972991) 00010000:00000001:3.0:1713540831.999153:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540831.999154:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540831.999156:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540831.999158:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.999160:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540831.999163:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540831.999164:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540831.999165:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540831.999167:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4ea00 00002000:00000001:3.0:1713540831.999169:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.999171:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.999175:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.999200:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540831.999208:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540831.999210:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540831.999215:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65947 00000100:00000040:3.0:1713540831.999218:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540831.999220:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493481472 : -131939216070144 : ffff880081e4ea00) 00000100:00000040:3.0:1713540831.999225:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4ea00 x1796772687601408/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/0 e 0 to 0 dl 1713540842 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540831.999233:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540831.999234:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540831.999237:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687601408:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540831.999241:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601408 00000020:00000001:3.0:1713540831.999243:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540831.999245:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540831.999247:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.999248:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540831.999250:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540831.999252:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540831.999256:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540831.999257:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540831.999259:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540831.999260:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.999262:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540831.999266:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540831.999267:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540831.999270:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880087f09800. 02000000:00000001:3.0:1713540831.999272:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540831.999275:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.999277:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540831.999278:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540831.999281:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540831.999282:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540831.999285:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540831.999287:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540831.999290:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540831.999291:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540831.999294:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3803185152 00000020:00000001:3.0:1713540831.999297:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540831.999299:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3803185152 left=3291480064 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540831.999302:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:3.0:1713540831.999304:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540831.999306:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540831.999308:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540831.999309:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540831.999311:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540831.999314:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540831.999315:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540831.999317:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540831.999320:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540831.999322:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540831.999324:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540831.999325:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540831.999327:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540831.999330:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540831.999332:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540831.999337:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540831.999340:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.002277:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.002284:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.002286:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.002288:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.002290:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.002293:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087f0a000. 00000100:00000010:3.0:1713540832.002297:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008eaf6000. 00000020:00000040:3.0:1713540832.002300:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.002309:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.002311:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.002316:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540832.002324:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee508. 00000400:00000200:3.0:1713540832.002329:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.002339:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.002345:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527065:527065:256:4294967295] 192.168.202.41@tcp LPNI seq info [527065:527065:8:4294967295] 00000400:00000200:3.0:1713540832.002351:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.002358:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.002363:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.002367:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597f00. 00000800:00000200:3.0:1713540832.002372:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.002378:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.002382:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.002409:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95f00-0x66227bdc95f00 00000100:00000001:3.0:1713540832.002413:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.002564:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.002595:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:2.0:1713540832.002600:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.002608:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.002612:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.002615:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087f0a000 00000100:00000001:2.0:1713540832.002617:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.004464:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.004511:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.004515:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.004519:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.004528:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.004540:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d219 00000800:00000001:2.0:1713540832.004548:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.005837:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.005841:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.006110:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.006114:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.006120:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.006126:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540832.006128:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540832.006134:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.006136:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087f0a000 00000100:00000001:2.0:1713540832.006155:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.006161:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.006165:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.006266:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.006272:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.006274:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.006280:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.006286:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.006288:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.006290:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.006292:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.006294:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.006296:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.006297:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.006299:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.006300:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.006301:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.006302:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.006304:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.006306:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.006308:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.006313:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.006316:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.006322:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f0a800. 00080000:00000001:3.0:1713540832.006325:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594914304 : -131939114637312 : ffff880087f0a800) 00080000:00000001:3.0:1713540832.006328:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.006344:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.006346:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.006358:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.006360:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.006361:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.006363:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.006365:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.006367:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.006370:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.006378:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.006381:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.006383:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.006386:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f08400. 00080000:00000001:3.0:1713540832.006388:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594905088 : -131939114646528 : ffff880087f08400) 00080000:00000001:3.0:1713540832.006393:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.006400:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.006402:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.006405:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.006425:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.006427:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.006429:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.006434:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.006441:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.006445:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.006484:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.006487:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.006489:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1a20. 00000020:00000040:3.0:1713540832.006492:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.006495:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.006497:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.006499:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.006502:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.006505:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.006506:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.006539:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.006541:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926617, last_committed = 12884926616 00000001:00000010:3.0:1713540832.006545:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1ea0. 00000001:00000040:3.0:1713540832.006547:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.006550:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.006553:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.006616:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.006619:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.006628:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.009779:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.009782:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.009785:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.009787:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.009791:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.009793:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.009794:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.009796:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.009800:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008eaf6000. 00000100:00000010:3.0:1713540832.009804:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880087f0a000. 00000100:00000001:3.0:1713540832.009806:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.009808:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.009811:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926616, transno 12884926617, xid 1796772687601408 00010000:00000001:3.0:1713540832.009814:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.009822:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4ea00 x1796772687601408/t12884926617(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.009831:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.009833:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.009837:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.009840:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.009843:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.009845:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.009848:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.009850:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.009853:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.009855:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.009859:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a6e8. 00000100:00000200:3.0:1713540832.009863:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687601408, offset 224 00000400:00000200:3.0:1713540832.009869:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.009878:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.009884:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527066:527066:256:4294967295] 192.168.202.41@tcp LPNI seq info [527066:527066:8:4294967295] 00000400:00000200:3.0:1713540832.009895:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.009901:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.009905:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:3.0:1713540832.009910:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.009917:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.009921:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.009948:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.009952:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.009954:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.009956:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.009958:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.009963:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4ea00 x1796772687601408/t12884926617(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.009975:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687601408:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10739us (11090us total) trans 12884926617 rc 0/0 00000100:00100000:3.0:1713540832.009984:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65947 00000100:00000040:3.0:1713540832.009987:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.009989:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.009991:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.009998:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1012924416->1013972991) req@ffff880081e4ea00 x1796772687601408/t12884926617(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:392/0 lens 488/448 e 0 to 0 dl 1713540842 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.010015:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.010017:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4ea00 with x1796772687601408 ext(1012924416->1013972991) 00010000:00000001:3.0:1713540832.010020:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.010022:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.010024:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.010026:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.010029:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.010031:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.010032:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.010033:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.010035:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4ea00 00002000:00000001:3.0:1713540832.010036:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.010038:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.010042:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5480. 00000020:00000010:3.0:1713540832.010045:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540832.010049:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801324ff800. 00000020:00000040:3.0:1713540832.010053:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.010055:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.010103:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.010110:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:2.0:1713540832.010115:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.010122:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.010126:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a6e8 00000400:00000010:2.0:1713540832.010129:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a6e8. 00000100:00000001:2.0:1713540832.010133:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.010134:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.011809:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.011821:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.011824:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.011827:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.011836:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.011847:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc95f40 00000400:00000200:2.0:1713540832.011853:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 12320 00000800:00000001:2.0:1713540832.011859:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.011882:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.011885:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.011889:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.011894:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.011896:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.011901:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4d880. 00000100:00000040:2.0:1713540832.011904:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4d880 x1796772687601472 msgsize 440 00000100:00100000:2.0:1713540832.011909:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.011934:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.011941:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.011944:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.012055:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.012058:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601472 02000000:00000001:1.0:1713540832.012061:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.012064:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.012066:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.012069:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.012072:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601472 00000020:00000001:1.0:1713540832.012074:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.012076:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.012078:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.012080:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.012083:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.012086:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.012091:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713540832.012094:0:2021:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:1.0:1713540832.012118:0:2021:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.012123:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012ee69a00. 00000020:00000010:1.0:1713540832.012127:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.012131:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.012137:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.012140:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.012141:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.012143:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.012147:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.012161:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.012168:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.012170:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.012177:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63336 00000100:00000040:1.0:1713540832.012180:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.012182:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493476992 : -131939216074624 : ffff880081e4d880) 00000100:00000040:1.0:1713540832.012189:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4d880 x1796772687601472/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.012199:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.012200:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.012203:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687601472:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.012207:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601472 00000020:00000001:1.0:1713540832.012210:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.012212:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.012214:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:0.0:1713540832.012215:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540802 00000020:00000001:1.0:1713540832.012216:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.012218:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.012220:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.012223:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1713540832.012224:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000020:00000001:1.0:1713540832.012225:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.012226:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.012229:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.012232:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.012233:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.012235:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.012237:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.012239:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.012240:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.012242:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.012243:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.012244:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.012245:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.012247:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.012249:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.012251:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.012253:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.012256:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800836fe000. 02000000:00000001:1.0:1713540832.012258:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.012261:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.012263:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.012266:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.012267:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.012271:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.012273:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.012275:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.012278:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.012282:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.012284:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.030243:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.030249:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.030253:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540832.030254:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540832.030258:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540832.030260:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713540832.030260:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540832.030262:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926617 is committed 00002000:00000001:1.0:1713540832.030263:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540832.030266:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540832.030267:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.030269:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540832.030270:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540832.030272:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540832.030274:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1ea0. 00010000:00000040:1.0:1713540832.030277:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926617, transno 0, xid 1796772687601472 00000020:00000001:3.0:1713540832.030278:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540832.030280:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:1.0:1713540832.030280:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540832.030281:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.030284:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.030286:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1a20. 00040000:00000001:3.0:1713540832.030288:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.030290:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713540832.030290:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4d880 x1796772687601472/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713540832.030293:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f08400. 00080000:00000001:3.0:1713540832.030295:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.030297:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.030298:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540832.030299:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713540832.030300:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.030301:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f0a800. 00010000:00000001:1.0:1713540832.030301:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.030302:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713540832.030304:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.030309:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.030311:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.030314:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.030316:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.030318:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.030320:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.030323:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.030327:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb183b8. 00000100:00000200:1.0:1713540832.030332:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687601472, offset 224 00000400:00000200:1.0:1713540832.030338:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.030347:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.030354:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527067:527067:256:4294967295] 192.168.202.41@tcp LPNI seq info [527067:527067:8:4294967295] 00000400:00000200:1.0:1713540832.030364:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.030369:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.030374:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645e00. 00000800:00000200:1.0:1713540832.030379:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.030386:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.030390:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.030419:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.030422:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.030425:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.030427:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.030429:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.030433:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4d880 x1796772687601472/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.030445:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687601472:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18243us (18538us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.030455:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63336 00000100:00000040:1.0:1713540832.030458:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.030460:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.030462:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.030466:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.030470:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.030474:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012ee69a00. 00000020:00000040:1.0:1713540832.030479:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.030481:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.030500:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.030506:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645e00. 00000400:00000200:2.0:1713540832.030510:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.030518:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.030522:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb183b8 00000400:00000010:2.0:1713540832.030525:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb183b8. 00000100:00000001:2.0:1713540832.030529:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.030530:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.037665:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.037677:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.037681:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.037683:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.037692:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.037703:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc95fc0 00000400:00000200:2.0:1713540832.037709:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 51240 00000800:00000001:2.0:1713540832.037715:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.037728:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.037731:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.037735:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.037740:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.037742:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.037747:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4e300. 00000100:00000040:2.0:1713540832.037750:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4e300 x1796772687601600 msgsize 488 00000100:00100000:2.0:1713540832.037754:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.037778:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.037785:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.037788:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.037891:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.037895:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601600 02000000:00000001:3.0:1713540832.037898:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.037900:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.037902:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.037905:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.037908:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601600 00000020:00000001:3.0:1713540832.037911:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.037912:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.037914:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.037917:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.037920:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.037923:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.037926:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.037928:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.037932:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880084028600. 00000020:00000010:3.0:1713540832.037936:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540832.037939:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540832.037945:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.037947:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.037948:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.037950:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.037952:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.037954:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.037956:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.037959:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.037961:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.037963:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.037965:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.037967:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.037969:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.037971:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.037973:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.037974:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.037976:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.037977:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.037978:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.037981:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.037982:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.037984:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.037986:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.037988:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.037990:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.037998:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1013972992->1015021567) req@ffff880081e4e300 x1796772687601600/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.038008:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.038010:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4e300 with x1796772687601600 ext(1013972992->1015021567) 00010000:00000001:3.0:1713540832.038013:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.038014:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.038015:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.038017:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.038020:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.038022:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.038024:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.038025:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.038027:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4e300 00002000:00000001:3.0:1713540832.038029:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.038031:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.038036:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.038060:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.038068:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.038069:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.038074:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65948 00000100:00000040:3.0:1713540832.038078:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.038080:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493479680 : -131939216071936 : ffff880081e4e300) 00000100:00000040:3.0:1713540832.038085:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4e300 x1796772687601600/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.038094:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.038095:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.038098:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687601600:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.038102:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601600 00000020:00000001:3.0:1713540832.038104:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.038106:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.038108:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.038110:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.038112:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.038114:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.038117:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.038119:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.038120:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.038121:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.038123:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.038127:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.038129:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.038133:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880087f0a800. 02000000:00000001:3.0:1713540832.038135:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.038137:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.038140:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.038142:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.038145:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.038146:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.038149:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.038151:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.038154:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.038155:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.038158:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3802136576 00000020:00000001:3.0:1713540832.038161:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.038164:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3802136576 left=3289382912 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540832.038168:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:3.0:1713540832.038170:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.038171:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540832.038174:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.038175:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.038177:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540832.038180:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.038181:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.038183:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540832.038186:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540832.038188:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.038190:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.038192:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.038193:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.038196:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.038198:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.038202:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.038206:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.041113:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.041120:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.041122:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.041124:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.041126:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.041129:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087f08400. 00000100:00000010:3.0:1713540832.041133:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a5846000. 00000020:00000040:3.0:1713540832.041136:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.041144:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.041146:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.041152:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540832.041160:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee540. 00000400:00000200:3.0:1713540832.041165:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.041174:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.041181:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527068:527068:256:4294967295] 192.168.202.41@tcp LPNI seq info [527068:527068:8:4294967295] 00000400:00000200:3.0:1713540832.041187:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.041194:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.041199:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.041204:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597f00. 00000800:00000200:3.0:1713540832.041209:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.041215:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.041219:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.041246:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc95fc0-0x66227bdc95fc0 00000100:00000001:3.0:1713540832.041250:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.041400:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.041406:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:2.0:1713540832.041411:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.041419:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.041423:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.041425:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087f08400 00000100:00000001:2.0:1713540832.041427:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.043254:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.043301:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.043305:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.043308:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.043317:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.043329:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d225 00000800:00000001:2.0:1713540832.043337:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.044341:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.044563:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.045035:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.045040:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.045046:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.045052:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540832.045054:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540832.045062:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.045063:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087f08400 00000100:00000001:2.0:1713540832.045082:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.045088:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.045092:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.045195:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.045201:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.045203:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.045209:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.045215:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.045218:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.045220:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.045222:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.045224:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.045225:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.045227:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.045228:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.045229:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.045231:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.045231:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.045234:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.045235:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.045237:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.045241:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.045243:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.045252:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c6000. 00080000:00000001:3.0:1713540832.045255:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334928384 : -131938374623232 : ffff8800b40c6000) 00080000:00000001:3.0:1713540832.045258:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.045273:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.045275:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.045287:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.045289:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.045290:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.045292:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.045294:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.045295:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.045298:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.045305:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.045307:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.045310:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.045314:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7f400. 00080000:00000001:3.0:1713540832.045316:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878508032 : -131938831043584 : ffff880098d7f400) 00080000:00000001:3.0:1713540832.045320:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.045326:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.045328:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.045331:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.045352:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.045353:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.045355:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.045361:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.045367:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.045371:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.045410:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.045413:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.045415:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c2a0. 00000020:00000040:3.0:1713540832.045417:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.045420:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.045422:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.045424:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.045426:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.045428:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.045430:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.045464:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.045466:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926618, last_committed = 12884926617 00000001:00000010:3.0:1713540832.045470:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c7e0. 00000001:00000040:3.0:1713540832.045473:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.045475:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.045479:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.045510:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.045512:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.045520:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.048696:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.048700:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.048703:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.048706:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.048710:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.048711:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.048713:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.048716:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.048719:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a5846000. 00000100:00000010:3.0:1713540832.048722:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880087f08400. 00000100:00000001:3.0:1713540832.048724:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.048726:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.048729:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926617, transno 12884926618, xid 1796772687601600 00010000:00000001:3.0:1713540832.048732:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.048741:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4e300 x1796772687601600/t12884926618(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.048751:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.048753:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.048756:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.048760:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.048763:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.048765:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.048768:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.048770:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.048772:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.048775:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.048778:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0770. 00000100:00000200:3.0:1713540832.048782:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687601600, offset 224 00000400:00000200:3.0:1713540832.048788:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.048797:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.048804:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527069:527069:256:4294967295] 192.168.202.41@tcp LPNI seq info [527069:527069:8:4294967295] 00000400:00000200:3.0:1713540832.048814:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.048820:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.048824:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597700. 00000800:00000200:3.0:1713540832.048829:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.048836:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.048840:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.048868:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.048872:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.048874:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.048876:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.048878:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.048883:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4e300 x1796772687601600/t12884926618(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.048894:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687601600:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10798us (11142us total) trans 12884926618 rc 0/0 00000100:00100000:3.0:1713540832.048904:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65948 00000100:00000040:3.0:1713540832.048907:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.048909:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.048911:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.048918:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1013972992->1015021567) req@ffff880081e4e300 x1796772687601600/t12884926618(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.048927:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.048929:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880081e4e300 with x1796772687601600 ext(1013972992->1015021567) 00010000:00000001:3.0:1713540832.048931:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.048933:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.048936:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.048938:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.048940:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.048943:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.048944:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.048945:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.048946:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081e4e300 00002000:00000001:3.0:1713540832.048949:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.048950:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713540832.048953:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713540832.048954:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5880. 00000020:00000010:3.0:1713540832.048958:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000800:00000010:2.0:1713540832.048959:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597700. 00000020:00000010:3.0:1713540832.048961:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880084028600. 00000400:00000200:2.0:1713540832.048963:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713540832.048965:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.048966:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.048971:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.048975:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0770 00000400:00000010:2.0:1713540832.048978:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0770. 00000100:00000001:2.0:1713540832.048982:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.048984:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.050727:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.050739:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.050742:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.050744:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.050753:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.050765:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96000 00000400:00000200:2.0:1713540832.050771:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 12760 00000800:00000001:2.0:1713540832.050777:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.050790:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.050793:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.050797:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.050802:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.050804:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.050809:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081e4c380. 00000100:00000040:2.0:1713540832.050812:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880081e4c380 x1796772687601664 msgsize 440 00000100:00100000:2.0:1713540832.050817:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.050842:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.050850:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.050853:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.050954:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.050958:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601664 02000000:00000001:1.0:1713540832.050961:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.050963:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.050966:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.050969:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.050972:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601664 00000020:00000001:1.0:1713540832.050975:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.050976:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.050978:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.050980:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.050984:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.050986:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.050990:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.050992:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.051001:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082565600. 00000020:00000010:1.0:1713540832.051004:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.051008:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.051013:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.051016:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.051017:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.051019:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.051023:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.051047:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.051054:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.051056:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.051063:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63337 00000100:00000040:1.0:1713540832.051066:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.051068:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134493471616 : -131939216080000 : ffff880081e4c380) 00000100:00000040:1.0:1713540832.051075:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081e4c380 x1796772687601664/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.051085:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.051086:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.051090:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081e4c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687601664:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.051093:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601664 00000020:00000001:1.0:1713540832.051096:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.051098:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.051100:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.051102:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.051104:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.051107:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.051110:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.051112:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.051113:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.051115:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.051117:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.051119:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.051121:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.051122:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.051124:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.051126:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.051127:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.051128:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.051130:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.051131:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.051133:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.051135:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.051138:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.051145:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.051149:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800836fdc00. 02000000:00000001:1.0:1713540832.051151:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.051153:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.051156:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.051158:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.051160:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.051163:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.051166:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.051168:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.051170:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.051175:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.051177:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.069943:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.069948:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.069953:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540832.069956:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540832.069959:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.069961:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540832.069962:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540832.069962:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540832.069964:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926618 is committed 00002000:00000001:1.0:1713540832.069966:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.069968:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713540832.069969:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000002:1.0:1713540832.069971:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540832.069972:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540832.069976:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c7e0. 00010000:00000040:1.0:1713540832.069976:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926618, transno 0, xid 1796772687601664 00000020:00000001:3.0:1713540832.069979:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713540832.069979:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540832.069981:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540832.069983:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.069985:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.069987:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c2a0. 00010000:00000200:1.0:1713540832.069987:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081e4c380 x1796772687601664/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540832.069989:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.069991:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.069992:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7f400. 00080000:00000001:3.0:1713540832.069994:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.069997:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713540832.069997:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713540832.069998:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.069999:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540832.069999:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713540832.070000:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c6000. 00000100:00001000:1.0:1713540832.070002:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00080000:00000001:3.0:1713540832.070003:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540832.070006:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.070009:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.070011:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.070014:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.070016:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.070019:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.070022:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.070025:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb185d8. 00000100:00000200:1.0:1713540832.070030:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687601664, offset 224 00000400:00000200:1.0:1713540832.070035:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.070044:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.070051:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527070:527070:256:4294967295] 192.168.202.41@tcp LPNI seq info [527070:527070:8:4294967295] 00000400:00000200:1.0:1713540832.070061:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.070067:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.070071:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645100. 00000800:00000200:1.0:1713540832.070076:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.070082:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.070086:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.070108:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.070111:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.070113:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.070115:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.070117:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.070121:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081e4c380 x1796772687601664/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.070133:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081e4c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687601664:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19046us (19318us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.070142:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63337 00000100:00000040:1.0:1713540832.070145:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.070147:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.070149:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.070153:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.070156:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.070160:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880082565600. 00000020:00000040:1.0:1713540832.070163:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.070166:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.070188:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.070194:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645100. 00000400:00000200:2.0:1713540832.070199:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.070206:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.070211:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb185d8 00000400:00000010:2.0:1713540832.070213:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb185d8. 00000100:00000001:2.0:1713540832.070217:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.070219:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.077488:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.077499:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.077503:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.077506:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.077514:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.077525:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96080 00000400:00000200:2.0:1713540832.077532:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 51728 00000800:00000001:2.0:1713540832.077538:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.077550:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.077553:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.077558:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.077562:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.077564:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.077603:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123083480. 00000100:00000040:2.0:1713540832.077606:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880123083480 x1796772687601792 msgsize 488 00000100:00100000:2.0:1713540832.077612:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.077633:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.077667:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.077671:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.077743:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.077747:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601792 02000000:00000001:3.0:1713540832.077751:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.077753:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.077755:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.077759:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.077762:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601792 00000020:00000001:3.0:1713540832.077764:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.077766:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.077768:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.077770:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.077774:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.077776:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.077780:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.077782:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.077786:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006e4b2800. 00000020:00000010:3.0:1713540832.077790:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540832.077793:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540832.077799:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.077802:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.077803:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.077805:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.077807:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.077809:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.077812:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.077814:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.077816:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.077818:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.077820:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.077822:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.077824:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.077825:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.077827:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.077828:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.077830:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.077831:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.077833:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.077840:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.077842:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.077844:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.077846:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.077848:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.077850:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.077857:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1015021568->1016070143) req@ffff880123083480 x1796772687601792/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.077868:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.077870:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880123083480 with x1796772687601792 ext(1015021568->1016070143) 00010000:00000001:3.0:1713540832.077873:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.077874:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.077876:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.077878:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.077881:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.077883:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.077884:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.077885:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.077887:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123083480 00002000:00000001:3.0:1713540832.077889:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.077891:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.077895:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.077920:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.077928:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.077929:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.077934:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65949 00000100:00000040:3.0:1713540832.077937:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.077938:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137196926080 : -131936512625536 : ffff880123083480) 00000100:00000040:3.0:1713540832.077943:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123083480 x1796772687601792/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.077952:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.077954:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.077957:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123083480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687601792:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.077961:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601792 00000020:00000001:3.0:1713540832.077963:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.077965:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.077967:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.077969:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.077970:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.077972:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.077975:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.077976:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.077978:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.077979:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.077981:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.077984:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.077986:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.077989:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880098d7f400. 02000000:00000001:3.0:1713540832.077991:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.077993:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.077996:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.077997:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.078000:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.078001:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.078004:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.078006:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.078008:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.078010:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.078012:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3801088000 00000020:00000001:3.0:1713540832.078015:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.078017:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3801088000 left=3288334336 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540832.078020:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:3.0:1713540832.078023:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.078024:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540832.078027:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.078029:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.078031:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540832.078035:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.078036:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.078038:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540832.078041:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540832.078043:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540832.078045:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.078047:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.078048:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.078051:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.078054:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.078058:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.078061:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.080963:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.080970:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.080972:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.080974:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.080976:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.080979:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098d7f800. 00000100:00000010:3.0:1713540832.080984:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093698000. 00000020:00000040:3.0:1713540832.080987:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.080995:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.080997:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.081002:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540832.081010:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee578. 00000400:00000200:3.0:1713540832.081015:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.081024:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.081031:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527071:527071:256:4294967295] 192.168.202.41@tcp LPNI seq info [527071:527071:8:4294967295] 00000400:00000200:3.0:1713540832.081037:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.081043:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.081049:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.081053:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597d00. 00000800:00000200:3.0:1713540832.081058:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.081064:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.081068:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.081094:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96080-0x66227bdc96080 00000100:00000001:3.0:1713540832.081098:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.081241:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.081247:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597d00. 00000400:00000200:2.0:1713540832.081251:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.081260:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.081264:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.081266:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098d7f800 00000100:00000001:2.0:1713540832.081269:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.082957:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.083004:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.083008:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.083012:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.083020:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.083032:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d231 00000800:00000001:2.0:1713540832.083040:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.083944:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.084510:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.085070:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.085074:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.085082:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.085088:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540832.085091:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540832.085095:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.085097:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7f800 00000100:00000001:2.0:1713540832.085116:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.085122:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.085127:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.085229:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.085234:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.085236:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.085241:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.085247:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.085250:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.085252:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.085254:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.085255:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.085257:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.085258:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.085260:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.085261:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.085262:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.085263:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.085265:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.085267:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.085268:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.085273:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.085275:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.085280:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7d800. 00080000:00000001:3.0:1713540832.085284:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878500864 : -131938831050752 : ffff880098d7d800) 00080000:00000001:3.0:1713540832.085287:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.085302:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.085304:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.085316:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.085318:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.085319:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.085321:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.085324:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.085326:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.085329:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.085336:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.085339:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.085341:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.085344:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7f000. 00080000:00000001:3.0:1713540832.085346:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878507008 : -131938831044608 : ffff880098d7f000) 00080000:00000001:3.0:1713540832.085351:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.085357:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.085359:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.085362:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.085384:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.085385:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.085387:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.085393:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.085399:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.085403:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.085441:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.085444:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.085446:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70cf00. 00000020:00000040:3.0:1713540832.085448:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.085451:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.085454:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.085455:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.085458:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.085460:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.085462:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.085496:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.085499:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926619, last_committed = 12884926618 00000001:00000010:3.0:1713540832.085502:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c480. 00000001:00000040:3.0:1713540832.085504:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.085506:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.085510:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.085543:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.085545:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.085554:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.088713:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.088717:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.088720:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.088722:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.088726:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.088728:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.088729:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.088732:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.088735:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093698000. 00000100:00000010:3.0:1713540832.088739:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098d7f800. 00000100:00000001:3.0:1713540832.088741:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.088742:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.088745:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926618, transno 12884926619, xid 1796772687601792 00010000:00000001:3.0:1713540832.088748:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.088757:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123083480 x1796772687601792/t12884926619(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.088766:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.088768:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.088772:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.088776:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.088778:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.088781:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.088783:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.088785:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.088787:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.088790:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.088793:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685a990. 00000100:00000200:3.0:1713540832.088797:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687601792, offset 224 00000400:00000200:3.0:1713540832.088802:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.088811:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.088817:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527072:527072:256:4294967295] 192.168.202.41@tcp LPNI seq info [527072:527072:8:4294967295] 00000400:00000200:3.0:1713540832.088828:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.088837:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.088840:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 00000800:00000200:3.0:1713540832.088845:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.088852:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.088856:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.088883:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.088886:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.088889:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.088890:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.088893:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.088898:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123083480 x1796772687601792/t12884926619(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.088909:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123083480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687601792:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10955us (11300us total) trans 12884926619 rc 0/0 00000100:00100000:3.0:1713540832.088918:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65949 00000100:00000040:3.0:1713540832.088921:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.088924:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.088926:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.088932:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1015021568->1016070143) req@ffff880123083480 x1796772687601792/t12884926619(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.088942:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.088944:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880123083480 with x1796772687601792 ext(1015021568->1016070143) 00010000:00000001:3.0:1713540832.088946:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.088948:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.088950:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.088952:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.088955:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.088958:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.088959:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.088960:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.088962:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123083480 00002000:00000001:3.0:1713540832.088964:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.088966:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.088970:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5400. 00000020:00000010:3.0:1713540832.088973:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540832.088977:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006e4b2800. 00000020:00000040:3.0:1713540832.088980:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.088982:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.089035:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.089041:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:2.0:1713540832.089046:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.089053:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.089058:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685a990 00000400:00000010:2.0:1713540832.089060:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685a990. 00000100:00000001:2.0:1713540832.089064:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.089066:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.090767:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.090779:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.090782:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.090785:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.090793:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.090804:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc960c0 00000400:00000200:2.0:1713540832.090811:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 13200 00000800:00000001:2.0:1713540832.090818:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.090832:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.090835:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.090839:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.090844:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.090846:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.090851:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123082d80. 00000100:00000040:2.0:1713540832.090854:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880123082d80 x1796772687601856 msgsize 440 00000100:00100000:2.0:1713540832.090859:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.090887:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.090893:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.090897:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.090925:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.090930:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601856 02000000:00000001:1.0:1713540832.090933:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.090935:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.090938:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.090941:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.090944:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601856 00000020:00000001:1.0:1713540832.090947:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.090948:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.090951:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.090953:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.090956:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.090959:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.090963:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.090965:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.090969:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082565600. 00000020:00000010:1.0:1713540832.090973:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.090976:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.090981:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.090984:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.090985:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.090987:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.090992:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.091010:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.091017:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.091019:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.091025:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63338 00000100:00000040:1.0:1713540832.091028:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.091030:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137196924288 : -131936512627328 : ffff880123082d80) 00000100:00000040:1.0:1713540832.091037:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123082d80 x1796772687601856/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.091047:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.091048:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.091051:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123082d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687601856:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.091060:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601856 00000020:00000001:1.0:1713540832.091062:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.091065:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.091067:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.091069:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.091070:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.091073:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.091076:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.091077:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.091078:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.091080:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.091083:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.091084:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.091086:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.091088:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.091090:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.091091:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.091093:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.091095:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.091097:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.091098:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.091100:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.091101:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.091104:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.091105:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.091109:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009897d400. 02000000:00000001:1.0:1713540832.091111:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.091113:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.091115:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.091117:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.091118:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.091122:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.091124:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.091126:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.091129:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.091134:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.091136:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.110695:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.110700:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.110705:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540832.110711:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.110714:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540832.110719:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.110721:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540832.110724:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540832.110729:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926618, transno 0, xid 1796772687601856 00010000:00000001:1.0:1713540832.110732:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540832.110740:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123082d80 x1796772687601856/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:2.0:1713540832.110750:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713540832.110750:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.110752:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.110755:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00001000:1.0:1713540832.110756:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540832.110757:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540832.110760:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926619 is committed 00000100:00000001:1.0:1713540832.110760:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.110762:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.110764:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000001:00000040:2.0:1713540832.110765:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 02000000:00000001:1.0:1713540832.110767:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000040:2.0:1713540832.110769:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 02000000:00000001:1.0:1713540832.110769:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.110772:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000001:00000010:2.0:1713540832.110773:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c480. 00000100:00000040:1.0:1713540832.110774:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000020:00000001:2.0:1713540832.110778:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000010:1.0:1713540832.110778:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18990. 00000020:00000001:2.0:1713540832.110780:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540832.110782:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000100:00000200:1.0:1713540832.110783:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687601856, offset 224 00000020:00000040:2.0:1713540832.110784:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540832.110787:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70cf00. 00000400:00000200:1.0:1713540832.110788:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00040000:00000001:2.0:1713540832.110790:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.110792:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540832.110794:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7f000. 00080000:00000001:2.0:1713540832.110796:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713540832.110797:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00080000:00000001:2.0:1713540832.110798:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540832.110799:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.110800:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540832.110801:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7d800. 00080000:00000001:2.0:1713540832.110803:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713540832.110804:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527073:527073:256:4294967295] 192.168.202.41@tcp LPNI seq info [527073:527073:8:4294967295] 00000400:00000200:1.0:1713540832.110815:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.110820:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.110825:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645b00. 00000800:00000200:1.0:1713540832.110830:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.110837:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.110841:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.110854:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.110856:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.110859:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.110860:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.110862:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.110867:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123082d80 x1796772687601856/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.110878:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123082d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687601856:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19828us (20020us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.110886:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63338 00000100:00000040:1.0:1713540832.110889:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.110892:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.110893:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.110898:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.110901:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.110905:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880082565600. 00000020:00000040:1.0:1713540832.110909:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.110911:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.110920:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.110924:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645b00. 00000400:00000200:2.0:1713540832.110928:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.110936:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.110941:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18990 00000400:00000010:2.0:1713540832.110943:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18990. 00000100:00000001:2.0:1713540832.110947:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.110949:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.118117:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.118129:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.118132:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.118135:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.118144:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.118155:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96140 00000400:00000200:2.0:1713540832.118162:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 52216 00000800:00000001:2.0:1713540832.118167:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.118182:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.118184:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.118189:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.118193:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.118195:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.118201:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123082680. 00000100:00000040:2.0:1713540832.118204:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880123082680 x1796772687601984 msgsize 488 00000100:00100000:2.0:1713540832.118209:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.118233:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.118240:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.118243:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.118346:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.118350:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687601984 02000000:00000001:3.0:1713540832.118353:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.118355:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.118357:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.118360:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.118363:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687601984 00000020:00000001:3.0:1713540832.118366:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.118367:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.118369:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.118372:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.118375:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.118377:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.118381:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.118383:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.118387:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006e4b2800. 00000020:00000010:3.0:1713540832.118391:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5d00. 00000020:00000010:3.0:1713540832.118394:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540832.118399:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.118402:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.118403:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.118405:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.118407:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.118409:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.118411:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.118413:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.118417:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.118419:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.118421:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.118422:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.118424:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.118425:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.118427:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.118428:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.118429:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.118430:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.118432:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.118434:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.118436:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.118438:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.118440:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.118442:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.118443:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.118451:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1016070144->1017118719) req@ffff880123082680 x1796772687601984/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.118462:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.118463:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880123082680 with x1796772687601984 ext(1016070144->1017118719) 00010000:00000001:3.0:1713540832.118466:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.118467:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.118469:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.118471:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.118473:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.118476:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.118478:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.118479:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.118480:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123082680 00002000:00000001:3.0:1713540832.118482:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.118484:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.118488:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.118513:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.118521:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.118523:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.118528:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65950 00000100:00000040:3.0:1713540832.118531:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.118532:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137196922496 : -131936512629120 : ffff880123082680) 00000100:00000040:3.0:1713540832.118537:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123082680 x1796772687601984/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.118546:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.118547:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.118550:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123082680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687601984:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.118555:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687601984 00000020:00000001:3.0:1713540832.118557:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.118558:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.118560:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.118562:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.118563:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.118565:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.118593:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.118596:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.118597:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.118598:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.118600:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.118604:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.118605:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.118609:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880098d7d400. 02000000:00000001:3.0:1713540832.118612:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.118614:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.118617:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.118618:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.118621:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.118622:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.118625:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.118627:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.118629:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.118632:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.118634:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3800039424 00000020:00000001:3.0:1713540832.118638:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.118672:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3800039424 left=3287285760 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540832.118677:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3287285760 : 3287285760 : c3f00000) 00000020:00000001:3.0:1713540832.118679:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.118681:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540832.118684:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.118685:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.118687:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540832.118690:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.118691:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.118692:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540832.118695:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540832.118698:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.118700:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.118701:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.118703:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.118706:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.118708:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.118712:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.118716:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.121567:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.121589:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.121591:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.121593:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.121595:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.121599:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098d7e800. 00000100:00000010:3.0:1713540832.121603:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c8e9000. 00000020:00000040:3.0:1713540832.121606:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.121615:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.121618:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.121624:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540832.121632:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee5b0. 00000400:00000200:3.0:1713540832.121638:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.121667:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.121674:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527074:527074:256:4294967295] 192.168.202.41@tcp LPNI seq info [527074:527074:8:4294967295] 00000400:00000200:3.0:1713540832.121680:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.121687:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.121692:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.121696:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597d00. 00000800:00000200:3.0:1713540832.121702:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.121708:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.121712:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.121735:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96140-0x66227bdc96140 00000100:00000001:3.0:1713540832.121738:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.121893:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.121899:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597d00. 00000400:00000200:2.0:1713540832.121904:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.121911:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.121916:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.121918:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098d7e800 00000100:00000001:2.0:1713540832.121920:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.123736:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.123790:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.123794:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.123804:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.123814:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.123825:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d23d 00000800:00000001:2.0:1713540832.123834:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.124707:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.124711:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.124715:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.125405:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.126030:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.126035:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.126043:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.126049:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540832.126057:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540832.126061:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.126063:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7e800 00000100:00000001:2.0:1713540832.126082:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.126088:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.126092:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.126196:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.126201:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.126203:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.126209:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.126215:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.126217:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.126219:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.126222:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.126223:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.126225:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.126227:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.126228:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.126229:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.126231:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.126232:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.126234:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.126236:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.126237:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.126242:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.126245:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.126250:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7c000. 00080000:00000001:3.0:1713540832.126254:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878494720 : -131938831056896 : ffff880098d7c000) 00080000:00000001:3.0:1713540832.126257:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.126272:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.126274:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.126285:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.126287:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.126289:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.126290:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.126293:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.126295:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.126298:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.126305:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.126307:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.126310:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.126313:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7d800. 00080000:00000001:3.0:1713540832.126315:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878500864 : -131938831050752 : ffff880098d7d800) 00080000:00000001:3.0:1713540832.126320:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.126327:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.126329:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.126332:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.126351:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.126352:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.126354:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.126360:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.126367:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.126371:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.126410:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.126413:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.126416:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c960. 00000020:00000040:3.0:1713540832.126418:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.126421:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.126423:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.126425:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.126429:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.126432:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.126433:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.126471:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.126474:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926620, last_committed = 12884926619 00000001:00000010:3.0:1713540832.126477:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70cf60. 00000001:00000040:3.0:1713540832.126480:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.126482:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.126486:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.126516:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.126519:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.126527:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.129734:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.129737:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.129745:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.129747:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.129751:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.129753:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.129754:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.129757:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.129760:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c8e9000. 00000100:00000010:3.0:1713540832.129764:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098d7e800. 00000100:00000001:3.0:1713540832.129767:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.129768:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.129771:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926619, transno 12884926620, xid 1796772687601984 00010000:00000001:3.0:1713540832.129775:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.129783:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123082680 x1796772687601984/t12884926620(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.129793:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.129795:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.129798:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.129802:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.129805:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.129807:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.129809:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.129812:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.129814:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.129817:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.129820:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0440. 00000100:00000200:3.0:1713540832.129825:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687601984, offset 224 00000400:00000200:3.0:1713540832.129830:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.129839:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.129845:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527075:527075:256:4294967295] 192.168.202.41@tcp LPNI seq info [527075:527075:8:4294967295] 00000400:00000200:3.0:1713540832.129856:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.129861:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.129865:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:3.0:1713540832.129870:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.129877:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.129881:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.129909:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.129913:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.129915:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.129917:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.129919:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.129923:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123082680 x1796772687601984/t12884926620(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.129935:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123082680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687601984:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11387us (11729us total) trans 12884926620 rc 0/0 00000100:00100000:3.0:1713540832.129945:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65950 00000100:00000040:3.0:1713540832.129947:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.129950:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.129952:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.129958:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1016070144->1017118719) req@ffff880123082680 x1796772687601984/t12884926620(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.129975:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.129976:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880123082680 with x1796772687601984 ext(1016070144->1017118719) 00010000:00000001:3.0:1713540832.129979:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.129981:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.129983:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.129986:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.129988:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.129990:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.129992:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.129993:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.129994:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123082680 00002000:00000001:3.0:1713540832.129996:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.129998:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.130001:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5d00. 00000020:00000010:3.0:1713540832.130005:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540832.130009:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006e4b2800. 00000020:00000040:3.0:1713540832.130012:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.130014:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.130067:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.130073:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:2.0:1713540832.130078:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.130086:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.130090:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0440 00000400:00000010:2.0:1713540832.130093:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0440. 00000100:00000001:2.0:1713540832.130096:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.130098:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.131933:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.131945:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.131948:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.131951:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.131960:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.131971:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96180 00000400:00000200:2.0:1713540832.131977:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 13640 00000800:00000001:2.0:1713540832.131983:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.131997:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.131999:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.132004:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.132009:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.132011:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.132020:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123081500. 00000100:00000040:2.0:1713540832.132023:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880123081500 x1796772687602048 msgsize 440 00000100:00100000:2.0:1713540832.132028:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.132053:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.132059:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.132063:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.132168:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.132172:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687602048 02000000:00000001:1.0:1713540832.132175:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.132177:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.132180:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.132183:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.132186:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687602048 00000020:00000001:1.0:1713540832.132189:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.132190:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.132192:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.132195:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.132198:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.132201:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.132205:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.132207:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.132211:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082565600. 00000020:00000010:1.0:1713540832.132215:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.132218:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.132224:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.132226:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.132227:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.132229:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.132234:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.132258:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.132265:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.132266:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.132273:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63339 00000100:00000040:1.0:1713540832.132276:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.132278:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137196918016 : -131936512633600 : ffff880123081500) 00000100:00000040:1.0:1713540832.132285:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123081500 x1796772687602048/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.132294:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.132295:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.132299:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123081500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687602048:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.132303:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687602048 00000020:00000001:1.0:1713540832.132305:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.132307:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.132309:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.132311:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.132313:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.132316:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.132319:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.132320:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.132322:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.132324:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.132326:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.132329:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.132331:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.132333:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.132334:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.132335:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.132337:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.132338:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.132339:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.132340:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.132342:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.132344:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.132347:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.132348:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.132352:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009897c800. 02000000:00000001:1.0:1713540832.132355:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.132357:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.132359:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.132361:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.132362:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.132366:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.132368:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.132370:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.132372:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.132376:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.132378:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540832.151677:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713540832.151677:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.151682:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713540832.151683:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.151684:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540832.151686:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926620 is committed 00000020:00000001:1.0:1713540832.151688:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713540832.151690:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:1.0:1713540832.151693:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540832.151694:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540832.151696:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713540832.151697:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70cf60. 00002000:00000001:1.0:1713540832.151700:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.151702:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713540832.151702:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713540832.151704:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540832.151705:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000002:1.0:1713540832.151705:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540832.151707:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.151709:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c960. 00010000:00000040:1.0:1713540832.151710:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926620, transno 0, xid 1796772687602048 00040000:00000001:3.0:1713540832.151711:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.151713:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540832.151713:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:3.0:1713540832.151715:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7d800. 00080000:00000001:3.0:1713540832.151718:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.151720:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.151721:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.151722:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713540832.151722:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123081500 x1796772687602048/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713540832.151724:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7c000. 00080000:00000001:3.0:1713540832.151726:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540832.151738:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.151741:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.151744:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.151748:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.151751:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.151753:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.151756:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.151758:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.151760:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.151763:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.151767:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18ee0. 00000100:00000200:1.0:1713540832.151771:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687602048, offset 224 00000400:00000200:1.0:1713540832.151776:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.151785:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.151792:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527076:527076:256:4294967295] 192.168.202.41@tcp LPNI seq info [527076:527076:8:4294967295] 00000400:00000200:1.0:1713540832.151802:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.151808:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.151812:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645600. 00000800:00000200:1.0:1713540832.151817:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.151823:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.151827:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.151855:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.151858:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.151861:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.151862:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.151864:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.151869:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123081500 x1796772687602048/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.151881:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123081500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687602048:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19584us (19854us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.151891:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63339 00000100:00000040:1.0:1713540832.151894:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.151896:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.151898:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.151902:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.151906:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.151910:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880082565600. 00000020:00000040:1.0:1713540832.151914:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.151916:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.151937:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.151944:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645600. 00000400:00000200:2.0:1713540832.151948:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.151956:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.151961:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18ee0 00000400:00000010:2.0:1713540832.151963:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18ee0. 00000100:00000001:2.0:1713540832.151967:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.151968:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.159240:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.159252:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.159255:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.159257:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.159266:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.159277:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96200 00000400:00000200:2.0:1713540832.159283:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 52704 00000800:00000001:2.0:1713540832.159289:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.159302:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.159305:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.159309:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.159314:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.159316:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.159321:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123081180. 00000100:00000040:2.0:1713540832.159324:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880123081180 x1796772687602176 msgsize 488 00000100:00100000:2.0:1713540832.159329:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.159353:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.159360:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.159364:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.159465:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.159469:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687602176 02000000:00000001:3.0:1713540832.159472:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.159474:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.159476:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.159480:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.159483:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687602176 00000020:00000001:3.0:1713540832.159485:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.159486:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.159488:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.159491:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.159494:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.159496:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.159500:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.159502:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.159506:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006e4b2000. 00000020:00000010:3.0:1713540832.159510:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540832.159513:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540832.159518:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.159521:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.159522:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.159524:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.159526:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.159528:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.159530:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.159532:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.159535:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.159536:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.159538:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.159541:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.159542:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.159544:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.159545:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.159546:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.159548:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.159549:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.159550:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.159553:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.159555:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.159556:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.159558:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.159560:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.159562:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.159597:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1017118720->1018167295) req@ffff880123081180 x1796772687602176/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.159608:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.159610:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880123081180 with x1796772687602176 ext(1017118720->1018167295) 00010000:00000001:3.0:1713540832.159613:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.159614:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.159616:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.159617:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.159620:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.159622:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.159624:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.159625:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.159626:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123081180 00002000:00000001:3.0:1713540832.159628:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.159630:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.159635:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.159683:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.159692:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.159693:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.159699:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65951 00000100:00000040:3.0:1713540832.159702:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.159704:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137196917120 : -131936512634496 : ffff880123081180) 00000100:00000040:3.0:1713540832.159710:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123081180 x1796772687602176/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.159719:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.159720:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.159723:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123081180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687602176:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.159727:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687602176 00000020:00000001:3.0:1713540832.159729:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.159732:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.159734:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.159736:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.159737:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.159740:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.159743:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.159744:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.159746:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.159747:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.159749:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.159753:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.159754:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.159758:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880098d7c000. 02000000:00000001:3.0:1713540832.159760:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.159762:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.159765:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.159766:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.159770:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.159771:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.159774:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.159776:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.159778:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.159780:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.159782:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3798990848 00000020:00000001:3.0:1713540832.159785:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.159788:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3798990848 left=3286237184 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540832.159792:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:3.0:1713540832.159794:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.159796:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540832.159799:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.159800:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.159802:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540832.159805:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.159806:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.159808:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540832.159810:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540832.159813:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540832.159815:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.159816:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.159818:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.159821:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.159823:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.159827:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.159830:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.162750:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.162757:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.162759:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.162761:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.162763:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.162766:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098d7d800. 00000100:00000010:3.0:1713540832.162771:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801152a2000. 00000020:00000040:3.0:1713540832.162774:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.162782:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.162784:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.162790:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540832.162798:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee5e8. 00000400:00000200:3.0:1713540832.162803:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.162813:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.162820:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527077:527077:256:4294967295] 192.168.202.41@tcp LPNI seq info [527077:527077:8:4294967295] 00000400:00000200:3.0:1713540832.162825:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.162832:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.162837:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.162840:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597700. 00000800:00000200:3.0:1713540832.162846:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.162852:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.162856:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.162880:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96200-0x66227bdc96200 00000100:00000001:3.0:1713540832.162884:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.163047:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.163053:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597700. 00000400:00000200:2.0:1713540832.163058:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.163066:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.163070:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.163072:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098d7d800 00000100:00000001:2.0:1713540832.163074:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.164870:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.164918:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.164922:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.164925:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.164934:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.164946:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d249 00000800:00000001:2.0:1713540832.164954:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.165735:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.166456:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.167160:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.167165:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.167172:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.167178:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540832.167181:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540832.167188:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.167190:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7d800 00000100:00000001:2.0:1713540832.167209:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.167215:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.167219:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.167320:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.167326:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.167328:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.167333:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.167339:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.167342:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.167344:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.167346:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.167347:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.167349:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.167350:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.167352:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.167353:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.167354:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.167355:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.167357:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.167359:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.167360:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.167364:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.167367:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.167372:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7d000. 00080000:00000001:3.0:1713540832.167376:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878498816 : -131938831052800 : ffff880098d7d000) 00080000:00000001:3.0:1713540832.167384:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.167400:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.167402:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.167413:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.167415:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.167417:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.167419:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.167421:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.167423:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.167425:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.167433:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.167435:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.167438:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.167441:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7e000. 00080000:00000001:3.0:1713540832.167443:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878502912 : -131938831048704 : ffff880098d7e000) 00080000:00000001:3.0:1713540832.167447:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.167453:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.167455:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.167458:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.167480:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.167481:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.167484:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.167489:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.167496:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.167500:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.167537:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.167540:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.167542:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70c4e0. 00000020:00000040:3.0:1713540832.167545:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.167548:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.167550:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.167552:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.167555:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.167557:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.167559:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.167630:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.167633:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926621, last_committed = 12884926620 00000001:00000010:3.0:1713540832.167637:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c2a0. 00000001:00000040:3.0:1713540832.167672:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.167675:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.167680:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.167719:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.167722:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.167731:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.170877:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.170881:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.170884:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.170886:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.170890:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.170891:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.170892:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.170895:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.170899:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801152a2000. 00000100:00000010:3.0:1713540832.170903:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098d7d800. 00000100:00000001:3.0:1713540832.170905:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.170907:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.170910:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926620, transno 12884926621, xid 1796772687602176 00010000:00000001:3.0:1713540832.170913:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.170921:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123081180 x1796772687602176/t12884926621(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.170931:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.170933:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.170936:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.170940:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.170943:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.170945:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.170948:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.170950:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.170952:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.170955:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.170958:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685ad48. 00000100:00000200:3.0:1713540832.170963:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687602176, offset 224 00000400:00000200:3.0:1713540832.170968:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.170976:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.170983:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527078:527078:256:4294967295] 192.168.202.41@tcp LPNI seq info [527078:527078:8:4294967295] 00000400:00000200:3.0:1713540832.170993:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.170999:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.171003:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597f00. 00000800:00000200:3.0:1713540832.171008:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.171014:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.171018:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.171046:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.171050:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.171052:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.171054:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.171056:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.171060:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123081180 x1796772687602176/t12884926621(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.171071:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123081180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687602176:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11350us (11744us total) trans 12884926621 rc 0/0 00000100:00100000:3.0:1713540832.171080:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65951 00000100:00000040:3.0:1713540832.171084:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.171086:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.171088:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.171094:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1017118720->1018167295) req@ffff880123081180 x1796772687602176/t12884926621(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.171103:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.171105:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880123081180 with x1796772687602176 ext(1017118720->1018167295) 00010000:00000001:3.0:1713540832.171108:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.171109:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.171112:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.171115:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.171118:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.171120:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.171122:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.171123:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.171124:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123081180 00002000:00000001:3.0:1713540832.171126:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.171128:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.171131:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540832.171135:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540832.171139:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006e4b2000. 00000020:00000040:3.0:1713540832.171142:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.171144:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.171203:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.171209:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597f00. 00000400:00000200:2.0:1713540832.171214:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.171221:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.171226:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685ad48 00000400:00000010:2.0:1713540832.171229:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685ad48. 00000100:00000001:2.0:1713540832.171233:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.171235:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.173051:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.173063:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.173066:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.173069:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.173077:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.173088:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96240 00000400:00000200:2.0:1713540832.173095:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 14080 00000800:00000001:2.0:1713540832.173101:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.173115:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.173118:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.173122:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.173127:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.173129:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.173134:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123081f80. 00000100:00000040:2.0:1713540832.173137:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880123081f80 x1796772687602240 msgsize 440 00000100:00100000:2.0:1713540832.173142:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.173167:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.173173:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.173177:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.173282:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.173286:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687602240 02000000:00000001:1.0:1713540832.173289:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.173291:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.173294:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.173297:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.173300:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687602240 00000020:00000001:1.0:1713540832.173303:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.173304:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.173306:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.173309:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.173312:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.173315:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.173318:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.173320:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.173325:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005d422a00. 00000020:00000010:1.0:1713540832.173328:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.173331:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.173337:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.173339:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.173341:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.173342:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.173347:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.173370:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.173378:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.173380:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.173386:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63340 00000100:00000040:1.0:1713540832.173389:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.173391:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137196920704 : -131936512630912 : ffff880123081f80) 00000100:00000040:1.0:1713540832.173398:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123081f80 x1796772687602240/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.173408:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.173409:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.173413:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123081f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687602240:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.173416:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687602240 00000020:00000001:1.0:1713540832.173419:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.173421:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.173423:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.173425:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.173427:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.173430:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.173433:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.173434:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.173436:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.173438:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.173440:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.173441:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.173443:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.173445:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.173447:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.173448:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.173449:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.173451:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.173453:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.173454:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.173455:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.173457:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.173460:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.173462:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.173467:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013264e000. 02000000:00000001:1.0:1713540832.173469:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.173471:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.173474:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.173476:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.173477:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.173481:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.173484:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.173486:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.173488:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.173492:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.173495:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.197851:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.197856:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.197859:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540832.197861:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540832.197863:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540832.197865:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540832.197867:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926621 is committed 00000020:00000001:1.0:1713540832.197867:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.197870:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540832.197872:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540832.197874:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540832.197875:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540832.197876:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713540832.197879:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c2a0. 00000020:00000002:1.0:1713540832.197879:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540832.197883:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713540832.197884:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926621, transno 0, xid 1796772687602240 00000020:00000001:3.0:1713540832.197885:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540832.197887:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540832.197887:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540832.197889:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.197891:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70c4e0. 00040000:00000001:3.0:1713540832.197893:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.197895:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713540832.197896:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123081f80 x1796772687602240/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713540832.197897:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7e000. 00080000:00000001:3.0:1713540832.197899:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.197901:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.197902:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.197903:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.197904:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7d000. 00010000:00000001:1.0:1713540832.197905:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540832.197906:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540832.197907:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.197911:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.197915:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.197918:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.197920:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.197923:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.197925:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.197927:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.197930:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.197934:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18908. 00000100:00000200:1.0:1713540832.197940:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687602240, offset 224 00000400:00000200:1.0:1713540832.197945:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.197954:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.197961:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527079:527079:256:4294967295] 192.168.202.41@tcp LPNI seq info [527079:527079:8:4294967295] 00000400:00000200:1.0:1713540832.197972:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.197977:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.197981:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645b00. 00000800:00000200:1.0:1713540832.197986:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.197992:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.197996:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.198024:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.198028:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.198031:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.198032:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.198034:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.198039:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123081f80 x1796772687602240/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.198050:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123081f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687602240:12345-192.168.202.41@tcp:16:dd.0 Request processed in 24639us (24910us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.198059:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63340 00000100:00000040:1.0:1713540832.198062:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.198064:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.198066:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.198070:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.198075:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.198078:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005d422a00. 00000020:00000040:1.0:1713540832.198082:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.198084:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.198104:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.198109:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645b00. 00000400:00000200:2.0:1713540832.198114:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.198122:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.198126:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18908 00000400:00000010:2.0:1713540832.198129:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18908. 00000100:00000001:2.0:1713540832.198132:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.198134:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.205347:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.205359:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.205363:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.205366:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.205374:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.205385:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc962c0 00000400:00000200:2.0:1713540832.205391:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 53192 00000800:00000001:2.0:1713540832.205398:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.205412:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.205414:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.205418:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.205423:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.205426:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.205431:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123080700. 00000100:00000040:2.0:1713540832.205434:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880123080700 x1796772687602368 msgsize 488 00000100:00100000:2.0:1713540832.205439:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.205464:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.205470:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.205473:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.205615:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.205618:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687602368 02000000:00000001:3.0:1713540832.205621:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.205624:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.205626:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.205629:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.205633:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687602368 00000020:00000001:3.0:1713540832.205635:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.205637:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.205638:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.205673:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.205677:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.205680:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.205684:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.205685:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.205690:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082565600. 00000020:00000010:3.0:1713540832.205693:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540832.205697:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540832.205703:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.205705:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.205706:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.205708:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.205710:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.205712:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.205714:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.205717:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.205719:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.205721:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.205723:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.205724:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.205726:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.205728:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.205729:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.205730:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.205732:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.205733:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.205736:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.205739:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.205741:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.205743:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.205745:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.205747:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.205749:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.205756:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1018167296->1019215871) req@ffff880123080700 x1796772687602368/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.205767:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.205769:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880123080700 with x1796772687602368 ext(1018167296->1019215871) 00010000:00000001:3.0:1713540832.205772:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.205773:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.205775:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.205777:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.205780:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.205782:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.205783:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.205784:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.205786:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123080700 00002000:00000001:3.0:1713540832.205788:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.205790:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.205794:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.205818:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.205826:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.205828:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.205832:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65952 00000100:00000040:3.0:1713540832.205835:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.205837:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137196914432 : -131936512637184 : ffff880123080700) 00000100:00000040:3.0:1713540832.205842:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123080700 x1796772687602368/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.205851:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.205852:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.205856:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123080700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687602368:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.205860:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687602368 00000020:00000001:3.0:1713540832.205862:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.205864:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.205865:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.205867:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.205868:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.205871:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.205873:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.205875:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.205876:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.205877:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.205879:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.205883:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.205884:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.205887:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880098d7d000. 02000000:00000001:3.0:1713540832.205890:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.205892:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.205895:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.205896:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.205899:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.205900:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.205903:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.205905:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.205907:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.205908:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.205911:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3797942272 00000020:00000001:3.0:1713540832.205914:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.205916:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3797942272 left=3286237184 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540832.205919:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:3.0:1713540832.205921:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.205923:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540832.205926:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.205928:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.205930:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540832.205933:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.205934:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.205936:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540832.205939:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540832.205942:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.205944:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.205945:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.205947:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.205950:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.205952:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.205956:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.205959:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.208866:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.208873:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.208875:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.208877:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.208879:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.208882:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098d7e000. 00000100:00000010:3.0:1713540832.208886:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cd9b000. 00000020:00000040:3.0:1713540832.208889:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.208897:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.208899:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.208904:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540832.208912:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee620. 00000400:00000200:3.0:1713540832.208917:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.208927:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.208934:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527080:527080:256:4294967295] 192.168.202.41@tcp LPNI seq info [527080:527080:8:4294967295] 00000400:00000200:3.0:1713540832.208940:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.208946:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.208952:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.208956:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597f00. 00000800:00000200:3.0:1713540832.208961:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.208967:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.208971:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.208998:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc962c0-0x66227bdc962c0 00000100:00000001:3.0:1713540832.209001:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.209155:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.209161:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:2.0:1713540832.209165:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.209173:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.209177:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.209179:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098d7e000 00000100:00000001:2.0:1713540832.209181:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.210762:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.210831:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.210835:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.210845:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.210854:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.210866:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d255 00000800:00000001:2.0:1713540832.210874:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.211513:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.211516:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.211521:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.212483:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.213264:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.213269:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.213277:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.213283:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540832.213287:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540832.213292:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.213294:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7e000 00000100:00000001:2.0:1713540832.213313:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.213319:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.213324:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.213424:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.213430:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.213432:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.213437:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.213443:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.213446:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.213448:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.213450:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.213452:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.213454:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.213455:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.213457:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.213458:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.213459:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.213460:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.213462:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.213464:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.213465:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.213470:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.213472:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.213477:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7c400. 00080000:00000001:3.0:1713540832.213481:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878495744 : -131938831055872 : ffff880098d7c400) 00080000:00000001:3.0:1713540832.213484:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.213499:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.213501:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.213513:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.213515:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.213517:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.213519:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.213521:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.213523:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.213525:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.213532:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.213535:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.213538:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.213541:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7f800. 00080000:00000001:3.0:1713540832.213543:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878509056 : -131938831042560 : ffff880098d7f800) 00080000:00000001:3.0:1713540832.213548:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.213554:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.213556:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.213559:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.213606:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.213607:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.213609:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.213616:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.213624:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.213627:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.213699:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.213703:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.213706:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b14e0. 00000020:00000040:3.0:1713540832.213709:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.213711:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.213714:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.213716:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.213718:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.213721:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.213723:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.213758:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.213760:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926622, last_committed = 12884926621 00000001:00000010:3.0:1713540832.213763:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1ba0. 00000001:00000040:3.0:1713540832.213766:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.213768:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.213772:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.213806:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.213809:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.213818:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.216951:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.216954:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.216958:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.216960:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.216964:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.216966:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.216967:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.216969:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.216973:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cd9b000. 00000100:00000010:3.0:1713540832.216976:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098d7e000. 00000100:00000001:3.0:1713540832.216979:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.216980:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.216983:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926621, transno 12884926622, xid 1796772687602368 00010000:00000001:3.0:1713540832.216986:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.216995:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123080700 x1796772687602368/t12884926622(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.217004:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.217006:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.217010:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.217014:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.217016:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.217019:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.217021:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.217023:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.217026:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.217029:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.217032:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0088. 00000100:00000200:3.0:1713540832.217036:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687602368, offset 224 00000400:00000200:3.0:1713540832.217041:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.217049:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.217056:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527081:527081:256:4294967295] 192.168.202.41@tcp LPNI seq info [527081:527081:8:4294967295] 00000400:00000200:3.0:1713540832.217066:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.217075:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.217079:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597c00. 00000800:00000200:3.0:1713540832.217084:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.217091:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.217095:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.217122:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.217126:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.217128:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.217130:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.217132:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.217137:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123080700 x1796772687602368/t12884926622(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.217149:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123080700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687602368:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11296us (11713us total) trans 12884926622 rc 0/0 00000100:00100000:3.0:1713540832.217158:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65952 00000100:00000040:3.0:1713540832.217161:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.217164:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.217166:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.217172:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1018167296->1019215871) req@ffff880123080700 x1796772687602368/t12884926622(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.217182:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.217184:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880123080700 with x1796772687602368 ext(1018167296->1019215871) 00010000:00000001:3.0:1713540832.217187:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.217188:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.217190:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.217192:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.217195:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.217197:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.217198:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.217200:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.217201:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123080700 00002000:00000001:3.0:1713540832.217204:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.217206:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.217209:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540832.217213:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540832.217216:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880082565600. 00000020:00000040:3.0:1713540832.217220:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.217222:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.217278:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.217284:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597c00. 00000400:00000200:2.0:1713540832.217289:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.217296:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.217301:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0088 00000400:00000010:2.0:1713540832.217303:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0088. 00000100:00000001:2.0:1713540832.217307:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.217309:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.219035:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.219047:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.219050:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.219053:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.219062:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.219073:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96300 00000400:00000200:2.0:1713540832.219079:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 14520 00000800:00000001:2.0:1713540832.219085:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.219098:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.219101:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.219105:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.219110:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.219112:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.219121:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123083b80. 00000100:00000040:2.0:1713540832.219124:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880123083b80 x1796772687602432 msgsize 440 00000100:00100000:2.0:1713540832.219129:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.219154:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.219160:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.219163:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.219267:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.219271:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687602432 02000000:00000001:1.0:1713540832.219274:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.219276:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.219279:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.219282:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.219285:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687602432 00000020:00000001:1.0:1713540832.219288:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.219289:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.219291:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.219294:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.219297:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.219300:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.219304:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.219305:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.219309:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bef5e00. 00000020:00000010:1.0:1713540832.219313:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.219316:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.219322:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.219324:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.219326:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.219327:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.219332:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.219356:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.219363:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.219364:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.219371:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63341 00000100:00000040:1.0:1713540832.219374:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.219376:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137196927872 : -131936512623744 : ffff880123083b80) 00000100:00000040:1.0:1713540832.219383:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123083b80 x1796772687602432/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.219392:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.219393:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.219397:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123083b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687602432:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.219404:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687602432 00000020:00000001:1.0:1713540832.219406:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.219409:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.219411:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.219413:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.219415:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.219417:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.219420:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.219422:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.219423:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.219425:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.219427:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.219429:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.219431:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.219432:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.219434:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.219435:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.219437:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.219438:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.219440:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.219441:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.219443:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.219444:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.219447:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.219449:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.219452:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013264c800. 02000000:00000001:1.0:1713540832.219454:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.219456:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.219458:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.219460:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.219462:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.219465:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.219467:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.219469:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.219472:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.219476:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.219479:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.239391:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.239397:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.239402:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540832.239408:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.239411:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540832.239415:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.239417:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:2.0:1713540832.239419:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713540832.239420:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000100:00000001:2.0:1713540832.239425:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000040:1.0:1713540832.239425:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926622, transno 0, xid 1796772687602432 00000100:00000001:2.0:1713540832.239428:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:1.0:1713540832.239428:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00080000:2.0:1713540832.239430:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926622 is committed 00000001:00000040:2.0:1713540832.239435:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000200:1.0:1713540832.239436:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123083b80 x1796772687602432/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:2.0:1713540832.239438:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540832.239443:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1ba0. 00010000:00000001:1.0:1713540832.239446:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:2.0:1713540832.239447:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713540832.239448:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.239449:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540832.239451:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000100:00001000:1.0:1713540832.239451:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000020:00000040:2.0:1713540832.239453:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540832.239455:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b14e0. 00000100:00000001:1.0:1713540832.239456:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:2.0:1713540832.239458:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:1.0:1713540832.239458:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00040000:00000001:2.0:1713540832.239460:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713540832.239461:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00080000:00000010:2.0:1713540832.239462:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7f800. 02000000:00000001:1.0:1713540832.239464:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:2.0:1713540832.239465:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713540832.239466:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.239467:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713540832.239468:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:2.0:1713540832.239469:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.239470:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540832.239471:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7c400. 00000100:00000040:1.0:1713540832.239471:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00080000:00000001:2.0:1713540832.239473:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:1.0:1713540832.239475:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18c38. 00000100:00000200:1.0:1713540832.239479:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687602432, offset 224 00000400:00000200:1.0:1713540832.239484:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.239493:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.239500:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527082:527082:256:4294967295] 192.168.202.41@tcp LPNI seq info [527082:527082:8:4294967295] 00000400:00000200:1.0:1713540832.239511:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.239516:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.239520:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645b00. 00000800:00000200:1.0:1713540832.239525:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.239533:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.239537:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.239561:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.239565:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.239591:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.239593:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.239595:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.239600:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123083b80 x1796772687602432/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.239612:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123083b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687602432:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20217us (20485us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.239621:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63341 00000100:00000040:1.0:1713540832.239624:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.239627:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.239628:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.239633:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.239637:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000800:00000200:2.0:1713540832.239676:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.239680:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645b00. 00000400:00000200:2.0:1713540832.239684:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.239691:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000010:1.0:1713540832.239691:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bef5e00. 00000400:00000200:2.0:1713540832.239696:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18c38 00000020:00000040:1.0:1713540832.239697:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000400:00000010:2.0:1713540832.239698:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18c38. 00000100:00000001:1.0:1713540832.239699:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540832.239702:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.239704:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.246843:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.246860:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.246867:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.246870:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.246879:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.246890:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96380 00000400:00000200:2.0:1713540832.246896:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 53680 00000800:00000001:2.0:1713540832.246902:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.246917:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.246920:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.246925:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.246930:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.246932:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.246938:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b5c00. 00000100:00000040:2.0:1713540832.246940:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b5c00 x1796772687602560 msgsize 488 00000100:00100000:2.0:1713540832.246945:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.246970:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.246976:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.246979:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.247082:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.247086:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687602560 02000000:00000001:3.0:1713540832.247089:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.247091:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.247093:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.247097:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.247099:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687602560 00000020:00000001:3.0:1713540832.247102:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.247103:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.247105:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.247108:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.247111:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.247113:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.247117:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.247119:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.247123:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005d422000. 00000020:00000010:3.0:1713540832.247127:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540832.247130:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540832.247135:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.247138:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.247139:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.247141:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.247143:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.247145:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.247147:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.247149:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.247153:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.247155:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.247157:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.247159:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.247161:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.247162:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.247164:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.247165:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.247166:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.247167:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.247169:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.247171:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.247173:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.247175:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.247177:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.247179:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.247181:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.247188:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1019215872->1020264447) req@ffff8800996b5c00 x1796772687602560/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.247198:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.247200:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b5c00 with x1796772687602560 ext(1019215872->1020264447) 00010000:00000001:3.0:1713540832.247203:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.247204:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.247206:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.247208:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.247210:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.247212:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.247214:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.247215:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.247216:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b5c00 00002000:00000001:3.0:1713540832.247219:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.247221:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.247226:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.247251:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.247260:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.247261:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.247267:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65953 00000100:00000040:3.0:1713540832.247270:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.247272:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888168448 : -131938821383168 : ffff8800996b5c00) 00000100:00000040:3.0:1713540832.247277:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b5c00 x1796772687602560/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.247286:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.247287:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.247291:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687602560:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.247295:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687602560 00000020:00000001:3.0:1713540832.247297:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.247299:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.247300:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.247302:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.247303:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.247306:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.247309:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.247310:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.247312:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.247314:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.247316:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.247320:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.247322:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.247326:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d51fc00. 02000000:00000001:3.0:1713540832.247329:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.247331:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.247334:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.247335:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.247338:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.247340:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.247343:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.247345:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.247347:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.247349:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.247351:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3796893696 00000020:00000001:3.0:1713540832.247354:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.247356:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3796893696 left=3284140032 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540832.247359:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:3.0:1713540832.247362:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.247363:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540832.247366:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.247367:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.247369:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540832.247372:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.247373:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.247375:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540832.247377:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540832.247380:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.247382:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.247383:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.247384:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.247388:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.247390:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.247394:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.247397:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.250318:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.250325:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.250327:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.250329:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.250331:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.250335:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098d7c400. 00000100:00000010:3.0:1713540832.250340:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b605000. 00000020:00000040:3.0:1713540832.250343:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.250351:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.250354:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.250359:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540832.250366:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee658. 00000400:00000200:3.0:1713540832.250371:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.250381:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.250387:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527083:527083:256:4294967295] 192.168.202.41@tcp LPNI seq info [527083:527083:8:4294967295] 00000400:00000200:3.0:1713540832.250393:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.250400:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.250405:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.250409:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597f00. 00000800:00000200:3.0:1713540832.250414:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.250420:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.250424:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.250451:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96380-0x66227bdc96380 00000100:00000001:3.0:1713540832.250455:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.250638:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.250673:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597f00. 00000400:00000200:2.0:1713540832.250678:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.250686:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.250690:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.250692:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098d7c400 00000100:00000001:2.0:1713540832.250694:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.252547:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.252613:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.252617:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.252621:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.252630:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.252665:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d261 00000800:00000001:2.0:1713540832.252674:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.253868:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.253872:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.254122:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.254126:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.254132:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.254137:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:2.0:1713540832.254140:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:2.0:1713540832.254144:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.254146:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7c400 00000100:00000001:2.0:1713540832.254165:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.254171:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.254175:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.254284:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.254290:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.254292:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.254297:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.254303:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.254306:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.254308:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.254310:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.254311:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.254313:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.254315:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.254316:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.254317:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.254318:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.254319:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.254321:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.254323:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.254324:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.254330:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.254332:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.254338:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7f800. 00080000:00000001:3.0:1713540832.254341:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878509056 : -131938831042560 : ffff880098d7f800) 00080000:00000001:3.0:1713540832.254344:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.254359:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.254361:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.254372:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.254374:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.254375:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.254377:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.254379:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.254381:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.254384:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.254391:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.254394:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.254396:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.254398:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7e000. 00080000:00000001:3.0:1713540832.254400:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878502912 : -131938831048704 : ffff880098d7e000) 00080000:00000001:3.0:1713540832.254405:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.254411:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.254413:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.254416:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.254434:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.254436:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.254438:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.254444:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.254450:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.254454:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.254490:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.254493:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.254495:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1cc0. 00000020:00000040:3.0:1713540832.254497:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.254500:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.254502:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.254504:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.254507:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.254509:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.254511:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.254544:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.254547:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926623, last_committed = 12884926622 00000001:00000010:3.0:1713540832.254550:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b1000. 00000001:00000040:3.0:1713540832.254553:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.254555:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.254558:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.254618:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.254621:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.254630:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.257799:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.257803:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.257806:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.257813:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.257817:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.257818:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.257819:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.257822:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.257825:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b605000. 00000100:00000010:3.0:1713540832.257828:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098d7c400. 00000100:00000001:3.0:1713540832.257830:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.257832:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.257835:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926622, transno 12884926623, xid 1796772687602560 00010000:00000001:3.0:1713540832.257837:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.257845:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b5c00 x1796772687602560/t12884926623(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.257854:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.257856:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.257859:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.257863:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.257866:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.257868:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.257870:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.257873:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.257875:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.257878:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.257881:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a685abb0. 00000100:00000200:3.0:1713540832.257886:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687602560, offset 224 00000400:00000200:3.0:1713540832.257891:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.257899:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.257906:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527084:527084:256:4294967295] 192.168.202.41@tcp LPNI seq info [527084:527084:8:4294967295] 00000400:00000200:3.0:1713540832.257916:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.257922:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.257926:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005b597d00. 00000800:00000200:3.0:1713540832.257930:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.257937:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.257941:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.257967:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.257971:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.257974:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.257975:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.257977:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.257982:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b5c00 x1796772687602560/t12884926623(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.257993:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687602560:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10704us (11050us total) trans 12884926623 rc 0/0 00000100:00100000:3.0:1713540832.258002:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65953 00000100:00000040:3.0:1713540832.258006:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.258008:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.258009:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.258016:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1019215872->1020264447) req@ffff8800996b5c00 x1796772687602560/t12884926623(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.258033:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.258034:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b5c00 with x1796772687602560 ext(1019215872->1020264447) 00010000:00000001:3.0:1713540832.258037:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.258039:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.258041:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.258043:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.258045:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.258048:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.258049:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.258050:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.258052:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b5c00 00002000:00000001:3.0:1713540832.258054:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.258056:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.258059:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540832.258062:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:3.0:1713540832.258066:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005d422000. 00000020:00000040:3.0:1713540832.258070:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.258072:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.258129:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.258135:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005b597d00. 00000400:00000200:2.0:1713540832.258139:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.258147:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.258152:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a685abb0 00000400:00000010:2.0:1713540832.258154:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a685abb0. 00000100:00000001:2.0:1713540832.258159:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.258161:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.259882:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.259894:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.259897:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.259900:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.259908:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.259920:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc963c0 00000400:00000200:2.0:1713540832.259926:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26ded5 [8] + 14960 00000400:00000010:2.0:1713540832.259936:0:7333:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008bdd9898. 00000400:00000200:2.0:1713540832.259942:0:7333:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880085070400 00000800:00000001:2.0:1713540832.259946:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.259958:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.259960:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.259965:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.259968:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880085070400 00000400:00000010:2.0:1713540832.259971:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880085070400. 00000100:00000001:2.0:1713540832.259977:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.259980:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713540832.259983:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880099561450 x1796772687602624 msgsize 440 00000100:00100000:2.0:1713540832.259987:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:2.0:1713540832.259990:0:7333:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713540832.260015:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.260021:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.260024:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.260131:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.260134:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687602624 02000000:00000001:1.0:1713540832.260138:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.260140:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.260142:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.260146:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.260149:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687602624 00000020:00000001:1.0:1713540832.260151:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.260153:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.260155:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.260158:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.260161:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.260164:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.260168:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.260170:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.260174:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801324ff200. 00000020:00000010:1.0:1713540832.260178:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.260182:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.260188:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.260190:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.260192:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.260193:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.260198:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.260222:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.260229:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.260231:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.260237:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63342 00000100:00000040:1.0:1713540832.260240:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.260242:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134886773840 : -131938822777776 : ffff880099561450) 00000100:00000040:1.0:1713540832.260249:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880099561450 x1796772687602624/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.260259:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.260260:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.260263:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880099561450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687602624:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.260267:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687602624 00000020:00000001:1.0:1713540832.260269:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.260271:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.260273:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.260275:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.260277:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.260279:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.260282:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.260283:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.260285:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.260288:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.260290:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.260293:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.260295:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.260296:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.260298:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.260300:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.260301:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.260302:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.260304:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.260305:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.260307:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.260308:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.260311:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.260312:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.260316:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013264e400. 02000000:00000001:1.0:1713540832.260318:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.260320:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.260323:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.260324:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.260326:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.260329:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.260331:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.260333:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.260336:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.260340:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.260342:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540832.279807:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540832.279812:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540832.279815:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540832.279817:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926623 is committed 00080000:00000001:1.0:1713540832.279819:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:2.0:1713540832.279821:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:1.0:1713540832.279824:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540832.279825:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540832.279828:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b1000. 00000020:00000001:1.0:1713540832.279829:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540832.279832:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540832.279834:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540832.279835:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000001:1.0:1713540832.279835:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540832.279837:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00002000:00000001:1.0:1713540832.279837:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:2.0:1713540832.279839:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1cc0. 00040000:00000001:2.0:1713540832.279842:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713540832.279842:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713540832.279843:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713540832.279844:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000010:2.0:1713540832.279845:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7e000. 00000020:00000002:1.0:1713540832.279847:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000001:2.0:1713540832.279848:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540832.279849:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540832.279850:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.279851:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713540832.279851:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926623, transno 0, xid 1796772687602624 00080000:00000010:2.0:1713540832.279852:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7f800. 00010000:00000001:1.0:1713540832.279854:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713540832.279855:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713540832.279863:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880099561450 x1796772687602624/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540832.279879:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.279881:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.279884:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.279889:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.279891:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.279893:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.279896:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.279898:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.279900:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.279903:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.279907:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb182a8. 00000100:00000200:1.0:1713540832.279911:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687602624, offset 224 00000400:00000200:1.0:1713540832.279916:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.279925:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.279931:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527085:527085:256:4294967295] 192.168.202.41@tcp LPNI seq info [527085:527085:8:4294967295] 00000400:00000200:1.0:1713540832.279942:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.279947:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.279951:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645300. 00000800:00000200:1.0:1713540832.279956:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.279963:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.279967:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.279978:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.279981:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.279983:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.279985:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.279987:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.279992:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880099561450 x1796772687602624/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.280002:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880099561450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687602624:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19741us (20016us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.280012:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63342 00000100:00000040:1.0:1713540832.280015:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.280018:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.280019:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.280023:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.280027:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.280030:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801324ff200. 00000020:00000040:1.0:1713540832.280034:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:2.0:1713540832.280042:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.280045:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645300. 02000000:00000001:1.0:1713540832.280046:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280047:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88013264c800. 00000400:00000200:2.0:1713540832.280049:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713540832.280050:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280052:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123083b80. 02000000:00000001:1.0:1713540832.280056:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:2.0:1713540832.280057:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 02000000:00000010:1.0:1713540832.280057:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88013264e000. 02000000:00000001:1.0:1713540832.280060:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:2.0:1713540832.280061:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb182a8 00000100:00000010:1.0:1713540832.280061:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123081f80. 00000400:00000010:2.0:1713540832.280064:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb182a8. 02000000:00000001:1.0:1713540832.280065:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280066:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009897c800. 00000100:00000001:2.0:1713540832.280067:0:7332:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713540832.280069:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713540832.280070:0:7332:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000010:1.0:1713540832.280070:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123081500. 02000000:00000001:1.0:1713540832.280073:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713540832.280074:0:7332:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88013264e400. 02000000:00000010:1.0:1713540832.280075:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009897d400. 02000000:00000001:2.0:1713540832.280076:0:7332:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713540832.280078:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:1.0:1713540832.280078:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280079:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123082d80. 02000000:00000001:1.0:1713540832.280082:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280083:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800836fdc00. 02000000:00000001:1.0:1713540832.280086:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280087:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4c380. 02000000:00000001:1.0:1713540832.280090:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280092:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800836fe000. 02000000:00000001:1.0:1713540832.280095:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280096:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4d880. 02000000:00000001:1.0:1713540832.280099:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280100:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a82e400. 02000000:00000001:1.0:1713540832.280102:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280104:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4c700. 02000000:00000001:1.0:1713540832.280107:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280109:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009897c400. 02000000:00000001:1.0:1713540832.280111:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280112:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4e680. 02000000:00000001:1.0:1713540832.280115:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280116:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009897c000. 02000000:00000001:1.0:1713540832.280118:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280119:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4ca80. 02000000:00000001:1.0:1713540832.280121:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280122:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a82f800. 02000000:00000001:1.0:1713540832.280126:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280127:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4f800. 02000000:00000001:1.0:1713540832.280130:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280131:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b67d000. 02000000:00000001:1.0:1713540832.280133:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280134:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf65f80. 02000000:00000001:1.0:1713540832.280137:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280138:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008b67d400. 02000000:00000001:1.0:1713540832.280140:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280142:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf66a00. 02000000:00000001:1.0:1713540832.280144:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280146:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800913c8400. 02000000:00000001:1.0:1713540832.280148:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280150:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf66300. 02000000:00000001:1.0:1713540832.280152:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280153:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800913cac00. 02000000:00000001:1.0:1713540832.280155:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280156:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4f480. 02000000:00000001:1.0:1713540832.280158:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280159:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800913c8000. 02000000:00000001:1.0:1713540832.280161:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280162:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf67100. 02000000:00000001:1.0:1713540832.280164:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280165:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800913cb400. 02000000:00000001:1.0:1713540832.280167:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280168:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009bf64000. 02000000:00000001:1.0:1713540832.280171:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280173:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012cd08c00. 02000000:00000001:1.0:1713540832.280177:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280178:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005a4ed180. 02000000:00000001:1.0:1713540832.280181:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280182:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012cd08800. 02000000:00000001:1.0:1713540832.280185:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280186:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a0e00. 02000000:00000001:1.0:1713540832.280189:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280190:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880098ac2400. 02000000:00000001:1.0:1713540832.280193:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280194:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a3100. 02000000:00000001:1.0:1713540832.280196:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280197:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082a7d400. 02000000:00000001:1.0:1713540832.280200:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280201:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007c7a0000. 02000000:00000001:1.0:1713540832.280203:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280204:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880082a7fc00. 02000000:00000001:1.0:1713540832.280207:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280208:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080d80000. 02000000:00000001:1.0:1713540832.280210:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280211:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d51e000. 02000000:00000001:1.0:1713540832.280214:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280215:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d663800. 02000000:00000001:1.0:1713540832.280217:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280218:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880116d73000. 02000000:00000001:1.0:1713540832.280220:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280221:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee65180. 02000000:00000001:1.0:1713540832.280224:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280225:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011b50c400. 02000000:00000001:1.0:1713540832.280227:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280229:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee67b80. 02000000:00000001:1.0:1713540832.280232:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280233:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011b50dc00. 02000000:00000001:1.0:1713540832.280235:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280237:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005ee66300. 02000000:00000001:1.0:1713540832.280239:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280240:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011b50cc00. 02000000:00000001:1.0:1713540832.280242:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280244:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098baf480. 02000000:00000001:1.0:1713540832.280246:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280247:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800914b6000. 02000000:00000001:1.0:1713540832.280249:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280251:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098bad880. 02000000:00000001:1.0:1713540832.280254:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280255:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800914b5400. 02000000:00000001:1.0:1713540832.280256:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280257:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aedf80. 02000000:00000001:1.0:1713540832.280261:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280261:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800836fd000. 02000000:00000001:1.0:1713540832.280263:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280265:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087aeca80. 02000000:00000001:1.0:1713540832.280267:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280268:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a94d2c00. 02000000:00000001:1.0:1713540832.280271:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280272:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013220a300. 02000000:00000001:1.0:1713540832.280275:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280276:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a82f000. 02000000:00000001:1.0:1713540832.280278:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280279:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132209880. 02000000:00000001:1.0:1713540832.280282:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280283:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005a82cc00. 02000000:00000001:1.0:1713540832.280285:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280286:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4f100. 02000000:00000001:1.0:1713540832.280288:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280289:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d51f000. 02000000:00000001:1.0:1713540832.280291:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280292:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880132209180. 02000000:00000001:1.0:1713540832.280294:0:2021:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713540832.280295:0:2021:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a94d3800. 02000000:00000001:1.0:1713540832.280298:0:2021:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713540832.280299:0:2021:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081e4ce00. 00000100:00000001:1.0:1713540832.280302:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713540832.280306:0:2021:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713540832.280311:0:2021:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88007c166528. 00000400:00000010:1.0:1713540832.280315:0:2021:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880121645e00. 00010000:00000001:0.0:1713540832.286717:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540832.286721:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540832.286727:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540832.286729:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540832.286733:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540832.286734:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540832.286738:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540832.286740:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540832.286746:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540832.286747:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.286863:0:11895:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713540832.286868:0:11895:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713540832.286871:0:11895:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:2.0:1713540832.287249:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.287261:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.287264:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.287267:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.287275:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.287286:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96440 00000400:00000200:2.0:1713540832.287292:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 54168 00000800:00000001:2.0:1713540832.287299:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.287312:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.287315:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.287319:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.287324:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.287326:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.287331:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b4a80. 00000100:00000040:2.0:1713540832.287334:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b4a80 x1796772687602752 msgsize 488 00000100:00100000:2.0:1713540832.287339:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.287364:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.287370:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.287373:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.287471:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.287475:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687602752 02000000:00000001:3.0:1713540832.287478:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.287480:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.287482:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.287486:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.287489:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687602752 00000020:00000001:3.0:1713540832.287491:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.287493:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.287495:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.287497:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.287501:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.287503:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.287507:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.287509:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.287513:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b4ab1600. 00000020:00000010:3.0:1713540832.287517:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540832.287520:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0ec80. 00000100:00000040:3.0:1713540832.287526:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.287528:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.287529:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.287531:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.287533:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.287535:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.287537:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.287540:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.287542:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.287543:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.287546:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.287547:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.287549:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.287550:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.287552:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.287553:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.287554:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.287555:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.287557:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.287559:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.287561:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.287563:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.287565:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.287566:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.287595:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.287603:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1020264448->1021313023) req@ffff8800996b4a80 x1796772687602752/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.287614:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.287616:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b4a80 with x1796772687602752 ext(1020264448->1021313023) 00010000:00000001:3.0:1713540832.287619:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.287620:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.287623:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.287625:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.287628:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.287630:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.287632:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.287633:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.287634:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b4a80 00002000:00000001:3.0:1713540832.287636:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.287638:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.287695:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.287709:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.287718:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.287720:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.287725:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65954 00000100:00000040:3.0:1713540832.287727:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.287729:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888163968 : -131938821387648 : ffff8800996b4a80) 00000100:00000040:3.0:1713540832.287735:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b4a80 x1796772687602752/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.287743:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.287745:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.287748:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687602752:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.287752:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687602752 00000020:00000001:3.0:1713540832.287754:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.287756:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.287758:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.287760:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.287761:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.287764:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.287766:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.287768:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.287769:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.287771:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.287773:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.287777:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.287778:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.287782:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880098d7c800. 02000000:00000001:3.0:1713540832.287784:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.287787:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.287789:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.287791:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.287793:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.287795:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.287798:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.287800:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.287802:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:3.0:1713540832.287804:0:30273:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540832.287812:0:30273:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.287814:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.287817:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3845128192 00000020:00000001:3.0:1713540832.287820:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.287822:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3845128192 left=3332374528 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540832.287825:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3332374528 : 3332374528 : c6a00000) 00000020:00000001:3.0:1713540832.287827:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.287829:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540832.287831:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.287833:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.287834:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540832.287837:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.287838:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.287840:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540832.287843:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540832.287845:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540832.287847:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.287849:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.287850:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.287854:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.287856:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.287861:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.287865:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.290759:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.290767:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.290769:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.290771:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.290773:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.290777:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098d7f800. 00000100:00000010:3.0:1713540832.290782:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd55000. 00000020:00000040:3.0:1713540832.290785:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.290794:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.290796:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.290802:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540832.290810:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee690. 00000400:00000200:3.0:1713540832.290815:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.290824:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.290831:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527086:527086:256:4294967295] 192.168.202.41@tcp LPNI seq info [527086:527086:8:4294967295] 00000400:00000200:3.0:1713540832.290837:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.290844:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.290850:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.290854:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005b597d00. 00000800:00000200:3.0:1713540832.290859:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.290865:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.290869:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005b597d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.290894:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96440-0x66227bdc96440 00000100:00000001:3.0:1713540832.290898:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.291054:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.291059:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005b597d00. 00000400:00000200:2.0:1713540832.291064:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.291072:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.291077:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.291079:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098d7f800 00000100:00000001:2.0:1713540832.291081:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.292921:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.292968:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.292971:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.292975:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.292983:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.292995:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d271 00000800:00000001:2.0:1713540832.293003:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.294005:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.294244:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.294698:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.294701:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.294708:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.294713:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:2.0:1713540832.294716:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:2.0:1713540832.294720:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.294723:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7f800 00000100:00000001:2.0:1713540832.294732:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.294738:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.294742:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713540832.294757:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.294761:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713540832.294763:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.294772:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540832.294782:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.294785:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540832.294787:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540832.294790:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540832.294791:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540832.294793:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540832.294795:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540832.294796:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540832.294798:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540832.294799:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540832.294800:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.294804:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713540832.294807:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713540832.294809:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540832.294816:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.294819:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540832.294825:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800836ffc00. 00080000:00000001:2.0:1713540832.294828:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134519372800 : -131939190178816 : ffff8800836ffc00) 00080000:00000001:2.0:1713540832.294831:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540832.294848:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.294850:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540832.294863:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.294865:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713540832.294867:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.294869:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713540832.294872:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.294874:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713540832.294878:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713540832.294886:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713540832.294890:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713540832.294893:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713540832.294897:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800836fe800. 00080000:00000001:2.0:1713540832.294899:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134519367680 : -131939190183936 : ffff8800836fe800) 00080000:00000001:2.0:1713540832.294907:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713540832.294914:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.294916:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713540832.294921:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713540832.294943:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713540832.294944:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.294946:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713540832.294953:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.294959:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.294964:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713540832.295003:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.295007:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713540832.295009:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800901cc6c0. 00000020:00000040:2.0:1713540832.295012:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540832.295015:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540832.295018:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.295020:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713540832.295023:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713540832.295027:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713540832.295029:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713540832.295076:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713540832.295078:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926624, last_committed = 12884926623 00000001:00000010:2.0:1713540832.295082:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800901cca20. 00000001:00000040:2.0:1713540832.295085:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:2.0:1713540832.295087:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:2.0:1713540832.295093:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713540832.295127:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713540832.295130:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.295138:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713540832.298726:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:2.0:1713540832.298730:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.298733:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.298736:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.298741:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713540832.298743:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713540832.298745:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713540832.298747:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:2.0:1713540832.298751:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd55000. 00000100:00000010:2.0:1713540832.298756:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098d7f800. 00000100:00000001:2.0:1713540832.298759:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713540832.298760:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540832.298765:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926623, transno 12884926624, xid 1796772687602752 00010000:00000001:2.0:1713540832.298768:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540832.298777:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b4a80 x1796772687602752/t12884926624(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540832.298788:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540832.298790:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540832.298794:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540832.298799:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540832.298802:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540832.298804:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540832.298807:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540832.298809:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.298812:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540832.298815:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540832.298819:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005b2d3a18. 00000100:00000200:2.0:1713540832.298824:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687602752, offset 224 00000400:00000200:2.0:1713540832.298829:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540832.298838:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540832.298845:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527087:527087:256:4294967295] 192.168.202.41@tcp LPNI seq info [527087:527087:8:4294967295] 00000400:00000200:2.0:1713540832.298857:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540832.298863:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540832.298867:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d900. 00000800:00000200:2.0:1713540832.298873:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540832.298881:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540832.298886:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713540832.298909:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540832.298913:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540832.298916:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540832.298917:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.298919:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540832.298925:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b4a80 x1796772687602752/t12884926624(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540832.298937:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687602752:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11191us (11600us total) trans 12884926624 rc 0/0 00000100:00100000:2.0:1713540832.298948:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65954 00000100:00000040:2.0:1713540832.298951:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540832.298954:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713540832.298958:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540832.298966:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1020264448->1021313023) req@ffff8800996b4a80 x1796772687602752/t12884926624(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540832.298975:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540832.298978:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b4a80 with x1796772687602752 ext(1020264448->1021313023) 00010000:00000001:2.0:1713540832.298981:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540832.298984:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540832.298987:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540832.298989:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540832.298992:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540832.298995:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540832.298996:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540832.298997:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540832.298999:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b4a80 00002000:00000001:2.0:1713540832.299001:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.299003:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540832.299009:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a80. 00000020:00000010:2.0:1713540832.299014:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0ec80. 00000020:00000010:2.0:1713540832.299018:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b4ab1600. 00000020:00000040:2.0:1713540832.299023:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:2.0:1713540832.299026:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540832.299055:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540832.299062:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d900. 00000400:00000200:0.0:1713540832.299066:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.299073:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540832.299077:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005b2d3a18 00000400:00000010:0.0:1713540832.299079:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88005b2d3a18. 00000100:00000001:0.0:1713540832.299083:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.299085:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.300838:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.300851:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.300854:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.300857:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.300865:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.300877:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96480 00000400:00000200:2.0:1713540832.300884:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 0 00000800:00000001:2.0:1713540832.300890:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.300903:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.300905:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.300910:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.300914:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.300916:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.300921:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b4380. 00000100:00000040:2.0:1713540832.300924:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b4380 x1796772687602816 msgsize 440 00000100:00100000:2.0:1713540832.300929:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.300956:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.300963:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.300966:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.300993:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.300997:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687602816 02000000:00000001:1.0:1713540832.301000:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.301002:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.301005:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.301008:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.301011:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687602816 00000020:00000001:1.0:1713540832.301014:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.301015:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.301017:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.301020:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.301023:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.301026:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.301030:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.301032:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.301036:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880121626e00. 00000020:00000010:1.0:1713540832.301040:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.301043:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.301049:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.301051:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.301053:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.301054:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.301059:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.301083:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.301090:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.301091:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.301098:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63343 00000100:00000040:1.0:1713540832.301101:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.301104:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888162176 : -131938821389440 : ffff8800996b4380) 00000100:00000040:1.0:1713540832.301110:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b4380 x1796772687602816/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.301120:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.301123:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.301127:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687602816:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.301131:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687602816 00000020:00000001:1.0:1713540832.301134:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.301136:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.301138:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.301139:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.301141:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.301144:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.301147:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.301148:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.301149:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.301151:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.301154:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.301155:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.301157:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.301159:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.301161:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.301162:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.301164:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.301165:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.301167:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.301168:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.301170:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.301172:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.301174:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.301176:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.301179:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013264e000. 02000000:00000001:1.0:1713540832.301181:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.301183:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.301186:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.301188:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.301189:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.301192:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.301195:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.301197:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.301200:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.301205:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.301207:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540832.323615:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713540832.323620:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540832.323622:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540832.323624:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926624 is committed 00000001:00000040:2.0:1713540832.323628:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540832.323631:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540832.323635:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800901cca20. 00000020:00000001:2.0:1713540832.323638:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540832.323662:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540832.323663:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540832.323666:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540832.323669:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800901cc6c0. 00080000:00000001:1.0:1713540832.323670:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713540832.323671:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.323673:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540832.323675:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800836fe800. 00000020:00000001:1.0:1713540832.323676:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.323678:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713540832.323680:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540832.323681:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:2.0:1713540832.323682:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.323683:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540832.323685:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800836ffc00. 00080000:00000001:2.0:1713540832.323687:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713540832.323687:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.323689:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540832.323694:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.323696:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540832.323699:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540832.323704:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926624, transno 0, xid 1796772687602816 00010000:00000001:1.0:1713540832.323707:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540832.323715:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b4380 x1796772687602816/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540832.323725:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.323727:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.323730:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.323734:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.323737:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.323740:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.323742:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.323744:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.323746:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.323749:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.323753:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18440. 00000100:00000200:1.0:1713540832.323758:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687602816, offset 224 00000400:00000200:1.0:1713540832.323763:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.323772:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.323778:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527088:527088:256:4294967295] 192.168.202.41@tcp LPNI seq info [527088:527088:8:4294967295] 00000400:00000200:1.0:1713540832.323789:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.323795:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.323798:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645000. 00000800:00000200:1.0:1713540832.323805:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.323812:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.323816:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.323843:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.323847:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.323850:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.323851:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.323853:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.323858:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b4380 x1796772687602816/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.323870:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687602816:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22747us (22943us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.323880:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63343 00000100:00000040:1.0:1713540832.323883:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.323886:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.323887:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.323891:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.323896:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.323899:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880121626e00. 00000020:00000040:1.0:1713540832.323903:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.323906:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.323928:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.323932:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645000. 00000400:00000200:2.0:1713540832.323936:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.323944:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.323948:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18440 00000400:00000010:2.0:1713540832.323951:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18440. 00000100:00000001:2.0:1713540832.323954:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.323956:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713540832.331102:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.331111:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.331115:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.331117:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.331126:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:0.0:1713540832.331136:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96500 00000400:00000200:0.0:1713540832.331142:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 54656 00000800:00000001:0.0:1713540832.331148:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.331162:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.331165:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.331169:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:0.0:1713540832.331173:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540832.331175:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713540832.331187:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091f18000. 00000100:00000040:0.0:1713540832.331190:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880091f18000 x1796772687602944 msgsize 488 00000100:00100000:0.0:1713540832.331195:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:0.0:1713540832.331213:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713540832.331219:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.331222:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540832.331319:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540832.331323:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687602944 02000000:00000001:2.0:1713540832.331327:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540832.331329:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540832.331332:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540832.331336:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540832.331340:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687602944 00000020:00000001:2.0:1713540832.331343:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540832.331344:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540832.331347:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540832.331350:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:2.0:1713540832.331353:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540832.331356:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540832.331362:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540832.331364:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540832.331369:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800807b4800. 00000020:00000010:2.0:1713540832.331372:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6900. 00000020:00000010:2.0:1713540832.331377:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b4b0. 00000100:00000040:2.0:1713540832.331385:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713540832.331389:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540832.331390:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713540832.331392:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713540832.331395:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540832.331397:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540832.331400:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540832.331402:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540832.331405:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540832.331407:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540832.331409:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540832.331411:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540832.331412:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540832.331414:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540832.331416:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540832.331417:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540832.331418:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540832.331420:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.331421:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713540832.331424:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.331426:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.331428:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.331430:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713540832.331432:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.331434:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713540832.331442:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1021313024->1022361599) req@ffff880091f18000 x1796772687602944/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713540832.331452:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713540832.331454:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880091f18000 with x1796772687602944 ext(1021313024->1022361599) 00010000:00000001:2.0:1713540832.331457:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713540832.331458:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540832.331460:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:2.0:1713540832.331462:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540832.331464:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:2.0:1713540832.331467:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713540832.331469:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713540832.331470:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713540832.331472:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880091f18000 00002000:00000001:2.0:1713540832.331475:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.331477:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.331482:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.331506:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540832.331514:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540832.331516:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540832.331521:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65955 00000100:00000040:2.0:1713540832.331524:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540832.331526:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134762741760 : -131938946809856 : ffff880091f18000) 00000100:00000040:2.0:1713540832.331531:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091f18000 x1796772687602944/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540832.331540:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540832.331541:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540832.331545:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091f18000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687602944:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:2.0:1713540832.331549:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687602944 00000020:00000001:2.0:1713540832.331551:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540832.331554:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540832.331555:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.331557:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540832.331558:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:2.0:1713540832.331561:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540832.331565:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540832.331566:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540832.331588:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540832.331590:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.331592:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713540832.331597:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540832.331598:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540832.331602:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008b67ec00. 02000000:00000001:2.0:1713540832.331604:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.331608:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.331612:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713540832.331614:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.331617:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713540832.331619:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.331623:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713540832.331626:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713540832.331630:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713540832.331632:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713540832.331635:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3844079616 00000020:00000001:2.0:1713540832.331638:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713540832.331669:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3844079616 left=3332374528 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713540832.331673:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3332374528 : 3332374528 : c6a00000) 00000020:00000001:2.0:1713540832.331676:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713540832.331678:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713540832.331682:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713540832.331684:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713540832.331686:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713540832.331690:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713540832.331691:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713540832.331693:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713540832.331697:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713540832.331699:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713540832.331701:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713540832.331702:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540832.331704:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540832.331709:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540832.331712:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:2.0:1713540832.331717:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.331722:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713540832.334594:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713540832.334602:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.334605:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.334608:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.334610:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713540832.334614:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b67f400. 00000100:00000010:2.0:1713540832.334617:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012bb05000. 00000020:00000040:2.0:1713540832.334620:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:2.0:1713540832.334629:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713540832.334631:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713540832.334660:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff8801322d0000. 00000400:00000010:2.0:1713540832.334668:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800882fcb60. 00000400:00000200:2.0:1713540832.334673:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540832.334684:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540832.334690:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527089:527089:256:4294967295] 192.168.202.41@tcp LPNI seq info [527089:527089:8:4294967295] 00000400:00000200:2.0:1713540832.334695:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:2.0:1713540832.334702:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:2.0:1713540832.334708:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540832.334711:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005ff4dc00. 00000800:00000200:2.0:1713540832.334715:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540832.334722:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540832.334725:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4dc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713540832.334749:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96500-0x66227bdc96500 00000100:00000001:2.0:1713540832.334753:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713540832.334897:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540832.334904:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005ff4dc00. 00000400:00000200:0.0:1713540832.334908:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.334915:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:0.0:1713540832.334919:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540832.334921:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b67f400 00000100:00000001:0.0:1713540832.334923:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.336673:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.336721:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.336724:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.336728:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.336736:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.336748:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d27d 00000800:00000001:2.0:1713540832.336756:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.337671:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.338224:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.338754:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.338759:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.338767:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540832.338772:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801322d0000 00000400:00000010:0.0:1713540832.338775:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff8801322d0000. 00000100:00000001:0.0:1713540832.338779:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540832.338781:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b67f400 00000100:00000001:0.0:1713540832.338791:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.338797:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.338801:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.338815:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.338821:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.338823:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.338830:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.338837:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.338840:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.338842:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.338844:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.338846:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.338848:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.338849:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.338851:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.338852:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.338853:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.338854:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.338856:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.338859:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.338860:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.338864:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.338867:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.338872:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7d800. 00080000:00000001:3.0:1713540832.338876:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878500864 : -131938831050752 : ffff880098d7d800) 00080000:00000001:3.0:1713540832.338879:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.338896:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.338898:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.338909:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.338911:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.338912:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.338914:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.338916:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.338918:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.338921:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.338930:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.338932:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.338935:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.338939:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7f800. 00080000:00000001:3.0:1713540832.338941:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878509056 : -131938831042560 : ffff880098d7f800) 00080000:00000001:3.0:1713540832.338948:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.338955:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.338957:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.338960:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.338980:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.338982:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.338984:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.338989:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.338996:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.339000:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.339041:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.339044:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.339046:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012b70cd20. 00000020:00000040:3.0:1713540832.339048:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.339051:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.339054:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.339056:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.339058:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.339061:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.339063:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.339099:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.339101:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926625, last_committed = 12884926624 00000001:00000010:3.0:1713540832.339105:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012b70c600. 00000001:00000040:3.0:1713540832.339107:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.339110:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.339114:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.339145:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.339148:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.339156:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.342707:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.342710:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.342713:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.342715:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.342720:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.342721:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.342723:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.342725:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.342728:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012bb05000. 00000100:00000010:3.0:1713540832.342733:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b67f400. 00000100:00000001:3.0:1713540832.342735:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.342736:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.342741:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926624, transno 12884926625, xid 1796772687602944 00010000:00000001:3.0:1713540832.342744:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.342752:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091f18000 x1796772687602944/t12884926625(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.342762:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.342764:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.342767:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.342771:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.342774:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.342777:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.342779:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.342782:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.342784:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.342786:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.342790:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef05d8. 00000100:00000200:3.0:1713540832.342795:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687602944, offset 224 00000400:00000200:3.0:1713540832.342800:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.342809:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.342815:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527090:527090:256:4294967295] 192.168.202.41@tcp LPNI seq info [527090:527090:8:4294967295] 00000400:00000200:3.0:1713540832.342825:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.342831:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.342835:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801362eb600. 00000800:00000200:3.0:1713540832.342841:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.342848:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.342851:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801362eb600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.342873:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.342877:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.342879:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.342881:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.342883:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.342888:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091f18000 x1796772687602944/t12884926625(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.342900:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091f18000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687602944:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11357us (11707us total) trans 12884926625 rc 0/0 00000100:00100000:3.0:1713540832.342909:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65955 00000100:00000040:3.0:1713540832.342912:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.342915:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.342916:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.342922:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1021313024->1022361599) req@ffff880091f18000 x1796772687602944/t12884926625(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.342931:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.342933:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880091f18000 with x1796772687602944 ext(1021313024->1022361599) 00010000:00000001:3.0:1713540832.342936:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.342938:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.342941:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.342943:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.342945:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.342948:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.342949:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.342950:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.342951:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880091f18000 00002000:00000001:3.0:1713540832.342953:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.342955:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.342959:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6900. 00000020:00000010:3.0:1713540832.342963:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b4b0. 00000020:00000010:3.0:1713540832.342967:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800807b4800. 00000020:00000040:3.0:1713540832.342971:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.342973:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540832.343040:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540832.343047:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801362eb600. 00000400:00000200:0.0:1713540832.343051:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.343059:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540832.343063:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef05d8 00000400:00000010:0.0:1713540832.343066:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef05d8. 00000100:00000001:0.0:1713540832.343070:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.343072:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.344781:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.344793:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.344796:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.344800:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.344809:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.344820:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96540 00000400:00000200:2.0:1713540832.344826:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 440 00000800:00000001:2.0:1713540832.344832:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.344845:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.344848:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.344852:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.344857:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.344859:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.344864:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b6680. 00000100:00000040:2.0:1713540832.344867:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b6680 x1796772687603008 msgsize 440 00000100:00100000:2.0:1713540832.344872:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.344897:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.344903:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.344906:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.344933:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.344936:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603008 02000000:00000001:1.0:1713540832.344939:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.344942:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.344944:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.344948:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.344951:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603008 00000020:00000001:1.0:1713540832.344954:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.344955:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.344957:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.344959:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.344963:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.344966:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.344970:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.344972:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.344976:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087600400. 00000020:00000010:1.0:1713540832.344979:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.344983:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.344988:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.344991:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.344992:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.344994:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.344998:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.345021:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.345028:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.345029:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.345036:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63344 00000100:00000040:1.0:1713540832.345039:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.345041:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888171136 : -131938821380480 : ffff8800996b6680) 00000100:00000040:1.0:1713540832.345048:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b6680 x1796772687603008/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.345057:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.345058:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.345062:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687603008:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.345065:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603008 00000020:00000001:1.0:1713540832.345068:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.345070:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.345072:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.345074:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.345075:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.345078:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.345081:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.345082:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.345084:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.345087:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.345089:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.345091:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.345093:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.345095:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.345097:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.345098:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.345100:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.345101:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.345103:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.345104:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.345105:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.345107:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.345110:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.345112:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.345115:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013264cc00. 02000000:00000001:1.0:1713540832.345117:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.345119:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.345121:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.345123:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.345125:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.345128:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.345130:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.345132:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.345135:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.345139:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.345141:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.367560:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.367566:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.367585:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540832.367590:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713540832.367590:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540832.367592:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540832.367594:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926625 is committed 00000020:00000001:1.0:1713540832.367596:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.367599:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540832.367600:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.367603:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540832.367603:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.367605:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713540832.367607:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012b70c600. 00000020:00000002:1.0:1713540832.367608:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540832.367612:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713540832.367613:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926625, transno 0, xid 1796772687603008 00000020:00000001:3.0:1713540832.367614:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540832.367615:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540832.367616:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540832.367617:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.367619:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012b70cd20. 00040000:00000001:3.0:1713540832.367622:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.367624:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.367625:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7f800. 00010000:00000200:1.0:1713540832.367625:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b6680 x1796772687603008/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540832.367628:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.367630:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.367631:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.367632:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.367633:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7d800. 00080000:00000001:3.0:1713540832.367635:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540832.367635:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.367636:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.367671:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.367676:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.367679:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.367681:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.367684:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.367686:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.367688:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.367691:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.367696:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18dd0. 00000100:00000200:1.0:1713540832.367701:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687603008, offset 224 00000400:00000200:1.0:1713540832.367706:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.367716:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.367722:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527091:527091:256:4294967295] 192.168.202.41@tcp LPNI seq info [527091:527091:8:4294967295] 00000400:00000200:1.0:1713540832.367732:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.367738:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.367742:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645b00. 00000800:00000200:1.0:1713540832.367746:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.367753:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.367757:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.367782:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.367785:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.367788:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.367789:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.367791:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.367796:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b6680 x1796772687603008/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.367808:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687603008:12345-192.168.202.41@tcp:16:dd.0 Request processed in 22748us (22938us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.367819:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63344 00000100:00000040:1.0:1713540832.367822:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.367824:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.367826:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.367830:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.367834:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.367838:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087600400. 00000020:00000040:1.0:1713540832.367842:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.367845:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540832.367869:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540832.367874:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645b00. 00000400:00000200:0.0:1713540832.367879:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.367886:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540832.367891:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18dd0 00000400:00000010:0.0:1713540832.367893:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18dd0. 00000100:00000001:0.0:1713540832.367896:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.367898:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.374961:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.374973:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.374976:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.374979:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.374987:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.374999:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc965c0 00000400:00000200:2.0:1713540832.375005:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 55144 00000800:00000001:2.0:1713540832.375011:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.375024:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.375027:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.375031:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.375036:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.375038:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.375043:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b4000. 00000100:00000040:2.0:1713540832.375046:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b4000 x1796772687603136 msgsize 488 00000100:00100000:2.0:1713540832.375051:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.375071:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.375077:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.375081:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.375183:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.375187:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603136 02000000:00000001:3.0:1713540832.375190:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.375192:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.375195:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.375198:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.375201:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603136 00000020:00000001:3.0:1713540832.375204:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.375205:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.375207:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.375210:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.375213:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.375216:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.375220:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.375222:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.375226:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801163ca600. 00000020:00000010:3.0:1713540832.375230:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5280. 00000020:00000010:3.0:1713540832.375234:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.375240:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.375242:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.375244:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.375246:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.375248:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.375250:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.375253:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.375255:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.375257:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.375259:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.375261:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.375262:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.375264:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.375266:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.375267:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.375268:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.375270:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.375271:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.375273:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.375275:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.375277:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.375279:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.375281:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.375283:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.375285:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.375292:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1022361600->1023410175) req@ffff8800996b4000 x1796772687603136/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.375303:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.375305:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b4000 with x1796772687603136 ext(1022361600->1023410175) 00010000:00000001:3.0:1713540832.375307:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.375309:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.375310:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.375312:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.375315:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.375317:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.375324:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.375326:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.375328:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b4000 00002000:00000001:3.0:1713540832.375330:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.375332:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.375337:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.375359:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.375367:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.375368:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.375373:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65956 00000100:00000040:3.0:1713540832.375376:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.375378:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888161280 : -131938821390336 : ffff8800996b4000) 00000100:00000040:3.0:1713540832.375383:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b4000 x1796772687603136/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.375392:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.375393:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.375396:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687603136:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.375400:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603136 00000020:00000001:3.0:1713540832.375402:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.375403:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.375405:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.375407:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.375408:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.375411:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.375414:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.375416:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.375417:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.375418:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.375420:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.375424:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.375425:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.375428:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880098d7d800. 02000000:00000001:3.0:1713540832.375430:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.375433:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.375436:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.375437:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.375440:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.375441:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.375444:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.375446:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.375448:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.375450:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.375452:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3843031040 00000020:00000001:3.0:1713540832.375455:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.375457:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3843031040 left=3330277376 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540832.375460:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3330277376 : 3330277376 : c6800000) 00000020:00000001:3.0:1713540832.375462:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.375464:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540832.375466:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.375467:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.375469:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540832.375472:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.375473:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.375475:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540832.375478:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540832.375480:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.375482:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.375484:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.375485:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.375488:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.375490:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.375495:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.375498:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.378389:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.378396:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.378398:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.378400:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.378403:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.378406:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880098d7f800. 00000100:00000010:3.0:1713540832.378410:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a4f1000. 00000020:00000040:3.0:1713540832.378413:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.378422:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.378424:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.378429:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540832.378437:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee6c8. 00000400:00000200:3.0:1713540832.378442:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.378452:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.378458:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527092:527092:256:4294967295] 192.168.202.41@tcp LPNI seq info [527092:527092:8:4294967295] 00000400:00000200:3.0:1713540832.378464:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.378471:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.378477:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.378481:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008492fd00. 00000800:00000200:3.0:1713540832.378486:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.378492:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.378496:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008492fd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.378523:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc965c0-0x66227bdc965c0 00000100:00000001:3.0:1713540832.378527:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.378720:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.378726:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008492fd00. 00000400:00000200:2.0:1713540832.378731:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.378738:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.378743:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.378745:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880098d7f800 00000100:00000001:2.0:1713540832.378747:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.381210:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.381249:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.381253:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.381256:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.381265:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540832.381276:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d289 00000800:00000001:0.0:1713540832.381284:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.382757:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.382761:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.383310:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.383314:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.383320:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540832.383326:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:0.0:1713540832.383328:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:0.0:1713540832.383334:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540832.383336:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880098d7f800 00000100:00000001:0.0:1713540832.383354:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.383359:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.383363:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.383469:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.383475:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.383477:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.383482:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.383489:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.383492:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.383493:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.383496:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.383498:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.383500:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.383501:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.383503:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.383504:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.383506:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.383507:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.383510:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.383512:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.383513:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.383517:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.383520:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.383526:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7cc00. 00080000:00000001:3.0:1713540832.383529:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878497792 : -131938831053824 : ffff880098d7cc00) 00080000:00000001:3.0:1713540832.383532:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.383547:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.383549:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.383561:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.383563:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.383564:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.383595:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.383597:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.383599:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.383602:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.383610:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.383613:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.383616:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.383620:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880098d7f000. 00080000:00000001:3.0:1713540832.383622:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134878507008 : -131938831044608 : ffff880098d7f000) 00080000:00000001:3.0:1713540832.383627:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.383634:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.383636:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.383639:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.383695:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.383696:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.383699:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.383706:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.383714:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.383718:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.383756:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.383759:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.383762:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8801214b1000. 00000020:00000040:3.0:1713540832.383765:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.383768:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.383771:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.383772:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.383775:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.383778:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.383780:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.383814:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.383817:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926626, last_committed = 12884926625 00000001:00000010:3.0:1713540832.383820:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8801214b11e0. 00000001:00000040:3.0:1713540832.383823:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.383825:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.383829:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.383860:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.383862:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.383870:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.386981:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.386984:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.386987:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.386989:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.386994:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.386995:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.386997:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.386999:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.387003:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a4f1000. 00000100:00000010:3.0:1713540832.387006:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880098d7f800. 00000100:00000001:3.0:1713540832.387008:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.387010:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.387013:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926625, transno 12884926626, xid 1796772687603136 00010000:00000001:3.0:1713540832.387016:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.387025:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b4000 x1796772687603136/t12884926626(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.387034:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.387037:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.387040:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.387044:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.387047:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.387049:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.387052:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.387053:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.387055:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.387058:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.387062:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ceb28. 00000100:00000200:3.0:1713540832.387066:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687603136, offset 224 00000400:00000200:3.0:1713540832.387071:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.387080:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.387087:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527093:527093:256:4294967295] 192.168.202.41@tcp LPNI seq info [527093:527093:8:4294967295] 00000400:00000200:3.0:1713540832.387097:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.387103:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.387107:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008492fd00. 00000800:00000200:3.0:1713540832.387112:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.387119:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.387123:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008492fd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.387150:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.387154:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.387156:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.387158:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.387160:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.387165:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b4000 x1796772687603136/t12884926626(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.387177:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687603136:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11782us (12128us total) trans 12884926626 rc 0/0 00000100:00100000:3.0:1713540832.387186:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65956 00000100:00000040:3.0:1713540832.387189:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.387192:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.387193:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.387199:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1022361600->1023410175) req@ffff8800996b4000 x1796772687603136/t12884926626(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.387208:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.387210:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b4000 with x1796772687603136 ext(1022361600->1023410175) 00010000:00000001:3.0:1713540832.387213:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.387215:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.387217:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.387219:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.387221:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.387223:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.387225:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.387225:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.387227:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b4000 00002000:00000001:3.0:1713540832.387229:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.387231:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.387234:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5280. 00000020:00000010:3.0:1713540832.387238:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.387242:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801163ca600. 00000020:00000040:3.0:1713540832.387246:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.387248:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.387307:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.387313:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008492fd00. 00000400:00000200:2.0:1713540832.387317:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.387325:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.387329:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ceb28 00000400:00000010:2.0:1713540832.387332:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ceb28. 00000100:00000001:2.0:1713540832.387336:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.387337:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.389179:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.389191:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.389195:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.389197:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.389206:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.389217:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96600 00000400:00000200:2.0:1713540832.389224:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 880 00000800:00000001:2.0:1713540832.389230:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.389243:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.389245:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.389249:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.389254:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.389257:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.389261:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b5180. 00000100:00000040:2.0:1713540832.389265:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b5180 x1796772687603200 msgsize 440 00000100:00100000:2.0:1713540832.389269:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.389295:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.389301:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.389305:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.389409:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.389413:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603200 02000000:00000001:1.0:1713540832.389416:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.389419:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.389421:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.389424:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.389427:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603200 00000020:00000001:1.0:1713540832.389430:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.389431:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.389433:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.389436:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.389439:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.389442:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.389445:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.389447:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.389451:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bc34200. 00000020:00000010:1.0:1713540832.389455:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.389458:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.389464:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.389466:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.389467:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.389469:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.389474:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.389497:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.389505:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.389507:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.389513:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63345 00000100:00000040:1.0:1713540832.389516:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.389518:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888165760 : -131938821385856 : ffff8800996b5180) 00000100:00000040:1.0:1713540832.389525:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b5180 x1796772687603200/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.389535:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.389536:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.389540:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687603200:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.389543:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603200 00000020:00000001:1.0:1713540832.389545:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.389548:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.389550:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.389552:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.389553:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.389556:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.389559:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.389561:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.389562:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.389564:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.389592:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.389594:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.389597:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.389598:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.389600:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.389601:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.389603:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.389604:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.389605:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.389607:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.389609:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.389610:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.389613:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.389616:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.389619:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013264e800. 02000000:00000001:1.0:1713540832.389622:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.389624:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.389627:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.389629:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.389631:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.389634:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.389637:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.389639:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.389675:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.389679:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.389681:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.408036:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.408039:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540832.408042:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.408044:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540832.408046:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713540832.408047:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713540832.408048:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926626 is committed 00000001:00000040:3.0:1713540832.408052:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:1.0:1713540832.408053:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540832.408056:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540832.408056:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713540832.408059:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8801214b11e0. 00002000:00000001:1.0:1713540832.408060:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.408062:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713540832.408064:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540832.408065:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713540832.408065:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540832.408067:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.408069:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00010000:00000040:1.0:1713540832.408070:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926626, transno 0, xid 1796772687603200 00000020:00000010:3.0:1713540832.408071:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8801214b1000. 00010000:00000001:1.0:1713540832.408073:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713540832.408074:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.408076:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.408078:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7f000. 00080000:00000001:3.0:1713540832.408080:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713540832.408081:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b5180 x1796772687603200/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540832.408082:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.408083:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.408084:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.408085:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880098d7cc00. 00080000:00000001:3.0:1713540832.408087:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540832.408091:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.408093:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.408096:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.408101:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.408103:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.408106:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.408109:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.408111:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.408113:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.408116:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.408120:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18440. 00000100:00000200:1.0:1713540832.408125:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687603200, offset 224 00000400:00000200:1.0:1713540832.408130:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.408139:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.408146:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527094:527094:256:4294967295] 192.168.202.41@tcp LPNI seq info [527094:527094:8:4294967295] 00000400:00000200:1.0:1713540832.408157:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.408162:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.408165:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645200. 00000800:00000200:1.0:1713540832.408170:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.408177:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.408181:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.408208:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.408212:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.408214:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.408215:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.408217:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.408222:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b5180 x1796772687603200/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.408233:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687603200:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18696us (18965us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.408242:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63345 00000100:00000040:1.0:1713540832.408246:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.408248:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.408249:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.408253:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.408257:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.408261:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bc34200. 00000020:00000040:1.0:1713540832.408265:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.408267:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540832.408289:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540832.408294:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645200. 00000400:00000200:0.0:1713540832.408299:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.408306:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540832.408310:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18440 00000400:00000010:0.0:1713540832.408313:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18440. 00000100:00000001:0.0:1713540832.408316:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.408318:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.415622:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.415634:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.415637:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.415666:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.415680:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.415696:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96680 00000400:00000200:2.0:1713540832.415702:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 55632 00000800:00000001:2.0:1713540832.415709:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.415722:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.415725:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.415729:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.415734:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.415736:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.415741:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b6d80. 00000100:00000040:2.0:1713540832.415744:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b6d80 x1796772687603328 msgsize 488 00000100:00100000:2.0:1713540832.415750:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.415773:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.415779:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.415782:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.415891:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.415895:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603328 02000000:00000001:3.0:1713540832.415898:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.415900:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.415902:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.415906:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.415909:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603328 00000020:00000001:3.0:1713540832.415911:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.415913:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.415915:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.415917:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.415920:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.415923:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.415927:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.415928:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.415933:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801207e6000. 00000020:00000010:3.0:1713540832.415936:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5f80. 00000020:00000010:3.0:1713540832.415940:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.415945:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.415947:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.415949:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.415950:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.415952:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.415954:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.415957:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.415960:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.415963:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.415964:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.415966:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.415968:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.415970:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.415971:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.415973:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.415974:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.415975:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.415976:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.415978:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.415980:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.415982:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.415984:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.415986:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.415987:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.415989:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.415997:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1023410176->1024458751) req@ffff8800996b6d80 x1796772687603328/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.416007:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.416009:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b6d80 with x1796772687603328 ext(1023410176->1024458751) 00010000:00000001:3.0:1713540832.416012:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.416013:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.416015:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.416017:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.416019:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.416022:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.416023:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.416024:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.416025:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b6d80 00002000:00000001:3.0:1713540832.416027:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.416029:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.416034:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.416062:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.416070:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.416072:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.416077:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65957 00000100:00000040:3.0:1713540832.416080:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.416082:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888172928 : -131938821378688 : ffff8800996b6d80) 00000100:00000040:3.0:1713540832.416087:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b6d80 x1796772687603328/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.416096:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.416097:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.416101:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687603328:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.416105:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603328 00000020:00000001:3.0:1713540832.416107:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.416109:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.416110:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.416112:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.416113:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.416115:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.416118:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.416120:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.416121:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.416123:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.416125:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.416129:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.416130:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.416135:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d51e800. 02000000:00000001:3.0:1713540832.416137:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.416139:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.416142:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.416144:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.416146:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.416148:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.416151:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.416153:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.416156:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.416157:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.416160:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3841982464 00000020:00000001:3.0:1713540832.416163:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.416165:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3841982464 left=3329228800 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540832.416168:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3329228800 : 3329228800 : c6700000) 00000020:00000001:3.0:1713540832.416170:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.416171:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540832.416174:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.416175:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.416177:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540832.416180:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.416181:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.416183:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540832.416186:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540832.416188:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540832.416190:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.416191:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.416193:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.416196:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.416198:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.416202:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.416206:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.419205:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.419212:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.419214:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.419216:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.419218:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.419221:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d51e000. 00000100:00000010:3.0:1713540832.419226:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012bfa9000. 00000020:00000040:3.0:1713540832.419229:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.419238:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.419240:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.419246:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540832.419253:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee700. 00000400:00000200:3.0:1713540832.419257:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.419267:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.419273:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527095:527095:256:4294967295] 192.168.202.41@tcp LPNI seq info [527095:527095:8:4294967295] 00000400:00000200:3.0:1713540832.419279:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.419285:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.419291:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.419294:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474d00. 00000800:00000200:3.0:1713540832.419300:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.419306:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.419310:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.419338:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96680-0x66227bdc96680 00000100:00000001:3.0:1713540832.419341:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.419492:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.419498:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474d00. 00000400:00000200:2.0:1713540832.419502:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.419510:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.419515:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.419517:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d51e000 00000100:00000001:2.0:1713540832.419519:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.422149:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.422186:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.422189:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.422192:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.422201:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540832.422212:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d295 00000800:00000001:0.0:1713540832.422220:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.423631:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.423635:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.424303:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.424307:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.424314:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540832.424319:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:0.0:1713540832.424322:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:0.0:1713540832.424330:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540832.424332:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d51e000 00000100:00000001:0.0:1713540832.424349:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.424354:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.424359:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.424461:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.424467:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.424469:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.424475:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.424481:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.424483:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.424485:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.424487:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.424489:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.424491:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.424492:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.424494:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.424495:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.424496:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.424497:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.424499:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.424501:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.424503:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.424508:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.424511:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.424518:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880088ce1400. 00080000:00000001:3.0:1713540832.424521:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134609425408 : -131939100126208 : ffff880088ce1400) 00080000:00000001:3.0:1713540832.424524:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.424540:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.424542:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.424554:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.424556:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.424557:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.424559:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.424561:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.424563:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.424592:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.424601:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.424604:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.424607:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.424611:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880088ce0800. 00080000:00000001:3.0:1713540832.424613:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134609422336 : -131939100129280 : ffff880088ce0800) 00080000:00000001:3.0:1713540832.424618:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.424625:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.424627:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.424630:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.424686:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.424688:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.424690:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.424697:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.424706:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.424710:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.424748:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.424752:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.424755:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131de0. 00000020:00000040:3.0:1713540832.424757:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.424760:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.424762:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.424764:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.424767:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.424770:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.424772:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.424806:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.424808:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926627, last_committed = 12884926626 00000001:00000010:3.0:1713540832.424812:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131060. 00000001:00000040:3.0:1713540832.424815:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.424817:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.424821:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.424854:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.424857:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.424865:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.428029:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.428032:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.428035:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.428038:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.428042:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.428043:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.428045:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.428047:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.428051:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012bfa9000. 00000100:00000010:3.0:1713540832.428054:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d51e000. 00000100:00000001:3.0:1713540832.428056:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.428058:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.428061:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926626, transno 12884926627, xid 1796772687603328 00010000:00000001:3.0:1713540832.428064:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.428072:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b6d80 x1796772687603328/t12884926627(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.428082:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.428084:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.428087:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.428091:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.428094:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.428096:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.428099:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.428101:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.428103:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.428106:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.428110:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef03b8. 00000100:00000200:3.0:1713540832.428114:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687603328, offset 224 00000400:00000200:3.0:1713540832.428120:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.428128:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.428135:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527096:527096:256:4294967295] 192.168.202.41@tcp LPNI seq info [527096:527096:8:4294967295] 00000400:00000200:3.0:1713540832.428145:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.428151:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.428154:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474600. 00000800:00000200:3.0:1713540832.428159:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.428166:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.428170:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.428198:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.428201:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.428204:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.428205:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.428207:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.428212:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b6d80 x1796772687603328/t12884926627(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.428223:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687603328:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12125us (12476us total) trans 12884926627 rc 0/0 00000100:00100000:3.0:1713540832.428232:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65957 00000100:00000040:3.0:1713540832.428235:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.428237:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.428239:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.428245:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1023410176->1024458751) req@ffff8800996b6d80 x1796772687603328/t12884926627(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.428261:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.428263:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b6d80 with x1796772687603328 ext(1023410176->1024458751) 00010000:00000001:3.0:1713540832.428266:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.428268:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.428270:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.428272:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.428275:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.428277:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.428278:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.428279:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.428281:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b6d80 00002000:00000001:3.0:1713540832.428283:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.428285:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.428288:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5f80. 00000020:00000010:3.0:1713540832.428292:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.428296:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801207e6000. 00000020:00000040:3.0:1713540832.428299:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.428301:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.428357:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.428363:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:2.0:1713540832.428368:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.428375:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.428380:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef03b8 00000400:00000010:2.0:1713540832.428383:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef03b8. 00000100:00000001:2.0:1713540832.428386:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.428389:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.430146:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.430158:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.430161:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.430164:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.430173:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.430184:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc966c0 00000400:00000200:2.0:1713540832.430190:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 1320 00000800:00000001:2.0:1713540832.430196:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.430209:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.430212:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.430216:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.430221:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.430223:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.430228:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b7100. 00000100:00000040:2.0:1713540832.430231:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b7100 x1796772687603392 msgsize 440 00000100:00100000:2.0:1713540832.430236:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.430261:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.430268:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.430271:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.430378:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.430382:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603392 02000000:00000001:1.0:1713540832.430385:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.430387:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.430390:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.430393:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.430396:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603392 00000020:00000001:1.0:1713540832.430399:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.430400:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.430402:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.430405:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.430408:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.430411:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.430415:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.430416:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.430420:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bc34200. 00000020:00000010:1.0:1713540832.430424:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.430427:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.430432:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.430435:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.430437:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.430438:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.430443:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.430467:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.430474:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.430476:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.430482:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63346 00000100:00000040:1.0:1713540832.430485:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.430488:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888173824 : -131938821377792 : ffff8800996b7100) 00000100:00000040:1.0:1713540832.430494:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b7100 x1796772687603392/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.430505:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.430506:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.430509:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687603392:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.430517:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603392 00000020:00000001:1.0:1713540832.430519:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.430521:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.430523:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.430525:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.430527:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.430530:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.430532:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.430534:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.430535:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.430537:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.430540:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.430541:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.430543:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.430545:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.430547:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.430548:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.430550:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.430551:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.430553:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.430554:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.430556:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.430558:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.430561:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.430562:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.430565:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013264c800. 02000000:00000001:1.0:1713540832.430594:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.430596:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.430599:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.430601:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.430603:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.430606:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.430608:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.430610:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.430613:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.430617:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.430620:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.449060:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.449066:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.449071:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540832.449077:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.449079:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:2.0:1713540832.449080:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713540832.449084:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.449086:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713540832.449086:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000100:00000001:2.0:1713540832.449088:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:1.0:1713540832.449089:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00080000:2.0:1713540832.449091:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926627 is committed 00000001:00000040:2.0:1713540832.449095:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000040:1.0:1713540832.449095:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926627, transno 0, xid 1796772687603392 00000020:00000040:2.0:1713540832.449098:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000001:1.0:1713540832.449098:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:2.0:1713540832.449103:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131060. 00010000:00000200:1.0:1713540832.449106:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b7100 x1796772687603392/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:2.0:1713540832.449108:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540832.449109:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540832.449111:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540832.449113:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540832.449115:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131de0. 00010000:00000001:1.0:1713540832.449115:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.449117:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713540832.449118:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.449120:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:1.0:1713540832.449121:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00080000:00000010:2.0:1713540832.449122:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880088ce0800. 00080000:00000001:2.0:1713540832.449125:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540832.449125:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:2.0:1713540832.449127:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:1.0:1713540832.449128:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00040000:00000001:2.0:1713540832.449129:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.449130:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713540832.449130:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00080000:00000010:2.0:1713540832.449131:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880088ce1400. 00080000:00000001:2.0:1713540832.449133:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713540832.449133:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.449135:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.449137:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.449141:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.449145:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18cc0. 00000100:00000200:1.0:1713540832.449150:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687603392, offset 224 00000400:00000200:1.0:1713540832.449155:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.449164:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.449171:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527097:527097:256:4294967295] 192.168.202.41@tcp LPNI seq info [527097:527097:8:4294967295] 00000400:00000200:1.0:1713540832.449182:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.449187:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.449192:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645600. 00000800:00000200:1.0:1713540832.449197:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.449204:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.449208:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.449235:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.449239:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.449241:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.449243:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.449245:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.449250:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b7100 x1796772687603392/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.449261:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687603392:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18754us (19027us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.449271:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63346 00000100:00000040:1.0:1713540832.449274:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.449276:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.449278:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.449282:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.449287:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.449291:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bc34200. 00000020:00000040:1.0:1713540832.449294:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.449297:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540832.449317:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540832.449322:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645600. 00000400:00000200:0.0:1713540832.449327:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.449335:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540832.449339:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18cc0 00000400:00000010:0.0:1713540832.449342:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18cc0. 00000100:00000001:0.0:1713540832.449345:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.449347:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.456480:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.456492:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.456495:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.456498:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.456506:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.456517:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96740 00000400:00000200:2.0:1713540832.456524:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 56120 00000800:00000001:2.0:1713540832.456530:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.456544:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.456547:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.456551:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.456556:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.456558:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.456563:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b4700. 00000100:00000040:2.0:1713540832.456595:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b4700 x1796772687603520 msgsize 488 00000100:00100000:2.0:1713540832.456601:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.456623:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.456629:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.456633:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.456769:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.456773:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603520 02000000:00000001:3.0:1713540832.456776:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.456778:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.456780:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.456784:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.456787:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603520 00000020:00000001:3.0:1713540832.456789:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.456791:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.456793:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.456795:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.456798:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.456801:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.456805:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.456807:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.456812:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091847a00. 00000020:00000010:3.0:1713540832.456816:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5000. 00000020:00000010:3.0:1713540832.456820:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.456825:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.456828:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.456829:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.456831:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.456833:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.456835:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.456838:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.456840:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.456842:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.456844:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.456846:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.456848:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.456850:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.456851:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.456853:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.456854:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.456856:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.456857:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.456859:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.456861:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.456863:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.456865:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.456867:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.456869:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.456870:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.456878:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1024458752->1025507327) req@ffff8800996b4700 x1796772687603520/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.456888:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.456890:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b4700 with x1796772687603520 ext(1024458752->1025507327) 00010000:00000001:3.0:1713540832.456893:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.456894:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.456896:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.456899:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.456902:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.456904:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.456906:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.456907:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.456908:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b4700 00002000:00000001:3.0:1713540832.456910:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.456912:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.456917:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.456933:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.456941:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.456942:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.456947:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65958 00000100:00000040:3.0:1713540832.456950:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.456951:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888163072 : -131938821388544 : ffff8800996b4700) 00000100:00000040:3.0:1713540832.456957:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b4700 x1796772687603520/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.456965:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.456967:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.456970:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687603520:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.456974:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603520 00000020:00000001:3.0:1713540832.456975:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.456977:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.456979:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.456980:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.456982:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.456984:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.456987:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.456988:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.456990:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.456991:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.456993:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.456997:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.456999:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.457002:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009897d400. 02000000:00000001:3.0:1713540832.457005:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.457007:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.457010:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.457011:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.457014:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.457015:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.457019:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.457020:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.457023:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.457024:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.457027:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3840933888 00000020:00000001:3.0:1713540832.457030:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.457032:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3840933888 left=3328180224 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540832.457036:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3328180224 : 3328180224 : c6600000) 00000020:00000001:3.0:1713540832.457038:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.457040:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540832.457043:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.457044:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.457046:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540832.457049:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.457050:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.457052:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540832.457054:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540832.457057:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.457059:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.457060:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.457062:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.457065:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.457067:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.457072:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.457075:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.459984:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.459991:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.459994:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.459996:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.459998:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.460002:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009897c800. 00000100:00000010:3.0:1713540832.460006:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009001b000. 00000020:00000040:3.0:1713540832.460009:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.460017:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.460020:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.460025:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540832.460032:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee738. 00000400:00000200:3.0:1713540832.460037:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.460046:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.460053:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527098:527098:256:4294967295] 192.168.202.41@tcp LPNI seq info [527098:527098:8:4294967295] 00000400:00000200:3.0:1713540832.460059:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.460066:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.460071:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.460075:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474800. 00000800:00000200:3.0:1713540832.460080:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.460086:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.460090:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.460115:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96740-0x66227bdc96740 00000100:00000001:3.0:1713540832.460119:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.460276:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.460282:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:2.0:1713540832.460288:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.460295:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.460300:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.460302:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009897c800 00000100:00000001:2.0:1713540832.460304:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.462739:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.462777:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.462780:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.462784:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.462793:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540832.462804:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d2a1 00000800:00000001:0.0:1713540832.462812:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.464607:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.464612:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.465248:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.465251:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.465258:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540832.465263:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540832.465266:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540832.465270:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540832.465272:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009897c800 00000100:00000001:0.0:1713540832.465288:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.465294:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.465298:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.465403:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.465409:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.465411:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.465416:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.465422:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.465425:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.465427:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.465429:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.465431:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.465433:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.465434:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.465436:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.465437:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.465438:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.465439:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.465441:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.465443:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.465444:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.465448:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.465451:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.465456:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009897d000. 00080000:00000001:3.0:1713540832.465460:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134874304512 : -131938835247104 : ffff88009897d000) 00080000:00000001:3.0:1713540832.465462:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.465478:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.465480:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.465490:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.465492:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.465493:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.465495:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.465497:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.465499:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.465502:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.465509:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.465511:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.465514:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.465516:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009897d800. 00080000:00000001:3.0:1713540832.465518:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134874306560 : -131938835245056 : ffff88009897d800) 00080000:00000001:3.0:1713540832.465523:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.465529:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.465531:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.465533:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.465552:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.465554:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.465556:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.465598:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.465606:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.465609:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.465683:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.465687:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.465690:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131a20. 00000020:00000040:3.0:1713540832.465693:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.465696:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.465699:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.465701:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.465703:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.465706:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.465708:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.465746:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.465749:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926628, last_committed = 12884926627 00000001:00000010:3.0:1713540832.465752:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131ae0. 00000001:00000040:3.0:1713540832.465754:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.465756:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.465760:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.465794:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.465797:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.465805:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.468918:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.468922:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.468924:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.468926:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.468930:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.468932:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.468933:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.468936:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.468939:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009001b000. 00000100:00000010:3.0:1713540832.468943:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009897c800. 00000100:00000001:3.0:1713540832.468946:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.468947:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.468950:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926627, transno 12884926628, xid 1796772687603520 00010000:00000001:3.0:1713540832.468954:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.468962:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b4700 x1796772687603520/t12884926628(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.468972:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.468974:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.468977:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.468981:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.468984:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.468986:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.468989:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.468991:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.468992:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.468995:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.468998:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ce770. 00000100:00000200:3.0:1713540832.469002:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687603520, offset 224 00000400:00000200:3.0:1713540832.469007:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.469016:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.469022:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527099:527099:256:4294967295] 192.168.202.41@tcp LPNI seq info [527099:527099:8:4294967295] 00000400:00000200:3.0:1713540832.469032:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.469038:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.469042:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474800. 00000800:00000200:3.0:1713540832.469046:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.469053:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.469057:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.469084:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.469088:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.469090:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.469091:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.469093:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.469098:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b4700 x1796772687603520/t12884926628(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.469117:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687603520:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12149us (12549us total) trans 12884926628 rc 0/0 00000100:00100000:3.0:1713540832.469126:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65958 00000100:00000040:3.0:1713540832.469129:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.469131:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.469133:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.469139:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1024458752->1025507327) req@ffff8800996b4700 x1796772687603520/t12884926628(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.469149:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.469151:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b4700 with x1796772687603520 ext(1024458752->1025507327) 00010000:00000001:3.0:1713540832.469154:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.469155:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.469157:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.469159:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.469162:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.469164:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.469165:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.469166:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.469168:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b4700 00002000:00000001:3.0:1713540832.469170:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.469172:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.469175:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5000. 00000020:00000010:3.0:1713540832.469179:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.469183:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091847a00. 00000020:00000040:3.0:1713540832.469187:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.469189:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.469240:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.469246:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:2.0:1713540832.469251:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.469259:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.469264:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ce770 00000400:00000010:2.0:1713540832.469266:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ce770. 00000100:00000001:2.0:1713540832.469270:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.469271:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.471139:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.471151:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.471154:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.471157:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.471165:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.471176:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96780 00000400:00000200:2.0:1713540832.471183:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 1760 00000800:00000001:2.0:1713540832.471189:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.471202:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.471204:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.471208:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.471213:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.471215:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.471220:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b5f80. 00000100:00000040:2.0:1713540832.471223:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b5f80 x1796772687603584 msgsize 440 00000100:00100000:2.0:1713540832.471228:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.471254:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.471260:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.471263:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.471367:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.471370:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603584 02000000:00000001:1.0:1713540832.471374:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.471376:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.471378:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.471382:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.471385:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603584 00000020:00000001:1.0:1713540832.471387:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.471389:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.471391:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.471393:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.471397:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.471399:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.471404:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.471405:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.471410:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bc34200. 00000020:00000010:1.0:1713540832.471413:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.471417:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.471423:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.471425:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.471426:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.471428:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.471433:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.471456:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.471463:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.471465:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.471471:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63347 00000100:00000040:1.0:1713540832.471474:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.471476:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888169344 : -131938821382272 : ffff8800996b5f80) 00000100:00000040:1.0:1713540832.471483:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b5f80 x1796772687603584/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.471493:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.471494:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.471498:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687603584:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.471502:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603584 00000020:00000001:1.0:1713540832.471504:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.471506:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.471508:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.471510:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.471512:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.471514:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.471518:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.471519:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.471521:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.471523:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.471525:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.471528:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.471530:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.471532:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.471534:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.471535:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.471537:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.471538:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.471539:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.471540:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.471542:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.471544:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.471547:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.471548:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.471552:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013264f800. 02000000:00000001:1.0:1713540832.471554:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.471556:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.471558:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.471560:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.471562:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.471565:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.471589:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.471591:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.471594:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.471598:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.471600:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.489263:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.489269:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.489273:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540832.489274:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540832.489278:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540832.489279:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713540832.489280:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540832.489282:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926628 is committed 00002000:00000001:1.0:1713540832.489283:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540832.489287:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540832.489287:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.489289:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540832.489290:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540832.489292:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540832.489294:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131ae0. 00010000:00000040:1.0:1713540832.489297:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926628, transno 0, xid 1796772687603584 00000020:00000001:3.0:1713540832.489299:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713540832.489300:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540832.489301:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540832.489303:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.489305:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.489307:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131a20. 00010000:00000200:1.0:1713540832.489309:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b5f80 x1796772687603584/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540832.489310:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.489312:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.489314:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009897d800. 00080000:00000001:3.0:1713540832.489318:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.489320:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.489321:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.489321:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.489323:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009897d000. 00080000:00000001:3.0:1713540832.489325:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540832.489326:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.489328:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.489331:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.489335:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.489338:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.489340:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.489343:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.489345:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.489347:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.489350:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.489354:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb182a8. 00000100:00000200:1.0:1713540832.489359:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687603584, offset 224 00000400:00000200:1.0:1713540832.489364:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.489373:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.489380:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527100:527100:256:4294967295] 192.168.202.41@tcp LPNI seq info [527100:527100:8:4294967295] 00000400:00000200:1.0:1713540832.489390:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.489396:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.489399:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645f00. 00000800:00000200:1.0:1713540832.489404:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.489411:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.489415:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.489442:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.489446:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.489449:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.489450:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.489452:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.489457:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b5f80 x1796772687603584/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.489468:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687603584:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17972us (18242us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.489478:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63347 00000100:00000040:1.0:1713540832.489482:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.489484:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.489486:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.489490:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.489494:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.489498:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bc34200. 00000020:00000040:1.0:1713540832.489502:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.489504:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540832.489527:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540832.489532:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645f00. 00000400:00000200:0.0:1713540832.489537:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.489544:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540832.489548:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb182a8 00000400:00000010:0.0:1713540832.489551:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb182a8. 00000100:00000001:0.0:1713540832.489554:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.489556:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.496751:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.496764:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.496767:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.496770:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.496778:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.496790:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96800 00000400:00000200:2.0:1713540832.496796:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 56608 00000800:00000001:2.0:1713540832.496802:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.496816:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.496819:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.496828:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.496834:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.496836:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.496841:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800996b7b80. 00000100:00000040:2.0:1713540832.496844:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800996b7b80 x1796772687603712 msgsize 488 00000100:00100000:2.0:1713540832.496849:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.496876:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.496882:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.496885:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.496939:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.496943:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603712 02000000:00000001:3.0:1713540832.496946:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.496949:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.496951:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.496954:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.496957:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603712 00000020:00000001:3.0:1713540832.496960:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.496961:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.496963:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.496966:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.496969:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.496971:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.496975:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.496977:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.496981:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801207e7a00. 00000020:00000010:3.0:1713540832.496985:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540832.496988:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.496993:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.496996:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.496998:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.497000:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.497001:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.497004:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.497006:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.497008:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.497011:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.497012:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.497014:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.497016:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.497018:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.497020:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.497021:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.497022:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.497024:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.497025:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.497027:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.497029:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.497031:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.497033:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.497035:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.497037:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.497039:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.497046:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1025507328->1026555903) req@ffff8800996b7b80 x1796772687603712/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.497056:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.497058:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b7b80 with x1796772687603712 ext(1025507328->1026555903) 00010000:00000001:3.0:1713540832.497061:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.497062:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.497064:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.497066:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.497068:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.497071:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.497073:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.497075:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.497077:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b7b80 00002000:00000001:3.0:1713540832.497079:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.497081:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.497086:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.497104:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.497112:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.497114:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.497119:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65959 00000100:00000040:3.0:1713540832.497122:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.497124:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134888176512 : -131938821375104 : ffff8800996b7b80) 00000100:00000040:3.0:1713540832.497129:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800996b7b80 x1796772687603712/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.497138:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.497139:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.497142:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800996b7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687603712:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.497146:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603712 00000020:00000001:3.0:1713540832.497147:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.497149:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.497151:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.497153:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.497154:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.497157:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.497160:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.497162:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.497164:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.497165:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.497167:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.497170:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.497172:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.497176:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d51f000. 02000000:00000001:3.0:1713540832.497178:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.497180:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.497183:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.497185:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.497187:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.497188:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.497192:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.497194:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.497196:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.497198:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.497200:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3839885312 00000020:00000001:3.0:1713540832.497204:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.497206:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3839885312 left=3327131648 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540832.497209:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3327131648 : 3327131648 : c6500000) 00000020:00000001:3.0:1713540832.497211:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.497212:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540832.497215:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.497216:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.497218:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540832.497221:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.497222:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.497224:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540832.497227:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540832.497229:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540832.497231:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.497232:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.497234:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.497237:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.497239:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.497243:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.497247:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.500158:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.500165:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.500167:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.500170:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.500172:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.500176:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d51cc00. 00000100:00000010:3.0:1713540832.500180:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007d962000. 00000020:00000040:3.0:1713540832.500183:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.500192:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.500194:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.500200:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540832.500208:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee770. 00000400:00000200:3.0:1713540832.500213:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.500222:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.500229:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527101:527101:256:4294967295] 192.168.202.41@tcp LPNI seq info [527101:527101:8:4294967295] 00000400:00000200:3.0:1713540832.500235:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.500241:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.500247:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.500251:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007ec0f900. 00000800:00000200:3.0:1713540832.500257:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.500263:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.500267:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec0f900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.500291:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96800-0x66227bdc96800 00000100:00000001:3.0:1713540832.500294:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.500453:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.500459:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007ec0f900. 00000400:00000200:2.0:1713540832.500464:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.500472:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.500477:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.500479:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d51cc00 00000100:00000001:2.0:1713540832.500481:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.503106:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.503148:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.503151:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.503155:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.503163:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540832.503175:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d2ad 00000800:00000001:0.0:1713540832.503187:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.504676:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.504681:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.504979:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.504983:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.504989:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540832.504995:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540832.504998:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540832.505002:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540832.505004:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d51cc00 00000100:00000001:0.0:1713540832.505020:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.505026:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.505030:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.505134:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.505140:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.505142:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.505147:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.505153:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.505156:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.505158:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.505160:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.505162:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.505164:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.505166:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.505173:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.505174:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.505176:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.505177:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.505179:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.505181:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.505182:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.505187:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.505189:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.505196:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c6000. 00080000:00000001:3.0:1713540832.505199:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334928384 : -131938374623232 : ffff8800b40c6000) 00080000:00000001:3.0:1713540832.505202:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.505217:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.505219:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.505230:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.505231:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.505233:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.505235:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.505237:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.505239:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.505241:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.505250:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.505252:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.505255:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.505257:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087f0b400. 00080000:00000001:3.0:1713540832.505259:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134594917376 : -131939114634240 : ffff880087f0b400) 00080000:00000001:3.0:1713540832.505264:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.505271:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.505273:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.505275:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.505296:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.505297:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.505299:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.505305:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.505312:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.505315:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.505354:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.505358:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.505360:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800931313c0. 00000020:00000040:3.0:1713540832.505362:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.505365:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.505367:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.505369:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.505371:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.505374:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.505375:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.505410:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.505413:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926629, last_committed = 12884926628 00000001:00000010:3.0:1713540832.505416:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131f60. 00000001:00000040:3.0:1713540832.505419:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.505421:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.505425:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.505457:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.505460:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.505468:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.508631:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.508635:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.508637:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.508660:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.508664:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.508666:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.508667:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.508670:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.508674:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007d962000. 00000100:00000010:3.0:1713540832.508677:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d51cc00. 00000100:00000001:3.0:1713540832.508680:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.508681:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.508684:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926628, transno 12884926629, xid 1796772687603712 00010000:00000001:3.0:1713540832.508687:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.508695:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800996b7b80 x1796772687603712/t12884926629(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.508705:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.508708:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.508711:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.508715:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.508718:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.508720:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.508722:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.508724:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.508726:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.508729:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.508732:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0660. 00000100:00000200:3.0:1713540832.508737:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687603712, offset 224 00000400:00000200:3.0:1713540832.508741:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.508750:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.508756:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527102:527102:256:4294967295] 192.168.202.41@tcp LPNI seq info [527102:527102:8:4294967295] 00000400:00000200:3.0:1713540832.508766:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.508772:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.508776:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ec0f900. 00000800:00000200:3.0:1713540832.508781:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.508788:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.508791:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ec0f900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.508818:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.508821:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.508824:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.508825:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.508827:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.508832:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800996b7b80 x1796772687603712/t12884926629(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.508843:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800996b7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687603712:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11702us (11996us total) trans 12884926629 rc 0/0 00000100:00100000:3.0:1713540832.508851:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65959 00000100:00000040:3.0:1713540832.508855:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.508857:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.508859:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.508865:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1025507328->1026555903) req@ffff8800996b7b80 x1796772687603712/t12884926629(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.508873:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.508875:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800996b7b80 with x1796772687603712 ext(1025507328->1026555903) 00010000:00000001:3.0:1713540832.508878:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.508879:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.508881:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.508883:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.508886:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.508888:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.508889:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.508890:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.508892:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800996b7b80 00002000:00000001:3.0:1713540832.508894:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.508896:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.508899:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540832.508903:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000800:00000200:2.0:1713540832.508905:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713540832.508906:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801207e7a00. 00000020:00000040:3.0:1713540832.508910:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000800:00000010:2.0:1713540832.508911:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ec0f900. 00000100:00000001:3.0:1713540832.508912:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.508916:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.508924:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.508929:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0660 00000400:00000010:2.0:1713540832.508932:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0660. 00000100:00000001:2.0:1713540832.508936:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.508938:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.510671:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.510683:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.510687:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.510689:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.510698:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.510709:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96840 00000400:00000200:2.0:1713540832.510716:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 2200 00000800:00000001:2.0:1713540832.510722:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.510736:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.510739:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.510744:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.510749:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.510751:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.510759:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012f1d4700. 00000100:00000040:2.0:1713540832.510762:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012f1d4700 x1796772687603776 msgsize 440 00000100:00100000:2.0:1713540832.510767:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.510792:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.510798:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.510802:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.510903:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.510906:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603776 02000000:00000001:1.0:1713540832.510909:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.510912:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.510914:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.510917:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.510921:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603776 00000020:00000001:1.0:1713540832.510923:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.510924:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.510926:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.510929:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.510932:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.510935:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.510939:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.510940:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.510945:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bc34200. 00000020:00000010:1.0:1713540832.510948:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.510951:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.510957:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.510959:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.510960:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.510962:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.510967:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.510991:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.510999:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.511001:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.511007:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63348 00000100:00000040:1.0:1713540832.511010:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.511012:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137399633664 : -131936309917952 : ffff88012f1d4700) 00000100:00000040:1.0:1713540832.511019:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012f1d4700 x1796772687603776/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.511029:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.511031:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.511034:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012f1d4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687603776:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.511038:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603776 00000020:00000001:1.0:1713540832.511040:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.511043:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.511044:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.511046:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.511048:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.511051:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.511054:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.511056:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.511057:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.511060:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.511062:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.511063:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.511065:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.511067:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.511069:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.511070:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.511071:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.511073:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.511074:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.511076:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.511078:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.511080:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.511083:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.511085:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.511088:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88013264d400. 02000000:00000001:1.0:1713540832.511090:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.511093:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.511095:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.511097:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.511099:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.511102:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.511104:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.511107:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.511109:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.511113:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.511115:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000040:3.0:1713540832.522703:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) 2019248c-70bf-4df3-ba65-2df910a38253->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:3.0:1713540832.522709:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:3.0:1713540832.522715:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092b49f80. 00000020:00000040:3.0:1713540832.522719:0:18467:0:(genops.c:1127:class_import_get()) import ffff8800716ec800 refcount=4 obd=MGC192.168.202.141@tcp 00000100:00000001:3.0:1713540832.522722:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713540832.522725:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713540832.522730:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713540832.522737:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88008492fd00. 00000100:00000001:3.0:1713540832.522744:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.522752:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging 2019248c-70bf-4df3-ba65-2df910a38253->MGS req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:3.0:1713540832.522765:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713540832.522769:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.522776:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880092b49f80] to pc [ptlrpcd_00_01+1] req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.522800:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.522802:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:3.0:1713540832.522807:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:3.0:1713540832.522839:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092b48700. 00000020:00000040:3.0:1713540832.522842:0:18467:0:(genops.c:1127:class_import_get()) import ffff880132463000 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:3.0:1713540832.522844:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713540832.522846:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713540832.522848:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713540832.522852:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8800a6e4f500. 00000100:00000001:3.0:1713540832.522855:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.522858:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:0.0:1713540832.522863:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713540832.522866:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713540832.522867:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.522869:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000040:3.0:1713540832.522871:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880092b48700] to pc [ptlrpcd_00_02+2] req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.522872:0:7340:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713540832.522884:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.522887:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.522890:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:3.0:1713540832.522895:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1713540832.522896:0:7340:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540832.522899:0:7340:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.522902:0:7340:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713540832.522906:0:7340:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540832.522910:0:7340:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880092b49f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:2019248c-70bf-4df3-ba65-2df910a38253:7340:1796772644058752:0@lo:400:kworker.0 00000100:00000001:0.0:1713540832.522915:0:7340:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713540832.522917:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713540832.522920:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713540832.522922:0:7341:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 02000000:00000001:0.0:1713540832.522922:0:7340:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540832.522925:0:7340:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.522927:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713540832.522929:0:7340:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713540832.522935:0:7341:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 02000000:00000010:0.0:1713540832.522936:0:7340:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008a5f5800. 00000100:00000001:3.0:1713540832.522937:0:7341:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.522939:0:7340:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.522940:0:7341:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713540832.522942:0:7341:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.522946:0:7341:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880092b48700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:7341:1796772644058816:0@lo:400:kworker.0 00000100:00000001:3.0:1713540832.522950:0:7341:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1713540832.522953:0:7341:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713540832.522955:0:7341:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.522957:0:7341:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1713540832.522959:0:7341:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8801163cbc00. 02000000:00000001:3.0:1713540832.522961:0:7341:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713540832.522965:0:7341:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008b7e6268. 00000400:00000010:3.0:1713540832.522970:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0908. 00000100:00000200:3.0:1713540832.522975:0:7341:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644058816, portal 10 00000100:00000001:3.0:1713540832.522977:0:7341:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713540832.522978:0:7341:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134775523072 : -131938934028544 : ffff880092b48700) 00000100:00000040:3.0:1713540832.522985:0:7341:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:0.0:1713540832.522988:0:7340:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a681b8. 00000100:00000001:3.0:1713540832.522992:0:7341:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.522994:0:7341:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540832.522995:0:7340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10660. 00000400:00000010:3.0:1713540832.522996:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0d48. 00000100:00000200:3.0:1713540832.523001:0:7341:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796772644058816, offset 0 00000100:00000200:0.0:1713540832.523002:0:7340:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644058752, portal 25 00000100:00000001:0.0:1713540832.523004:0:7340:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000400:00000200:3.0:1713540832.523005:0:7341:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713540832.523006:0:7340:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134775529344 : -131938934022272 : ffff880092b49f80) 00000400:00000200:3.0:1713540832.523014:0:7341:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:0.0:1713540832.523015:0:7340:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713540832.523022:0:7341:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x66227bb30f6c0 00000100:00000001:0.0:1713540832.523023:0:7340:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540832.523027:0:7340:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:3.0:1713540832.523029:0:7341:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3dd9 [64] + 158600 00000400:00000010:0.0:1713540832.523029:0:7340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10e58. 00000100:00000200:0.0:1713540832.523034:0:7340:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1796772644058752, offset 0 00000400:00000200:3.0:1713540832.523035:0:7341:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713540832.523042:0:7341:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:0.0:1713540832.523042:0:7340:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713540832.523046:0:7341:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713540832.523047:0:7341:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:3.0:1713540832.523051:0:7341:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092b48000. 00000400:00000200:0.0:1713540832.523052:0:7340:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:3.0:1713540832.523054:0:7341:0:(events.c:356:request_in_callback()) incoming req@ffff880092b48000 x1796772644058816 msgsize 224 00000100:00100000:3.0:1713540832.523058:0:7341:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000200:0.0:1713540832.523061:0:7340:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x66227bb30f680 00000100:00000001:3.0:1713540832.523064:0:7341:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713540832.523067:0:7340:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x285395 [2] + 0 00000400:00000010:0.0:1713540832.523072:0:7340:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008bdd9108. 00000400:00000200:0.0:1713540832.523074:0:7340:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800685cca80 00000400:00000200:0.0:1713540832.523080:0:7340:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.523083:0:7340:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:3.0:1713540832.523088:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0d48 00000400:00000010:3.0:1713540832.523090:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0d48. 00000100:00000001:3.0:1713540832.523093:0:7341:0:(events.c:53:request_out_callback()) Process entered 00000400:00000200:0.0:1713540832.523094:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800685cca80 00000400:00000010:0.0:1713540832.523096:0:7340:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff8800685cca80. 00000100:00000200:3.0:1713540832.523098:0:7341:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.523101:0:7340:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540832.523103:0:7340:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:0.0:1713540832.523106:0:7340:0:(events.c:356:request_in_callback()) incoming req@ffff88013297d050 x1796772644058752 msgsize 224 00000100:00000001:3.0:1713540832.523107:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713540832.523110:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540832.523111:0:7340:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:0.0:1713540832.523113:0:7340:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:3.0:1713540832.523116:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523118:0:7341:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713540832.523120:0:7340:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:3.0:1713540832.523122:0:7341:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523124:0:7341:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:0.0:1713540832.523125:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10e58 00000100:00000001:3.0:1713540832.523126:0:7341:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540832.523127:0:7340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10e58. 00000100:00000001:3.0:1713540832.523129:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.523130:0:7340:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713540832.523132:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713540832.523133:0:7340:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.523137:0:7341:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713540832.523138:0:7341:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:1.0:1713540832.523139:0:21337:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1713540832.523140:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713540832.523141:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00100000:1.0:1713540832.523142:0:21337:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058752 00000100:00000001:3.0:1713540832.523143:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.523143:0:7340:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713540832.523145:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.523145:0:21337:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.523147:0:21337:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:0.0:1713540832.523147:0:7340:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.523149:0:21337:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.523153:0:21337:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.523154:0:7340:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.523156:0:21337:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058752 00000100:00000001:0.0:1713540832.523156:0:7340:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713540832.523159:0:22019:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:1.0:1713540832.523159:0:21337:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713540832.523159:0:7340:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713540832.523160:0:21337:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c997f6 00000100:00100000:3.0:1713540832.523161:0:22019:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058816 00000020:00000001:1.0:1713540832.523162:0:21337:0:(lustre_handles.c:133:class_handle2object()) Process entered 02000000:00000001:3.0:1713540832.523163:0:22019:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.523165:0:22019:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000040:1.0:1713540832.523165:0:21337:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800a1a18000 refcount=18 00000100:00000001:3.0:1713540832.523166:0:22019:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.523168:0:21337:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135025934336 : -131938683617280 : ffff8800a1a18000) 02000000:00000001:3.0:1713540832.523169:0:22019:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.523171:0:21337:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135025934336 : -131938683617280 : ffff8800a1a18000) 00000100:00100000:3.0:1713540832.523172:0:22019:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058816 00000020:00000001:3.0:1713540832.523174:0:22019:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.523175:0:22019:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b61 00000100:00000001:1.0:1713540832.523175:0:21337:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:3.0:1713540832.523177:0:22019:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.523179:0:21337:0:(obd_config.c:942:class_incref()) incref MGS (ffff880085885540) now 8 - evictor 00000020:00000040:3.0:1713540832.523180:0:22019:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc96800 refcount=5 00000020:00000001:3.0:1713540832.523182:0:22019:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213099008 : -131938496452608 : ffff8800acc96800) 00000020:00000001:3.0:1713540832.523184:0:22019:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213099008 : -131938496452608 : ffff8800acc96800) 00000100:00000001:3.0:1713540832.523188:0:22019:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.523188:0:21337:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713540832.523190:0:7340:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000040:3.0:1713540832.523191:0:22019:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000020:00000010:1.0:1713540832.523193:0:21337:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bc35a00. 00000100:00000001:0.0:1713540832.523193:0:7340:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523194:0:22019:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713540832.523196:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713540832.523197:0:21337:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdf80. 00000020:00000010:3.0:1713540832.523198:0:22019:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801163cb600. 00000100:00000001:0.0:1713540832.523199:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1713540832.523200:0:21337:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044320. 00000020:00000010:3.0:1713540832.523202:0:22019:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540832.523205:0:22019:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000001:0.0:1713540832.523205:0:7340:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:1.0:1713540832.523207:0:21337:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000001:0.0:1713540832.523207:0:7340:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713540832.523209:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:3.0:1713540832.523210:0:22019:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:1.0:1713540832.523210:0:21337:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.523211:0:21337:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540832.523211:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713540832.523212:0:22019:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.523213:0:21337:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523214:0:22019:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540832.523216:0:22019:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.523219:0:21337:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523221:0:22019:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713540832.523223:0:22019:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713540832.523224:0:22019:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.523226:0:21337:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.523230:0:22019:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.523233:0:21337:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.523234:0:21337:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713540832.523236:0:22019:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.523237:0:22019:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.523241:0:22019:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 841 00000100:00000040:3.0:1713540832.523243:0:22019:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc96800 : new rpc_count 1 00000100:00100000:1.0:1713540832.523243:0:21337:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 512 00000100:00000001:3.0:1713540832.523245:0:22019:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775521280 : -131938934030336 : ffff880092b48000) 00000100:00000040:1.0:1713540832.523246:0:21337:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800a1a18000 : new rpc_count 1 00000100:00000001:1.0:1713540832.523248:0:21337:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137457995856 : -131936251555760 : ffff88013297d050) 00000100:00000040:3.0:1713540832.523250:0:22019:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b48000 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:393/0 lens 224/0 e 0 to 0 dl 1713540843 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713540832.523256:0:21337:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013297d050 x1796772644058752/t0(0) o400->2019248c-70bf-4df3-ba65-2df910a38253@0@lo:393/0 lens 224/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.523259:0:22019:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.523260:0:22019:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.523263:0:22019:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b48000 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0001_UUID+5:7341:x1796772644058816:12345-0@lo:400:kworker.0 00000100:00000001:1.0:1713540832.523266:0:21337:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000200:3.0:1713540832.523267:0:22019:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058816 00000100:00000001:1.0:1713540832.523268:0:21337:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:3.0:1713540832.523269:0:22019:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.523271:0:22019:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00100000:1.0:1713540832.523271:0:21337:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013297d050 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:2019248c-70bf-4df3-ba65-2df910a38253+18:7340:x1796772644058752:12345-0@lo:400:kworker.0 00000020:00000001:3.0:1713540832.523273:0:22019:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.523274:0:22019:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000200:1.0:1713540832.523275:0:21337:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058752 00000020:00000001:3.0:1713540832.523276:0:22019:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:3.0:1713540832.523278:0:22019:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.523278:0:21337:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.523280:0:21337:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.523281:0:22019:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.523282:0:21337:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.523283:0:22019:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.523284:0:22019:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.523285:0:21337:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.523286:0:22019:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.523287:0:21337:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072111842496 : -1597709120 : ffffffffa0c4e4c0) 00000020:00000001:3.0:1713540832.523288:0:22019:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:1.0:1713540832.523289:0:21337:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:3.0:1713540832.523291:0:22019:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:1.0:1713540832.523291:0:21337:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.523292:0:21337:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:3.0:1713540832.523293:0:22019:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:1.0:1713540832.523293:0:21337:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 02000000:00000010:3.0:1713540832.523295:0:22019:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880087f0b000. 00000020:00000001:1.0:1713540832.523295:0:21337:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.523297:0:21337:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 02000000:00000001:3.0:1713540832.523298:0:22019:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.523299:0:21337:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:3.0:1713540832.523300:0:22019:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.523300:0:21337:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:3.0:1713540832.523302:0:22019:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.523304:0:22019:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644058816 00010000:00000001:3.0:1713540832.523307:0:22019:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.523311:0:22019:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b48000 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00080000:1.0:1713540832.523314:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713540802 00000020:00000040:1.0:1713540832.523317:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00010000:00000001:3.0:1713540832.523318:0:22019:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.523320:0:22019:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713540832.523320:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713540802 00000020:00000040:1.0:1713540832.523321:0:8752:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880085885540) now 8 - evictor 00000100:00001000:3.0:1713540832.523323:0:22019:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=57 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.523326:0:22019:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.523328:0:22019:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:3.0:1713540832.523330:0:22019:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:3.0:1713540832.523332:0:22019:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.523334:0:22019:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523335:0:22019:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.523337:0:22019:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713540832.523340:0:22019:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0d48. 00000100:00000200:3.0:1713540832.523343:0:22019:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772644058816, offset 224 00000400:00000200:3.0:1713540832.523346:0:22019:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000010:1.0:1713540832.523349:0:21337:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880098d7c400. 02000000:00000001:1.0:1713540832.523351:0:21337:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540832.523352:0:22019:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:1.0:1713540832.523353:0:21337:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.523356:0:21337:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540832.523357:0:22019:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x66227bb30f6c0 00010000:00000040:1.0:1713540832.523359:0:21337:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644058752 00010000:00000001:1.0:1713540832.523361:0:21337:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:3.0:1713540832.523362:0:22019:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28d2b5 [1] + 224 00010000:00000200:1.0:1713540832.523366:0:21337:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013297d050 x1796772644058752/t0(0) o400->2019248c-70bf-4df3-ba65-2df910a38253@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713540832.523367:0:22019:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713540832.523370:0:22019:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713540832.523374:0:22019:0:(events.c:97:reply_in_callback()) Process entered 00010000:00000001:1.0:1713540832.523377:0:21337:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000200:3.0:1713540832.523378:0:22019:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713540832.523379:0:21337:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.523381:0:21337:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009c0071e8 time=69 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.523385:0:21337:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.523387:0:22019:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713540832.523388:0:21337:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 32 to 0@lo 00000100:00000001:1.0:1713540832.523390:0:21337:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:1.0:1713540832.523392:0:21337:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.523394:0:21337:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.523396:0:21337:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713540832.523398:0:22019:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000040:1.0:1713540832.523398:0:21337:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:3.0:1713540832.523402:0:22019:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0d48 00000400:00000010:3.0:1713540832.523404:0:22019:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0d48. 00000100:00000001:0.0:1713540832.523404:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713540832.523406:0:22019:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713540832.523407:0:22019:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540832.523407:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523410:0:22019:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.523413:0:22019:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:0.0:1713540832.523413:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00010000:00000001:3.0:1713540832.523415:0:22019:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:0.0:1713540832.523415:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.523417:0:22019:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.523418:0:22019:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1713540832.523419:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.523422:0:22019:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b48000 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.523422:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.523431:0:22019:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b48000 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0001_UUID+5:7341:x1796772644058816:12345-0@lo:400:kworker.0 Request processed in 170us (375us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540832.523437:0:22019:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 841 00000100:00000040:3.0:1713540832.523439:0:22019:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc96800 : new rpc_count 0 00000100:00000001:3.0:1713540832.523441:0:22019:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540832.523443:0:22019:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.523446:0:22019:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540832.523449:0:22019:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.523452:0:22019:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801163cb600. 00000020:00000040:3.0:1713540832.523456:0:22019:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc96800 : new refcount 4 00000100:00000001:3.0:1713540832.523458:0:22019:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:3.0:1713540832.523471:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092b4a300. 00000020:00000040:3.0:1713540832.523475:0:18467:0:(genops.c:1127:class_import_get()) import ffff88009b698800 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:3.0:1713540832.523477:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713540832.523479:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713540832.523482:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713540832.523486:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880098d04c00. 00000100:00000001:3.0:1713540832.523489:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713540832.523491:0:21337:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18b28. 00000100:00000040:3.0:1713540832.523493:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000200:1.0:1713540832.523496:0:21337:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796772644058752, offset 224 00000100:00000001:3.0:1713540832.523502:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000400:00000200:1.0:1713540832.523502:0:21337:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713540832.523504:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.523509:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880092b4a300] to pc [ptlrpcd_00_03+3] req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713540832.523511:0:21337:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713540832.523518:0:21337:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 25 MB=0x66227bb30f680 00000100:00000001:3.0:1713540832.523522:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713540832.523524:0:21337:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 224/224 into md 0x28d2b9 [1] + 224 00000100:00000040:3.0:1713540832.523525:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:3.0:1713540832.523528:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000400:00000200:1.0:1713540832.523530:0:21337:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713540832.523531:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000010:3.0:1713540832.523532:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092b4b480. 00000400:00000200:1.0:1713540832.523533:0:21337:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000040:3.0:1713540832.523534:0:18467:0:(genops.c:1127:class_import_get()) import ffff880091adb000 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:0.0:1713540832.523534:0:7342:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713540832.523536:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:0.0:1713540832.523536:0:7342:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 02000000:00000001:3.0:1713540832.523537:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:1.0:1713540832.523537:0:21337:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000001:3.0:1713540832.523539:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713540832.523542:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88012dd4c600. 00000100:00000200:1.0:1713540832.523542:0:21337:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540832.523543:0:7342:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.523544:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.523548:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:0.0:1713540832.523552:0:7342:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000040:1.0:1713540832.523553:0:21337:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.523553:0:7342:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523554:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713540832.523556:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.523556:0:7342:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:3.0:1713540832.523559:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880092b4b480] to pc [ptlrpcd_00_00+0] req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.523589:0:21337:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713540832.523593:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.523595:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:1.0:1713540832.523595:0:21337:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18b28 00000400:00000010:1.0:1713540832.523597:0:21337:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18b28. 00000100:00000001:3.0:1713540832.523598:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:1.0:1713540832.523599:0:21337:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000010:3.0:1713540832.523601:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092b4aa00. 00000100:00000001:1.0:1713540832.523601:0:21337:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:3.0:1713540832.523603:0:18467:0:(genops.c:1127:class_import_get()) import ffff88012b2dd800 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:3.0:1713540832.523605:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:1.0:1713540832.523605:0:21337:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.523606:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713540832.523607:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713540832.523611:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8800a9793500. 00000100:00000040:1.0:1713540832.523612:0:21337:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00000100:00000001:3.0:1713540832.523613:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713540832.523615:0:21337:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 02000000:00000001:0.0:1713540832.523616:0:7342:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.523617:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000020:00000001:1.0:1713540832.523617:0:21337:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.523618:0:21337:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00100000:0.0:1713540832.523620:0:7342:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880092b4a300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0000_UUID:7342:1796772644058880:0@lo:400:kworker.0 00000100:00000040:1.0:1713540832.523623:0:21337:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013297d050 x1796772644058752/t0(0) o400->2019248c-70bf-4df3-ba65-2df910a38253@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.523624:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713540832.523624:0:7342:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713540832.523626:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.523627:0:7342:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540832.523629:0:7342:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.523630:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880092b4aa00] to pc [ptlrpcd_00_01+1] req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713540832.523631:0:7342:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00100000:1.0:1713540832.523634:0:21337:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013297d050 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:2019248c-70bf-4df3-ba65-2df910a38253+18:7340:x1796772644058752:12345-0@lo:400:kworker.0 Request processed in 365us (524us total) trans 0 rc 0/0 02000000:00000010:0.0:1713540832.523635:0:7342:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008a5f5400. 02000000:00000001:0.0:1713540832.523637:0:7342:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523638:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.523665:0:18467:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:3.0:1713540832.523668:0:18467:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00100000:1.0:1713540832.523669:0:21337:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 512 00000100:00000010:3.0:1713540832.523672:0:18467:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092b49500. 00000100:00000040:1.0:1713540832.523672:0:21337:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800a1a18000 : new rpc_count 0 00000020:00000040:3.0:1713540832.523674:0:18467:0:(genops.c:1127:class_import_get()) import ffff88008aaa3800 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000100:00000001:1.0:1713540832.523675:0:21337:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.523676:0:21337:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:0.0:1713540832.523676:0:7342:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a687e8. 00000100:00000001:3.0:1713540832.523677:0:18467:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713540832.523678:0:18467:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713540832.523680:0:18467:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713540832.523681:0:21337:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdf80. 00000400:00000010:0.0:1713540832.523683:0:7342:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10e58. 02000000:00000010:3.0:1713540832.523684:0:18467:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8800a63b1900. 00000020:00000010:1.0:1713540832.523684:0:21337:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044320. 00000100:00000001:3.0:1713540832.523686:0:18467:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713540832.523688:0:21337:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bc35a00. 00000100:00000200:0.0:1713540832.523689:0:7342:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644058880, portal 10 00000100:00000040:3.0:1713540832.523690:0:18467:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000020:00000040:1.0:1713540832.523691:0:21337:0:(genops.c:906:class_export_put()) PUTting export ffff8800a1a18000 : new refcount 17 00000100:00000001:0.0:1713540832.523692:0:7342:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713540832.523694:0:7342:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134775530240 : -131938934021376 : ffff880092b4a300) 02000000:00000001:1.0:1713540832.523695:0:21337:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:3.0:1713540832.523697:0:18467:0:(jobid.c:903:lustre_get_jobid()) Process entered 02000000:00000010:1.0:1713540832.523697:0:21337:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880098d7c400. 00000100:00000001:3.0:1713540832.523699:0:18467:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.523700:0:21337:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713540832.523701:0:21337:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713540832.523702:0:18467:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880092b49500] to pc [ptlrpcd_00_02+2] req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713540832.523705:0:21337:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000100:00000040:0.0:1713540832.523705:0:7342:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.523711:0:18467:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.523715:0:18467:0:(lprocfs_status.c:1730:lprocfs_read_helper()) Process leaving (rc=435777423 : 435777423 : 19f96f8f) 00000100:00000001:0.0:1713540832.523717:0:7342:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:3.0:1713540832.523718:0:18467:0:(lprocfs_status.c:1730:lprocfs_read_helper()) Process leaving (rc=18446744073518912728 : -190638888 : fffffffff4a314d8) 00000020:00000001:3.0:1713540832.523720:0:18467:0:(lprocfs_status.c:1730:lprocfs_read_helper()) Process leaving (rc=321858547 : 321858547 : 132f2bf3) 00000100:00000040:0.0:1713540832.523720:0:7342:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:3.0:1713540832.523722:0:18467:0:(lprocfs_status.c:1730:lprocfs_read_helper()) Process leaving (rc=18446744073408774515 : -300777101 : ffffffffee128173) 00000400:00000010:0.0:1713540832.523724:0:7342:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10cc0. 00000100:00000040:3.0:1713540832.523725:0:18467:0:(pinger.c:325:ptlrpc_pinger_main()) next wakeup in 5 (9935) 00000100:00000200:0.0:1713540832.523728:0:7342:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796772644058880, offset 0 00000400:00000200:0.0:1713540832.523734:0:7342:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713540832.523755:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713540832.523756:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000200:0.0:1713540832.523757:0:7342:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713540832.523758:0:7341:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:3.0:1713540832.523762:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713540832.523764:0:7342:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x66227bb30f700 00000100:00000001:3.0:1713540832.523769:0:7341:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000400:00000200:0.0:1713540832.523770:0:7342:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3dd9 [64] + 158824 00000100:00000001:3.0:1713540832.523771:0:7341:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.523774:0:7341:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713540832.523776:0:7341:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540832.523777:0:7342:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:3.0:1713540832.523779:0:7341:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880092b49500 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:7341:1796772644059072:0@lo:400:kworker.0 00000400:00000200:0.0:1713540832.523781:0:7342:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713540832.523783:0:7341:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1713540832.523785:0:7341:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1713540832.523785:0:7342:0:(events.c:305:request_in_callback()) Process entered 02000000:00000001:3.0:1713540832.523787:0:7341:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713540832.523787:0:7342:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 02000000:00000001:3.0:1713540832.523788:0:7341:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1713540832.523791:0:7341:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8801163cb600. 02000000:00000001:3.0:1713540832.523792:0:7341:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1713540832.523793:0:7342:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085f4ea00. 00000400:00000010:3.0:1713540832.523796:0:7341:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008b7e6160. 00000100:00000040:0.0:1713540832.523796:0:7342:0:(events.c:356:request_in_callback()) incoming req@ffff880085f4ea00 x1796772644058880 msgsize 224 00000400:00000010:3.0:1713540832.523799:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0d48. 00000100:00100000:0.0:1713540832.523800:0:7342:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000200:3.0:1713540832.523803:0:7341:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644059072, portal 10 00000100:00000001:3.0:1713540832.523805:0:7341:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713540832.523807:0:7341:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134775526656 : -131938934024960 : ffff880092b49500) 00000100:00000001:0.0:1713540832.523809:0:7342:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713540832.523813:0:7342:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10cc0 00000100:00000040:3.0:1713540832.523814:0:7341:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:0.0:1713540832.523815:0:7342:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10cc0. 00000100:00000001:0.0:1713540832.523817:0:7342:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713540832.523821:0:7341:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000200:0.0:1713540832.523822:0:7342:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713540832.523823:0:7341:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713540832.523824:0:21337:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880074ba5790. 00000400:00000010:3.0:1713540832.523825:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef06e8. 00000100:00000200:3.0:1713540832.523827:0:7341:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796772644059072, offset 0 00000400:00000010:1.0:1713540832.523830:0:21337:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff880084ecccc0. 00000400:00000200:3.0:1713540832.523831:0:7341:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713540832.523831:0:7342:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540832.523835:0:7342:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713540832.523838:0:7341:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:0.0:1713540832.523842:0:7342:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540832.523843:0:7341:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x66227bb30f7c0 00000100:00000001:0.0:1713540832.523843:0:7342:0:(events.c:87:request_out_callback()) Process leaving 00000400:00000200:3.0:1713540832.523848:0:7341:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e3dd9 [64] + 159048 00000100:00000001:0.0:1713540832.523848:0:7342:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.523850:0:7342:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540832.523852:0:7342:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540832.523853:0:7341:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713540832.523855:0:7342:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540832.523856:0:7341:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540832.523857:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.523860:0:7341:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713540832.523862:0:7341:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:0.0:1713540832.523862:0:7342:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540832.523864:0:7342:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000010:3.0:1713540832.523865:0:7341:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092b49180. 00000100:00000001:0.0:1713540832.523866:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540832.523867:0:7342:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000040:3.0:1713540832.523868:0:7341:0:(events.c:356:request_in_callback()) incoming req@ffff880092b49180 x1796772644059072 msgsize 224 00000100:00000001:0.0:1713540832.523869:0:7342:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.523871:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.523872:0:7341:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:3.0:1713540832.523878:0:7341:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:3.0:1713540832.523882:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef06e8 00000400:00000010:3.0:1713540832.523884:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef06e8. 00000100:00000001:3.0:1713540832.523887:0:7341:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:3.0:1713540832.523890:0:7341:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.523897:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713540832.523900:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.523907:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523908:0:7341:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713540832.523911:0:7341:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523913:0:7341:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713540832.523915:0:7341:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1713540832.523919:0:7341:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1713540832.523920:0:7341:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:3.0:1713540832.523921:0:7341:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008b7e6268. 00000400:00000200:3.0:1713540832.523924:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0908 00000400:00000010:3.0:1713540832.523925:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0908. 00000100:00000001:3.0:1713540832.523927:0:7341:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713540832.523930:0:7341:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713540832.523939:0:7341:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.523945:0:7341:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713540832.523947:0:7341:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.523949:0:7341:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713540832.523952:0:7341:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713540832.523953:0:7341:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.523955:0:7341:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.523958:0:7341:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.523963:0:7341:0:(import.c:1933:obd_at_measure()) add 5 to ffff880132463438 time=96 v=5 (5 5 5 5) 00000100:00001000:3.0:1713540832.523966:0:7341:0:(import.c:1933:obd_at_measure()) add 1 to ffff8801324633f0 time=57 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.523968:0:7341:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713540832.523969:0:7341:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540832.523972:0:7341:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:0.0:1713540832.523973:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00010000:00000001:3.0:1713540832.523975:0:7341:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.523975:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540832.523977:0:7339:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1713540832.523978:0:7341:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1713540832.523980:0:7341:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:3.0:1713540832.523982:0:7341:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713540832.523984:0:7341:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540832.523984:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713540832.523988:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.523992:0:7339:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540832.523993:0:7339:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.523996:0:7341:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000001:0.0:1713540832.523996:0:7339:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1713540832.523998:0:7341:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:0.0:1713540832.523999:0:7339:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.524000:0:7341:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713540832.524002:0:7339:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880092b4b480 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644058944:0@lo:400:kworker.0 00000100:00000040:3.0:1713540832.524003:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.524006:0:7339:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713540832.524008:0:7339:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540832.524010:0:7339:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.524011:0:7339:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00100000:3.0:1713540832.524012:0:7341:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880092b48700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:7341:1796772644058816:0@lo:400:kworker.0 02000000:00000010:0.0:1713540832.524015:0:7339:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008a5f5e00. 00000100:00000001:3.0:1713540832.524016:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.524017:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 02000000:00000001:0.0:1713540832.524017:0:7339:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.524020:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880092b48700 x1796772644058816/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000010:0.0:1713540832.524021:0:7339:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68528. 00000100:00000001:3.0:1713540832.524026:0:7341:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713540832.524028:0:7341:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713540832.524030:0:7341:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8801163cbc00. 02000000:00000001:3.0:1713540832.524033:0:7341:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713540832.524034:0:7341:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713540832.524036:0:7341:0:(genops.c:1140:class_import_put()) import ffff880132463000 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000020:00000001:3.0:1713540832.524037:0:7341:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713540832.524040:0:7341:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8800a6e4f500. 02000000:00000001:3.0:1713540832.524044:0:7341:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713540832.524046:0:7341:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713540832.524047:0:7341:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b48700. 00000100:00000001:3.0:1713540832.524049:0:7341:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713540832.524050:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.524052:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.524056:0:7341:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713540832.524057:0:7341:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:3.0:1713540832.524059:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713540832.524060:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713540832.524062:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.524064:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540832.524071:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10cc0. 00000100:00000200:0.0:1713540832.524075:0:7339:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644058944, portal 4 00000100:00000001:0.0:1713540832.524077:0:7339:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713540832.524078:0:21339:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713540832.524079:0:7339:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134775534720 : -131938934016896 : ffff880092b4b480) 00000100:00100000:3.0:1713540832.524080:0:21339:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058880 02000000:00000001:3.0:1713540832.524082:0:21339:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.524084:0:21339:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.524085:0:21339:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540832.524086:0:7339:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713540832.524088:0:21339:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.524090:0:21339:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058880 00000020:00000001:3.0:1713540832.524092:0:21339:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713540832.524092:0:7339:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:3.0:1713540832.524093:0:21339:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b68 00000100:00000040:0.0:1713540832.524094:0:7339:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:3.0:1713540832.524095:0:21339:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000010:0.0:1713540832.524096:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10ee0. 00000020:00000040:3.0:1713540832.524097:0:21339:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880098841800 refcount=5 00000100:00000200:0.0:1713540832.524098:0:7339:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796772644058944, offset 0 00000020:00000001:3.0:1713540832.524099:0:21339:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134873012224 : -131938836539392 : ffff880098841800) 00000020:00000001:3.0:1713540832.524101:0:21339:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134873012224 : -131938836539392 : ffff880098841800) 00000400:00000200:0.0:1713540832.524102:0:7339:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713540832.524104:0:21339:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713540832.524107:0:21339:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000400:00000200:0.0:1713540832.524110:0:7339:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713540832.524113:0:21339:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.524116:0:21339:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801163cbc00. 00000400:00000200:0.0:1713540832.524116:0:7339:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x66227bb30f740 00000020:00000010:3.0:1713540832.524119:0:21339:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000400:00000200:0.0:1713540832.524121:0:7339:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x26edf9 [8] + 2640 00000020:00000010:3.0:1713540832.524122:0:21339:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.524126:0:21339:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000400:00000200:0.0:1713540832.524126:0:7339:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713540832.524128:0:21339:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.524129:0:21339:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000400:00000200:0.0:1713540832.524129:0:7339:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713540832.524131:0:21339:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.524133:0:7339:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:3.0:1713540832.524134:0:21339:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000200:0.0:1713540832.524134:0:7339:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:3.0:1713540832.524136:0:21339:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713540832.524138:0:21339:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1713540832.524138:0:7339:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800676bca80. 00000100:00000040:0.0:1713540832.524141:0:7339:0:(events.c:356:request_in_callback()) incoming req@ffff8800676bca80 x1796772644058944 msgsize 224 00000100:00000001:3.0:1713540832.524143:0:21339:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713540832.524145:0:7339:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:3.0:1713540832.524149:0:21339:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.524150:0:21339:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644059072 00000100:00000001:0.0:1713540832.524151:0:7339:0:(events.c:392:request_in_callback()) Process leaving 02000000:00000001:3.0:1713540832.524152:0:21339:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.524154:0:21339:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000200:0.0:1713540832.524154:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10ee0 00000100:00000001:3.0:1713540832.524156:0:21339:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540832.524156:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10ee0. 02000000:00000001:3.0:1713540832.524158:0:21339:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.524158:0:7339:0:(events.c:53:request_out_callback()) Process entered 00000100:00100000:3.0:1713540832.524159:0:21339:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644059072 00000100:00000200:0.0:1713540832.524161:0:7339:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713540832.524164:0:21339:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.524165:0:21339:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b6f 00000020:00000001:3.0:1713540832.524167:0:21339:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.524169:0:21339:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc97800 refcount=5 00000100:00000001:0.0:1713540832.524169:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000020:00000001:3.0:1713540832.524171:0:21339:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213103104 : -131938496448512 : ffff8800acc97800) 00000020:00000001:3.0:1713540832.524172:0:21339:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213103104 : -131938496448512 : ffff8800acc97800) 00000100:00000040:0.0:1713540832.524172:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.524175:0:21339:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.524176:0:21339:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713540832.524181:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.524182:0:7339:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713540832.524185:0:7339:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.524187:0:7339:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540832.524189:0:7339:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.524191:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.524193:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.524198:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540832.524200:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713540832.524202:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540832.524203:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713540832.524292:0:21340:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.524294:0:21340:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.524298:0:21340:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 842 00000100:00000040:3.0:1713540832.524300:0:21340:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880098841800 : new rpc_count 1 00000100:00000001:3.0:1713540832.524302:0:21340:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134561638912 : -131939147912704 : ffff880085f4ea00) 00000100:00000040:3.0:1713540832.524307:0:21340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085f4ea00 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:393/0 lens 224/0 e 0 to 0 dl 1713540843 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.524314:0:21340:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.524316:0:21340:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.524319:0:21340:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085f4ea00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-OST0000_UUID+5:7342:x1796772644058880:12345-0@lo:400:kworker.0 00000100:00000001:0.0:1713540832.524321:0:2030:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:3.0:1713540832.524322:0:21340:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058880 00000100:00100000:0.0:1713540832.524323:0:2030:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644058944 00000020:00000001:3.0:1713540832.524324:0:21340:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 02000000:00000001:0.0:1713540832.524325:0:2030:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:3.0:1713540832.524326:0:21340:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.524327:0:21340:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.524328:0:2030:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:3.0:1713540832.524329:0:21340:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:0.0:1713540832.524330:0:2030:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.524331:0:21340:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:3.0:1713540832.524333:0:21340:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:0.0:1713540832.524334:0:2030:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.524336:0:21340:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.524337:0:21340:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00100000:0.0:1713540832.524338:0:2030:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644058944 00000020:00000001:3.0:1713540832.524339:0:21340:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540832.524340:0:2030:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000001:3.0:1713540832.524341:0:21340:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.524342:0:21340:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000040:0.0:1713540832.524342:0:2030:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99882 00000020:00000001:0.0:1713540832.524344:0:2030:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:3.0:1713540832.524345:0:21340:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.524346:0:21340:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000040:0.0:1713540832.524347:0:2030:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009c147800 refcount=5 02000000:00000010:3.0:1713540832.524350:0:21340:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880087f08400. 00000020:00000001:0.0:1713540832.524350:0:2030:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134932805632 : -131938776745984 : ffff88009c147800) 02000000:00000001:3.0:1713540832.524351:0:21340:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.524352:0:2030:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134932805632 : -131938776745984 : ffff88009c147800) 00000100:00000001:3.0:1713540832.524354:0:21340:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.524356:0:21340:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.524357:0:2030:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00010000:00000040:3.0:1713540832.524358:0:21340:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644058880 00010000:00000001:3.0:1713540832.524360:0:21340:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:0.0:1713540832.524361:0:2030:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00010000:00000200:3.0:1713540832.524363:0:21340:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085f4ea00 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.524365:0:2030:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540832.524369:0:2030:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a5f5a00. 00010000:00000001:3.0:1713540832.524370:0:21340:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.524372:0:21340:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713540832.524373:0:2030:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237480. 00000100:00001000:3.0:1713540832.524374:0:21340:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=57 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.524377:0:21340:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:0.0:1713540832.524378:0:2030:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b708. 00000100:00000040:3.0:1713540832.524379:0:21340:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:3.0:1713540832.524381:0:21340:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:3.0:1713540832.524383:0:21340:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:0.0:1713540832.524383:0:2030:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 02000000:00000001:3.0:1713540832.524384:0:21340:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.524384:0:2030:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540832.524386:0:21340:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:0.0:1713540832.524387:0:2030:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713540832.524388:0:21340:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713540832.524390:0:21340:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0908. 00000100:00000001:0.0:1713540832.524392:0:2030:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000200:3.0:1713540832.524394:0:21340:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772644058880, offset 224 00000100:00000001:0.0:1713540832.524394:0:2030:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713540832.524396:0:2030:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713540832.524398:0:21340:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713540832.524404:0:2030:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713540832.524405:0:21340:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713540832.524411:0:21340:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x66227bb30f700 00000100:00000001:0.0:1713540832.524411:0:2030:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540832.524413:0:2030:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000400:00000200:3.0:1713540832.524416:0:21340:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28d2cd [1] + 224 00000100:00100000:0.0:1713540832.524417:0:2030:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2530 00000400:00000200:3.0:1713540832.524421:0:21340:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:0.0:1713540832.524421:0:2030:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009c147800 : new rpc_count 1 00000100:00000001:0.0:1713540832.524423:0:2030:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134049335936 : -131939660215680 : ffff8800676bca80) 00000400:00000200:3.0:1713540832.524424:0:21340:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713540832.524427:0:21340:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:0.0:1713540832.524428:0:2030:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800676bca80 x1796772644058944/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:393/0 lens 224/0 e 0 to 0 dl 1713540843 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713540832.524431:0:21340:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.524437:0:2030:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540832.524438:0:2030:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:3.0:1713540832.524440:0:21340:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540832.524442:0:2030:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800676bca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_018:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644058944:12345-0@lo:400:kworker.0 00000100:00000200:0.0:1713540832.524445:0:2030:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644058944 00000020:00000001:0.0:1713540832.524448:0:2030:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540832.524451:0:2030:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:3.0:1713540832.524453:0:21340:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:0.0:1713540832.524453:0:2030:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.524455:0:2030:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000400:00000200:3.0:1713540832.524456:0:21340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0908 00000400:00000010:3.0:1713540832.524458:0:21340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0908. 00000020:00000001:0.0:1713540832.524458:0:2030:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000100:00000001:3.0:1713540832.524460:0:21340:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:0.0:1713540832.524460:0:2030:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:3.0:1713540832.524461:0:21340:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713540832.524463:0:21340:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.524463:0:2030:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540832.524465:0:2030:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000040:3.0:1713540832.524466:0:21340:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00000020:00000001:0.0:1713540832.524467:0:2030:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00010000:00000001:3.0:1713540832.524468:0:21340:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540832.524469:0:2030:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.524470:0:21340:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.524471:0:2030:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:3.0:1713540832.524472:0:21340:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1713540832.524474:0:2030:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000040:3.0:1713540832.524475:0:21340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085f4ea00 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713540832.524476:0:2030:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540832.524479:0:2030:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88005d571000. 02000000:00000001:0.0:1713540832.524481:0:2030:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.524483:0:2030:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.524484:0:21340:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085f4ea00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_002:lustre-MDT0000-lwp-OST0000_UUID+5:7342:x1796772644058880:12345-0@lo:400:kworker.0 Request processed in 167us (686us total) trans 0 rc 0/0 00000020:00000001:0.0:1713540832.524485:0:2030:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540832.524488:0:2030:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003902, transno 0, xid 1796772644058944 00000100:00100000:3.0:1713540832.524490:0:21340:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 842 00010000:00000001:0.0:1713540832.524490:0:2030:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000040:3.0:1713540832.524493:0:21340:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880098841800 : new rpc_count 0 00010000:00000200:0.0:1713540832.524494:0:2030:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800676bca80 x1796772644058944/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.524495:0:21340:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540832.524496:0:21340:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.524499:0:21340:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540832.524501:0:21340:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00010000:00000001:0.0:1713540832.524502:0:2030:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000010:3.0:1713540832.524504:0:21340:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801163cbc00. 00010000:00000001:0.0:1713540832.524504:0:2030:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540832.524508:0:21340:0:(genops.c:906:class_export_put()) PUTting export ffff880098841800 : new refcount 4 00000100:00001000:0.0:1713540832.524508:0:2030:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.524510:0:21340:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.524512:0:2030:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540832.524515:0:2030:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:0.0:1713540832.524517:0:2030:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:0.0:1713540832.524519:0:2030:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540832.524521:0:2030:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.524522:0:2030:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540832.524524:0:2030:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540832.524527:0:2030:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10ee0. 00000100:00000200:0.0:1713540832.524530:0:2030:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796772644058944, offset 224 00000400:00000200:0.0:1713540832.524534:0:2030:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00080000:3.0:1713540832.524536:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713540802 00000020:00000040:3.0:1713540832.524540:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000400:00000200:0.0:1713540832.524541:0:2030:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00080000:3.0:1713540832.524542:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713540802 00000020:00000040:3.0:1713540832.524544:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000400:00000200:0.0:1713540832.524547:0:2030:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x66227bb30f740 00000400:00000200:0.0:1713540832.524552:0:2030:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x28d2e1 [1] + 224 00000400:00000200:0.0:1713540832.524557:0:2030:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.524560:0:2030:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540832.524609:0:2030:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540832.524614:0:2030:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540832.524624:0:2030:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.524632:0:2030:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000010:3.0:1713540832.524637:0:21339:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801163cbc00. 00000400:00000200:0.0:1713540832.524637:0:2030:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10ee0 00000400:00000010:0.0:1713540832.524638:0:2030:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10ee0. 00000020:00000010:3.0:1713540832.524664:0:21339:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540832.524667:0:21339:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000001:0.0:1713540832.524668:0:2030:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.524669:0:2030:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:3.0:1713540832.524672:0:21339:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:0.0:1713540832.524673:0:2030:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.524674:0:21339:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.524675:0:21339:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000040:0.0:1713540832.524676:0:2030:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00000100:00000001:3.0:1713540832.524677:0:21339:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540832.524678:0:2030:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:3.0:1713540832.524680:0:21339:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000001:0.0:1713540832.524680:0:2030:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.524682:0:21339:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000020:00000001:0.0:1713540832.524682:0:2030:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:3.0:1713540832.524683:0:21339:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540832.524686:0:2030:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800676bca80 x1796772644058944/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.524690:0:21339:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713540832.524696:0:2030:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800676bca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_018:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644058944:12345-0@lo:400:kworker.0 Request processed in 256us (552us total) trans 0 rc 0/0 00000100:00000001:3.0:1713540832.524698:0:21339:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.524700:0:21339:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.524704:0:21339:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 843 00000100:00100000:0.0:1713540832.524704:0:2030:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2530 00000100:00000040:3.0:1713540832.524707:0:21339:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc97800 : new rpc_count 1 00000100:00000040:0.0:1713540832.524707:0:2030:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009c147800 : new rpc_count 0 00000100:00000001:3.0:1713540832.524709:0:21339:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134775525760 : -131938934025856 : ffff880092b49180) 00000100:00000001:0.0:1713540832.524710:0:2030:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540832.524711:0:2030:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:3.0:1713540832.524714:0:21339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092b49180 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:393/0 lens 224/0 e 0 to 0 dl 1713540843 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:0.0:1713540832.524716:0:2030:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237480. 00000020:00000010:0.0:1713540832.524719:0:2030:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b708. 00000100:00000001:3.0:1713540832.524722:0:21339:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000010:0.0:1713540832.524723:0:2030:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a5f5a00. 00000100:00000001:3.0:1713540832.524724:0:21339:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000040:0.0:1713540832.524726:0:2030:0:(genops.c:906:class_export_put()) PUTting export ffff88009c147800 : new refcount 4 00000100:00100000:3.0:1713540832.524727:0:21339:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092b49180 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-MDT0000_UUID+5:7341:x1796772644059072:12345-0@lo:400:kworker.0 00000100:00000001:0.0:1713540832.524729:0:2030:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713540832.524730:0:21339:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644059072 00000020:00000001:3.0:1713540832.524732:0:21339:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.524734:0:21339:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.524735:0:21339:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.524737:0:21339:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.524739:0:21339:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:3.0:1713540832.524741:0:21339:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.524743:0:21339:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.524745:0:21339:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.524746:0:21339:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.524748:0:21339:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.524749:0:21339:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:3.0:1713540832.524752:0:21339:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.524753:0:21339:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.524757:0:21339:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008d51e000. 02000000:00000001:3.0:1713540832.524759:0:21339:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.524761:0:21339:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.524763:0:21339:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.524766:0:21339:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772644059072 00010000:00000001:3.0:1713540832.524768:0:21339:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.524771:0:21339:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092b49180 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.524777:0:21339:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.524779:0:21339:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.524782:0:21339:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=57 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.524785:0:21339:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.524787:0:21339:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:3.0:1713540832.524789:0:21339:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:3.0:1713540832.524791:0:21339:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.524793:0:21339:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.524794:0:21339:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.524796:0:21339:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713540832.524799:0:21339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0908. 00000100:00000200:3.0:1713540832.524802:0:21339:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796772644059072, offset 224 00000400:00000200:3.0:1713540832.524806:0:21339:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713540832.524812:0:21339:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713540832.524817:0:21339:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x66227bb30f7c0 00000400:00000200:3.0:1713540832.524821:0:21339:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x28d2d5 [1] + 224 00000400:00000200:3.0:1713540832.524825:0:21339:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713540832.524829:0:21339:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713540832.524832:0:21339:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713540832.524835:0:21339:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713540832.524845:0:21339:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.524856:0:21339:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713540832.524859:0:21339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0908 00000400:00000010:3.0:1713540832.524861:0:21339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0908. 00000100:00000001:3.0:1713540832.524863:0:21339:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713540832.524864:0:21339:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713540832.524866:0:21339:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.524869:0:21339:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00000100:00000001:2.0:1713540832.524870:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00010000:00000001:3.0:1713540832.524871:0:21339:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.524872:0:21339:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.524874:0:21339:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:2.0:1713540832.524874:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000040:3.0:1713540832.524877:0:21339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b49180 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000001:2.0:1713540832.524881:0:7341:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713540832.524883:0:7341:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00100000:3.0:1713540832.524885:0:21339:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092b49180 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-MDT0000_UUID+5:7341:x1796772644059072:12345-0@lo:400:kworker.0 Request processed in 161us (1015us total) trans 0 rc 0/0 00000400:00000010:2.0:1713540832.524886:0:7341:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008b7e6160. 00000400:00000200:2.0:1713540832.524890:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0d48 00000100:00100000:3.0:1713540832.524892:0:21339:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 843 00000400:00000010:2.0:1713540832.524893:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0d48. 00000100:00000040:3.0:1713540832.524895:0:21339:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc97800 : new rpc_count 0 00000100:00000001:3.0:1713540832.524897:0:21339:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540832.524897:0:7341:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713540832.524898:0:21339:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.524901:0:21339:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540832.524903:0:21339:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000100:00000200:2.0:1713540832.524905:0:7341:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:3.0:1713540832.524906:0:21339:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801163cbc00. 00000020:00000040:3.0:1713540832.524909:0:21339:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc97800 : new refcount 4 00000100:00000001:3.0:1713540832.524911:0:21339:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1713540832.524917:0:7341:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540832.524925:0:7341:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713540832.524927:0:7341:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540832.524929:0:7341:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:2.0:1713540832.524932:0:7341:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000400:00000001:0.0:1713540832.524933:0:7339:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:2.0:1713540832.524934:0:7341:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000001:0.0:1713540832.524935:0:7339:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1713540832.524936:0:7341:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540832.524937:0:7339:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a68528. 02000000:00000001:2.0:1713540832.524938:0:7341:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713540832.524941:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10cc0 00000400:00000010:0.0:1713540832.524943:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10cc0. 00000100:00001000:2.0:1713540832.524945:0:7341:0:(import.c:1933:obd_at_measure()) add 5 to ffff88008aaa3c38 time=57 v=5 (5 5 5 5) 00000100:00000001:0.0:1713540832.524946:0:7339:0:(events.c:97:reply_in_callback()) Process entered 00000100:00001000:2.0:1713540832.524949:0:7341:0:(import.c:1933:obd_at_measure()) add 1 to ffff88008aaa3bf0 time=57 v=5 (1 1 1 1) 00000100:00000200:0.0:1713540832.524950:0:7339:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540832.524952:0:7341:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713540832.524954:0:7341:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713540832.524957:0:7341:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000200:0.0:1713540832.524959:0:7339:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:2.0:1713540832.524961:0:7341:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.524964:0:7341:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713540832.524966:0:7341:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:0.0:1713540832.524966:0:7339:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540832.524967:0:7339:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540832.524968:0:7341:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713540832.524969:0:7339:0:(client.c:1456:after_reply()) Process entered 00000100:00000001:2.0:1713540832.524970:0:7341:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.524971:0:7339:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540832.524973:0:7339:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:2.0:1713540832.524974:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.524974:0:7339:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.524975:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:0.0:1713540832.524977:0:7339:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.524978:0:7342:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713540832.524982:0:7341:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00001000:0.0:1713540832.524982:0:7339:0:(import.c:1933:obd_at_measure()) add 5 to ffff880091adb438 time=68 v=5 (5 5 5 5) 00000400:00000001:3.0:1713540832.524983:0:7342:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1713540832.524984:0:7342:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000001:2.0:1713540832.524985:0:7341:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000400:00000010:3.0:1713540832.524987:0:7342:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a687e8. 00000100:00000001:2.0:1713540832.524987:0:7341:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:0.0:1713540832.524989:0:7339:0:(import.c:1933:obd_at_measure()) add 1 to ffff880091adb3f0 time=68 v=5 (1 1 1 1) 00000400:00000200:3.0:1713540832.524990:0:7342:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10e58 00000100:00000040:2.0:1713540832.524990:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713540832.524992:0:7342:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10e58. 00000100:00000001:0.0:1713540832.524992:0:7339:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540832.524993:0:7339:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.524994:0:7342:0:(events.c:97:reply_in_callback()) Process entered 00010000:00000001:0.0:1713540832.524995:0:7339:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540832.524998:0:7339:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713540832.524999:0:7342:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713540832.524999:0:7341:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880092b49500 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:7341:1796772644059072:0@lo:400:kworker.0 00000100:00000001:0.0:1713540832.525000:0:7339:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713540832.525002:0:7339:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003902 00000100:00000001:2.0:1713540832.525004:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.525004:0:7339:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1713540832.525005:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:0.0:1713540832.525005:0:7339:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713540832.525008:0:7342:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713540832.525009:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880092b49500 x1796772644059072/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540832.525009:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.525014:0:7342:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713540832.525015:0:7341:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000100:00000001:3.0:1713540832.525016:0:7342:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.525017:0:7342:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:2.0:1713540832.525017:0:7341:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000001:3.0:1713540832.525019:0:7342:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713540832.525021:0:7342:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000010:2.0:1713540832.525021:0:7341:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8801163cb600. 00000100:00000001:3.0:1713540832.525022:0:7342:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.525024:0:7342:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540832.525024:0:7341:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713540832.525026:0:7341:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713540832.525028:0:7341:0:(genops.c:1140:class_import_put()) import ffff88008aaa3800 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000100:00001000:3.0:1713540832.525030:0:7342:0:(import.c:1933:obd_at_measure()) add 5 to ffff88009b698c38 time=92 v=5 (5 5 5 5) 00000020:00000001:2.0:1713540832.525030:0:7341:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:0.0:1713540832.525030:0:7339:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 02000000:00000010:2.0:1713540832.525032:0:7341:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8800a63b1900. 00000100:00001000:3.0:1713540832.525033:0:7342:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009b698bf0 time=57 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540832.525033:0:7339:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540832.525034:0:7339:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.525036:0:7342:0:(client.c:1377:ptlrpc_check_status()) Process entered 02000000:00000001:2.0:1713540832.525036:0:7341:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:3.0:1713540832.525038:0:7342:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540832.525038:0:7341:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000040:0.0:1713540832.525038:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000010:2.0:1713540832.525039:0:7341:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b49500. 00010000:00000001:3.0:1713540832.525040:0:7342:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1713540832.525042:0:7342:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.525042:0:7341:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713540832.525043:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.525045:0:7342:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000001:2.0:1713540832.525045:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713540832.525045:0:7339:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880092b4b480 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644058944:0@lo:400:kworker.0 00000100:00000040:3.0:1713540832.525046:0:7342:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:3.0:1713540832.525048:0:7342:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713540832.525049:0:7342:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525049:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540832.525050:0:7341:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713540832.525052:0:7341:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525052:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713540832.525053:0:7342:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540832.525053:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1713540832.525055:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880092b4b480 x1796772644058944/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713540832.525056:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.525059:0:7342:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713540832.525061:0:7342:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540832.525062:0:7339:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000100:00000001:3.0:1713540832.525063:0:7342:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713540832.525064:0:7339:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:3.0:1713540832.525067:0:7342:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000010:0.0:1713540832.525067:0:7339:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008a5f5e00. 02000000:00000001:0.0:1713540832.525069:0:7339:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540832.525070:0:7339:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540832.525072:0:7339:0:(genops.c:1140:class_import_put()) import ffff880091adb000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000100:00100000:3.0:1713540832.525074:0:7342:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880092b4a300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0000_UUID:7342:1796772644058880:0@lo:400:kworker.0 00000020:00000001:0.0:1713540832.525074:0:7339:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540832.525076:0:7339:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88012dd4c600. 00000100:00000001:3.0:1713540832.525079:0:7342:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713540832.525079:0:7339:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540832.525080:0:7339:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:3.0:1713540832.525081:0:7342:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000010:0.0:1713540832.525082:0:7339:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4b480. 00000100:00000040:3.0:1713540832.525084:0:7342:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880092b4a300 x1796772644058880/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.525084:0:7339:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540832.525085:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.525087:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.525090:0:7342:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713540832.525091:0:7342:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:0.0:1713540832.525091:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540832.525092:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713540832.525094:0:7342:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008a5f5400. 00000100:00000001:0.0:1713540832.525094:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:3.0:1713540832.525096:0:7342:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00100000:0.0:1713540832.525097:0:7339:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [1->0] 00000020:00000001:3.0:1713540832.525098:0:7342:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713540832.525099:0:7342:0:(genops.c:1140:class_import_put()) import ffff88009b698800 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:0.0:1713540832.525099:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.525101:0:7342:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:0.0:1713540832.525101:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540832.525102:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:3.0:1713540832.525103:0:7342:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880098d04c00. 00000100:00000001:0.0:1713540832.525104:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540832.525105:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 02000000:00000001:3.0:1713540832.525106:0:7342:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713540832.525107:0:7342:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713540832.525109:0:7342:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4a300. 00000100:00000001:3.0:1713540832.525111:0:7342:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713540832.525112:0:7342:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.525114:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.525119:0:7342:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713540832.525120:0:7342:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.525122:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713540832.525124:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525133:0:7339:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713540832.525138:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.525145:0:7339:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540832.525146:0:7339:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.525149:0:7339:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713540832.525151:0:7339:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540832.525154:0:7339:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880092b4aa00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644059008:0@lo:400:kworker.0 00000100:00000001:0.0:1713540832.525156:0:7339:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713540832.525159:0:7339:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540832.525161:0:7339:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.525162:0:7339:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713540832.525165:0:7339:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008a5f5e00. 02000000:00000001:0.0:1713540832.525167:0:7339:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540832.525170:0:7339:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68528. 00000400:00000010:0.0:1713540832.525173:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10cc0. 00000100:00000200:0.0:1713540832.525176:0:7339:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796772644059008, portal 4 00000100:00000001:0.0:1713540832.525178:0:7339:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713540832.525180:0:7339:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134775532032 : -131938934019584 : ffff880092b4aa00) 00000100:00000040:0.0:1713540832.525185:0:7339:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.525191:0:7339:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540832.525193:0:7339:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540832.525195:0:7339:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10ee0. 00000100:00000200:0.0:1713540832.525197:0:7339:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796772644059008, offset 0 00000400:00000200:0.0:1713540832.525201:0:7339:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540832.525208:0:7339:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540832.525214:0:7339:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x66227bb30f780 00000400:00000200:0.0:1713540832.525218:0:7339:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x26edf9 [8] + 2864 00000400:00000200:0.0:1713540832.525223:0:7339:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.525226:0:7339:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540832.525229:0:7339:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540832.525231:0:7339:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713540832.525235:0:7339:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044700. 00000100:00000040:0.0:1713540832.525238:0:7339:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044700 x1796772644059008 msgsize 224 00000100:00100000:0.0:1713540832.525241:0:7339:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713540832.525249:0:7339:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713540832.525253:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10ee0 00000400:00000010:0.0:1713540832.525255:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10ee0. 00000100:00000001:0.0:1713540832.525257:0:7339:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713540832.525260:0:7339:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.525267:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540832.525270:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.525277:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525279:0:7339:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713540832.525282:0:7339:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525284:0:7339:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540832.525285:0:7339:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525287:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525290:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525306:0:2009:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540832.525308:0:2009:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644059008 02000000:00000001:0.0:1713540832.525310:0:2009:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540832.525311:0:2009:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540832.525312:0:2009:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.525315:0:2009:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540832.525317:0:2009:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644059008 00000020:00000001:0.0:1713540832.525319:0:2009:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540832.525320:0:2009:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99897 00000020:00000001:0.0:1713540832.525322:0:2009:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540832.525324:0:2009:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009c145800 refcount=5 00000020:00000001:0.0:1713540832.525327:0:2009:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134932797440 : -131938776754176 : ffff88009c145800) 00000020:00000001:0.0:1713540832.525329:0:2009:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134932797440 : -131938776754176 : ffff88009c145800) 00000100:00000001:0.0:1713540832.525331:0:2009:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540832.525335:0:2009:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:0.0:1713540832.525341:0:2009:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540832.525344:0:2009:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a5f5a00. 00000020:00000010:0.0:1713540832.525347:0:2009:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880115237480. 00000020:00000010:0.0:1713540832.525350:0:2009:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b708. 00000100:00080000:1.0:1713540832.525352:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540802 00000100:00000001:0.0:1713540832.525354:0:2009:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540832.525355:0:2009:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000040:1.0:1713540832.525357:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:0.0:1713540832.525357:0:2009:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.525361:0:2009:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713540832.525363:0:2009:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713540832.525364:0:2009:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525382:0:2009:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.525400:0:2010:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540832.525402:0:2010:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540832.525405:0:2010:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2531 00000100:00000040:0.0:1713540832.525408:0:2010:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009c145800 : new rpc_count 1 00000100:00000001:0.0:1713540832.525410:0:2010:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891557120 : -131939817994496 : ffff88005e044700) 00000100:00000040:0.0:1713540832.525415:0:2010:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044700 x1796772644059008/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:393/0 lens 224/0 e 0 to 0 dl 1713540843 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.525422:0:2010:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540832.525423:0:2010:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540832.525426:0:2010:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_006:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644059008:12345-0@lo:400:kworker.0 00000100:00000200:0.0:1713540832.525430:0:2010:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644059008 00000020:00000001:0.0:1713540832.525432:0:2010:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540832.525434:0:2010:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540832.525436:0:2010:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.525437:0:2010:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540832.525439:0:2010:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810304 : -1600741312 : ffffffffa096a040) 00000020:00000001:0.0:1713540832.525441:0:2010:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540832.525444:0:2010:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540832.525445:0:2010:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540832.525447:0:2010:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540832.525449:0:2010:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.525451:0:2010:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713540832.525453:0:2010:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540832.525455:0:2010:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540832.525458:0:2010:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88005d570400. 02000000:00000001:0.0:1713540832.525460:0:2010:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525462:0:2010:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.525464:0:2010:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713540832.525466:0:2010:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884925649, transno 0, xid 1796772644059008 00010000:00000001:0.0:1713540832.525469:0:2010:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540832.525472:0:2010:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044700 x1796772644059008/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713540832.525479:0:2010:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540832.525481:0:2010:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540832.525484:0:2010:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540832.525487:0:2010:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540832.525490:0:2010:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:0.0:1713540832.525492:0:2010:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:0.0:1713540832.525494:0:2010:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540832.525496:0:2010:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525497:0:2010:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540832.525499:0:2010:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540832.525501:0:2010:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10ee0. 00000100:00000200:0.0:1713540832.525504:0:2010:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796772644059008, offset 224 00000400:00000200:0.0:1713540832.525507:0:2010:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540832.525512:0:2010:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540832.525517:0:2010:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x66227bb30f780 00000400:00000200:0.0:1713540832.525521:0:2010:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x28d2f5 [1] + 224 00000400:00000200:0.0:1713540832.525526:0:2010:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.525528:0:2010:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540832.525532:0:2010:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540832.525535:0:2010:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713540832.525545:0:2010:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.525556:0:2010:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713540832.525559:0:2010:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10ee0 00000400:00000010:0.0:1713540832.525560:0:2010:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10ee0. 00000100:00000001:0.0:1713540832.525563:0:2010:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.525564:0:2010:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713540832.525589:0:2010:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540832.525592:0:2010:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00010000:00000001:0.0:1713540832.525594:0:2010:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540832.525596:0:2010:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.525598:0:2010:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540832.525601:0:2010:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044700 x1796772644059008/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:393/0 lens 224/224 e 0 to 0 dl 1713540843 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540832.525610:0:2010:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_006:lustre-MDT0000-mdtlov_UUID+5:7339:x1796772644059008:12345-0@lo:400:kworker.0 Request processed in 186us (370us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540832.525617:0:2010:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2531 00000100:00000040:0.0:1713540832.525620:0:2010:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009c145800 : new rpc_count 0 00000100:00000001:0.0:1713540832.525622:0:2010:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540832.525623:0:2010:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540832.525626:0:2010:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880115237480. 00000020:00000010:0.0:1713540832.525629:0:2010:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b708. 00000020:00000010:0.0:1713540832.525632:0:2010:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a5f5a00. 00000020:00000040:0.0:1713540832.525636:0:2010:0:(genops.c:906:class_export_put()) PUTting export ffff88009c145800 : new refcount 4 00000100:00000001:0.0:1713540832.525638:0:2010:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.525804:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540832.525806:0:7340:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1713540832.525811:0:7340:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540832.525812:0:7340:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713540832.525815:0:7340:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a681b8. 00000400:00000200:0.0:1713540832.525819:0:7340:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10660 00000400:00000010:0.0:1713540832.525821:0:7340:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10660. 00000100:00000001:0.0:1713540832.525823:0:7340:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540832.525828:0:7340:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713540832.525840:0:7340:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.525847:0:7340:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540832.525848:0:7340:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.525850:0:7340:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540832.525852:0:7340:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540832.525854:0:7340:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540832.525856:0:7340:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.525858:0:7340:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540832.525861:0:7340:0:(import.c:1933:obd_at_measure()) add 5 to ffff8800716ecc38 time=104 v=5 (5 5 5 5) 00000100:00001000:0.0:1713540832.525864:0:7340:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800716ecbf0 time=69 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540832.525867:0:7340:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540832.525868:0:7340:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540832.525870:0:7340:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540832.525872:0:7340:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525901:0:7340:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540832.525906:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.525912:0:7340:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540832.525914:0:7340:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540832.525916:0:7340:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713540832.525919:0:7340:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540832.525926:0:7340:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880092b49f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:2019248c-70bf-4df3-ba65-2df910a38253:7340:1796772644058752:0@lo:400:kworker.0 00000100:00000001:0.0:1713540832.525931:0:7340:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.525932:0:7340:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540832.525935:0:7340:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880092b49f80 x1796772644058752/t0(0) o400->MGC192.168.202.141@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.525941:0:7340:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540832.525942:0:7340:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540832.525945:0:7340:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008a5f5800. 02000000:00000001:0.0:1713540832.525947:0:7340:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540832.525948:0:7340:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540832.525949:0:7340:0:(genops.c:1140:class_import_put()) import ffff8800716ec800 refcount=3 obd=MGC192.168.202.141@tcp 00000020:00000001:0.0:1713540832.525952:0:7340:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540832.525954:0:7340:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008492fd00. 02000000:00000001:0.0:1713540832.525956:0:7340:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540832.525958:0:7340:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540832.525959:0:7340:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b49f80. 00000100:00000001:0.0:1713540832.525963:0:7340:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540832.525964:0:7340:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.525966:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.525970:0:7340:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540832.525971:0:7340:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.525973:0:7340:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540832.525975:0:7340:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.526006:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540832.526008:0:7339:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1713540832.526010:0:7339:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540832.526011:0:7339:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713540832.526013:0:7339:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a68528. 00000400:00000200:0.0:1713540832.526016:0:7339:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10cc0 00000400:00000010:0.0:1713540832.526017:0:7339:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10cc0. 00000100:00000001:0.0:1713540832.526020:0:7339:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713540832.526023:0:7339:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713540832.526031:0:7339:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.526038:0:7339:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540832.526039:0:7339:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.526040:0:7339:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540832.526041:0:7339:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540832.526042:0:7339:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540832.526044:0:7339:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.526045:0:7339:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540832.526049:0:7339:0:(import.c:1933:obd_at_measure()) add 5 to ffff88012b2ddc38 time=68 v=5 (5 5 5 5) 00000100:00001000:0.0:1713540832.526052:0:7339:0:(import.c:1933:obd_at_measure()) add 1 to ffff88012b2ddbf0 time=68 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540832.526054:0:7339:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540832.526056:0:7339:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540832.526057:0:7339:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713540832.526060:0:7339:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.526062:0:7339:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713540832.526063:0:7339:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884925649 00000100:00000001:0.0:1713540832.526064:0:7339:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713540832.526066:0:7339:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540832.526069:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.526091:0:7339:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540832.526093:0:7339:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713540832.526094:0:7339:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713540832.526098:0:7339:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713540832.526105:0:7339:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880092b4aa00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:7339:1796772644059008:0@lo:400:kworker.0 00000100:00000001:0.0:1713540832.526108:0:7339:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.526111:0:7339:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540832.526115:0:7339:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880092b4aa00 x1796772644059008/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713540848 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.526124:0:7339:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540832.526126:0:7339:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540832.526129:0:7339:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008a5f5e00. 02000000:00000001:0.0:1713540832.526132:0:7339:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540832.526134:0:7339:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540832.526136:0:7339:0:(genops.c:1140:class_import_put()) import ffff88012b2dd800 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:0.0:1713540832.526138:0:7339:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540832.526140:0:7339:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8800a9793500. 02000000:00000001:0.0:1713540832.526143:0:7339:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540832.526145:0:7339:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540832.526147:0:7339:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092b4aa00. 00000100:00000001:0.0:1713540832.526150:0:7339:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540832.526152:0:7339:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.526155:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.526159:0:7339:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540832.526161:0:7339:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.526164:0:7339:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540832.526166:0:7339:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540832.529210:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.529216:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.529221:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540832.529221:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540832.529226:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713540832.529227:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.529228:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540832.529229:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540832.529230:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926629 is committed 00002000:00000001:1.0:1713540832.529234:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540832.529235:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540832.529236:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540832.529238:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540832.529239:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540832.529242:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131f60. 00010000:00000040:1.0:1713540832.529244:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926629, transno 0, xid 1796772687603776 00000020:00000001:3.0:1713540832.529246:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540832.529247:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:1.0:1713540832.529248:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540832.529249:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.529251:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.529253:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800931313c0. 00040000:00000001:3.0:1713540832.529255:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.529257:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713540832.529257:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012f1d4700 x1796772687603776/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713540832.529258:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087f0b400. 00080000:00000001:3.0:1713540832.529261:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.529263:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.529264:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.529265:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.529266:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c6000. 00010000:00000001:1.0:1713540832.529266:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540832.529268:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540832.529268:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.529272:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.529276:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.529279:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.529281:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.529284:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.529286:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.529288:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.529291:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.529295:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18b28. 00000100:00000200:1.0:1713540832.529299:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687603776, offset 224 00000400:00000200:1.0:1713540832.529304:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.529313:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.529319:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527103:527103:256:4294967295] 192.168.202.41@tcp LPNI seq info [527103:527103:8:4294967295] 00000400:00000200:1.0:1713540832.529329:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.529335:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.529339:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645300. 00000800:00000200:1.0:1713540832.529343:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.529350:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.529354:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.529382:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.529386:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.529388:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.529389:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.529391:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.529396:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012f1d4700 x1796772687603776/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.529414:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012f1d4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687603776:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18382us (18649us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.529424:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63348 00000100:00000040:1.0:1713540832.529427:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.529429:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.529430:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.529434:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.529439:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.529442:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bc34200. 00000020:00000040:1.0:1713540832.529446:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.529449:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540832.529450:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540832.529454:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645300. 00000400:00000200:0.0:1713540832.529459:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.529466:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540832.529469:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18b28 00000400:00000010:0.0:1713540832.529471:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18b28. 00000100:00000001:0.0:1713540832.529475:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.529476:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.536538:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.536551:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.536554:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.536557:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.536591:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.536603:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc968c0 00000400:00000200:2.0:1713540832.536610:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 57096 00000800:00000001:2.0:1713540832.536616:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.536630:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.536633:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.536637:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.536671:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.536673:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.536679:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012f1d4a80. 00000100:00000040:2.0:1713540832.536682:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88012f1d4a80 x1796772687603904 msgsize 488 00000100:00100000:2.0:1713540832.536687:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.536708:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.536714:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.536718:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.536825:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.536828:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603904 02000000:00000001:3.0:1713540832.536831:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.536834:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.536836:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.536840:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.536843:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603904 00000020:00000001:3.0:1713540832.536845:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.536847:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.536849:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.536851:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.536854:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.536857:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.536861:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.536862:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.536868:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801163cb000. 00000020:00000010:3.0:1713540832.536871:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540832.536875:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.536881:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.536883:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.536884:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.536886:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.536887:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.536890:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.536892:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.536894:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.536896:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.536898:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.536900:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.536902:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.536903:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.536905:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.536906:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.536907:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.536909:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.536910:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.536912:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.536914:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.536916:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.536918:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.536920:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.536921:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.536923:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.536931:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1026555904->1027604479) req@ffff88012f1d4a80 x1796772687603904/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.536941:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.536943:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012f1d4a80 with x1796772687603904 ext(1026555904->1027604479) 00010000:00000001:3.0:1713540832.536946:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.536947:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.536949:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.536952:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.536954:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.536957:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.536959:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.536960:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.536962:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012f1d4a80 00002000:00000001:3.0:1713540832.536964:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.536965:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.536970:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.536992:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.537000:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.537001:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.537006:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65960 00000100:00000040:3.0:1713540832.537009:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.537011:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137399634560 : -131936309917056 : ffff88012f1d4a80) 00000100:00000040:3.0:1713540832.537016:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012f1d4a80 x1796772687603904/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.537024:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.537026:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.537029:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012f1d4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687603904:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.537033:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603904 00000020:00000001:3.0:1713540832.537035:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.537037:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.537038:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.537040:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.537041:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.537044:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.537047:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.537048:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.537049:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.537051:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.537053:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.537057:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.537059:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.537062:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d51cc00. 02000000:00000001:3.0:1713540832.537065:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.537067:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.537070:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.537071:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.537074:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.537075:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.537078:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.537080:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.537082:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.537084:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.537086:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3838836736 00000020:00000001:3.0:1713540832.537089:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.537091:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3838836736 left=3327131648 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540832.537094:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3327131648 : 3327131648 : c6500000) 00000020:00000001:3.0:1713540832.537097:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.537098:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540832.537101:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.537102:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.537104:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540832.537107:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.537108:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.537109:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540832.537112:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540832.537115:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.537116:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.537118:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.537119:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.537123:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.537125:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.537129:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.537133:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.540036:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.540043:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.540045:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.540047:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.540049:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.540053:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b40c6000. 00000100:00000010:3.0:1713540832.540057:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012dfce000. 00000020:00000040:3.0:1713540832.540060:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.540068:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.540071:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.540077:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540832.540084:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee7a8. 00000400:00000200:3.0:1713540832.540089:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.540099:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.540105:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527104:527104:256:4294967295] 192.168.202.41@tcp LPNI seq info [527104:527104:8:4294967295] 00000400:00000200:3.0:1713540832.540111:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.540118:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.540124:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.540128:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a63b1900. 00000800:00000200:3.0:1713540832.540133:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.540140:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.540144:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.540170:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc968c0-0x66227bdc968c0 00000100:00000001:3.0:1713540832.540174:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.540325:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.540331:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a63b1900. 00000400:00000200:2.0:1713540832.540338:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.540346:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.540350:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.540352:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b40c6000 00000100:00000001:2.0:1713540832.540354:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.542205:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.542254:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.542257:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.542261:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.542269:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.542281:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d305 00000800:00000001:2.0:1713540832.542289:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.543373:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.543377:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.543484:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.543487:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.543864:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.543868:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.543874:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.543884:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540832.543887:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540832.543894:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.543897:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b40c6000 00000100:00000001:2.0:1713540832.543915:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.543921:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.543925:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.544022:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.544027:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.544030:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.544035:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.544041:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.544044:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.544046:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.544049:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.544051:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.544053:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.544054:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.544056:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.544057:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.544058:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.544059:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.544061:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.544063:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.544064:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.544069:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.544071:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.544080:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800863ea400. 00080000:00000001:3.0:1713540832.544083:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134566470656 : -131939143080960 : ffff8800863ea400) 00080000:00000001:3.0:1713540832.544086:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.544102:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.544104:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.544116:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.544118:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.544119:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.544121:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.544123:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.544125:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.544128:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.544135:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.544138:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.544141:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.544145:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008203bc00. 00080000:00000001:3.0:1713540832.544147:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495501312 : -131939214050304 : ffff88008203bc00) 00080000:00000001:3.0:1713540832.544151:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.544158:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.544160:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.544163:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.544183:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.544184:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.544187:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.544193:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.544200:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.544204:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.544242:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.544246:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.544248:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800931312a0. 00000020:00000040:3.0:1713540832.544251:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.544253:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.544256:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.544258:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.544260:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.544263:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.544264:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.544297:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.544300:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926630, last_committed = 12884926629 00000001:00000010:3.0:1713540832.544303:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131960. 00000001:00000040:3.0:1713540832.544306:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.544308:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.544312:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.544343:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.544345:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.544354:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.547461:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.547465:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.547468:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.547470:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.547474:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.547476:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.547477:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.547480:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.547484:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012dfce000. 00000100:00000010:3.0:1713540832.547487:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b40c6000. 00000100:00000001:3.0:1713540832.547489:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.547490:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.547493:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926629, transno 12884926630, xid 1796772687603904 00010000:00000001:3.0:1713540832.547497:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.547506:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012f1d4a80 x1796772687603904/t12884926630(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.547515:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.547517:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.547521:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.547525:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.547528:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.547530:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.547533:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.547535:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.547538:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.547541:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.547544:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216cea18. 00000100:00000200:3.0:1713540832.547548:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687603904, offset 224 00000400:00000200:3.0:1713540832.547552:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.547561:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.547586:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527105:527105:256:4294967295] 192.168.202.41@tcp LPNI seq info [527105:527105:8:4294967295] 00000400:00000200:3.0:1713540832.547597:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.547602:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.547607:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:3.0:1713540832.547612:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.547619:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.547623:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.547666:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.547670:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.547672:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.547674:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.547676:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.547681:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012f1d4a80 x1796772687603904/t12884926630(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.547693:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012f1d4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687603904:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10666us (11008us total) trans 12884926630 rc 0/0 00000100:00100000:3.0:1713540832.547703:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65960 00000100:00000040:3.0:1713540832.547706:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.547708:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.547711:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.547717:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1026555904->1027604479) req@ffff88012f1d4a80 x1796772687603904/t12884926630(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.547726:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.547728:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88012f1d4a80 with x1796772687603904 ext(1026555904->1027604479) 00010000:00000001:3.0:1713540832.547730:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.547732:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.547734:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.547736:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.547739:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.547741:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.547742:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.547743:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.547745:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012f1d4a80 00002000:00000001:3.0:1713540832.547747:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.547749:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.547753:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5e00. 00000020:00000010:3.0:1713540832.547757:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.547760:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801163cb000. 00000020:00000040:3.0:1713540832.547764:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.547766:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.547805:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.547811:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a63b1900. 00000400:00000200:2.0:1713540832.547818:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.547825:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.547830:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216cea18 00000400:00000010:2.0:1713540832.547833:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216cea18. 00000100:00000001:2.0:1713540832.547837:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.547839:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.549558:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.549598:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.549601:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.549604:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.549618:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.549634:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96900 00000400:00000200:2.0:1713540832.549669:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 3088 00000800:00000001:2.0:1713540832.549681:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.549697:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.549705:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.549709:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.549714:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.549717:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.549722:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012f1d5880. 00000100:00000040:2.0:1713540832.549725:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88012f1d5880 x1796772687603968 msgsize 440 00000100:00100000:2.0:1713540832.549730:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.549754:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.549760:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.549763:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.549872:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.549876:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687603968 02000000:00000001:1.0:1713540832.549879:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.549881:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.549883:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.549887:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.549890:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687603968 00000020:00000001:1.0:1713540832.549892:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.549893:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.549895:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.549898:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.549901:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.549904:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.549907:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.549909:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.549913:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bc34200. 00000020:00000010:1.0:1713540832.549917:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.549920:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.549926:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.549928:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.549930:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.549932:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.549937:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.549959:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.549967:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.549968:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.549975:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63349 00000100:00000040:1.0:1713540832.549978:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.549980:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137399638144 : -131936309913472 : ffff88012f1d5880) 00000100:00000040:1.0:1713540832.549987:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012f1d5880 x1796772687603968/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.549996:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.549998:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.550002:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012f1d5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687603968:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.550006:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687603968 00000020:00000001:1.0:1713540832.550008:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.550010:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.550012:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.550014:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.550015:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.550018:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.550021:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.550023:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.550025:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.550027:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.550030:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.550032:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.550034:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.550035:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.550037:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.550039:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.550040:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.550042:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.550043:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.550046:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.550048:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.550050:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.550053:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.550054:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.550058:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880098d7cc00. 02000000:00000001:1.0:1713540832.550060:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.550062:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.550065:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.550067:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.550069:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.550073:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.550075:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.550077:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.550080:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.550084:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.550086:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.567995:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.568001:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.568006:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540832.568011:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.568014:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540832.568019:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.568021:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:2.0:1713540832.568022:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713540832.568024:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000100:00000001:2.0:1713540832.568028:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000040:1.0:1713540832.568029:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926630, transno 0, xid 1796772687603968 00000100:00000001:2.0:1713540832.568030:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540832.568032:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926630 is committed 00010000:00000001:1.0:1713540832.568032:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:2.0:1713540832.568036:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:2.0:1713540832.568040:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000200:1.0:1713540832.568040:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012f1d5880 x1796772687603968/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:2.0:1713540832.568043:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131960. 00000020:00000001:2.0:1713540832.568048:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540832.568050:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:1.0:1713540832.568050:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:2.0:1713540832.568051:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540832.568052:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540832.568054:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540832.568055:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800931312a0. 00000100:00001000:1.0:1713540832.568055:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00040000:00000001:2.0:1713540832.568058:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.568060:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713540832.568060:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:2.0:1713540832.568061:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008203bc00. 00000100:00000040:1.0:1713540832.568062:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00080000:00000001:2.0:1713540832.568064:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540832.568065:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00080000:00000001:2.0:1713540832.568066:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540832.568067:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:1.0:1713540832.568067:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:2.0:1713540832.568068:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540832.568069:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800863ea400. 02000000:00000001:1.0:1713540832.568070:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540832.568073:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540832.568073:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.568076:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.568080:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18c38. 00000100:00000200:1.0:1713540832.568085:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687603968, offset 224 00000400:00000200:1.0:1713540832.568090:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.568099:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.568106:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527106:527106:256:4294967295] 192.168.202.41@tcp LPNI seq info [527106:527106:8:4294967295] 00000400:00000200:1.0:1713540832.568116:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.568122:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.568126:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645700. 00000800:00000200:1.0:1713540832.568131:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.568138:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.568142:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.568154:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.568157:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.568159:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.568161:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.568163:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.568167:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012f1d5880 x1796772687603968/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.568178:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012f1d5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687603968:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18179us (18450us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.568187:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63349 00000100:00000040:1.0:1713540832.568190:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.568192:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.568195:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.568199:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.568203:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.568207:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bc34200. 00000020:00000040:1.0:1713540832.568211:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.568213:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.568222:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.568225:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645700. 00000400:00000200:2.0:1713540832.568229:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.568237:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.568242:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18c38 00000400:00000010:2.0:1713540832.568244:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18c38. 00000100:00000001:2.0:1713540832.568248:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.568250:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.575613:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.575625:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.575628:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.575631:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.575670:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.575682:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96980 00000400:00000200:2.0:1713540832.575689:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 57584 00000800:00000001:2.0:1713540832.575695:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.575711:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.575713:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.575718:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.575722:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.575724:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.575730:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10ed80. 00000100:00000040:2.0:1713540832.575733:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10ed80 x1796772687604096 msgsize 488 00000100:00100000:2.0:1713540832.575738:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.575761:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.575767:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.575771:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.575875:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.575879:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687604096 02000000:00000001:3.0:1713540832.575882:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.575884:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.575886:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.575890:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.575893:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687604096 00000020:00000001:3.0:1713540832.575896:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.575897:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.575899:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.575902:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.575905:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.575908:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.575912:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.575913:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.575917:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801163ca800. 00000020:00000010:3.0:1713540832.575921:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5b80. 00000020:00000010:3.0:1713540832.575925:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.575930:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.575932:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.575933:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.575935:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.575937:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.575939:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.575942:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.575944:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.575946:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.575948:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.575950:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.575951:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.575953:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.575954:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.575956:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.575957:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.575959:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.575960:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.575961:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.575964:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.575966:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.575967:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.575969:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.575971:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.575973:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.575982:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1027604480->1028653055) req@ffff88008c10ed80 x1796772687604096/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.575993:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.575995:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10ed80 with x1796772687604096 ext(1027604480->1028653055) 00010000:00000001:3.0:1713540832.575998:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.576000:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.576001:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.576003:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.576006:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.576008:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.576010:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.576010:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.576012:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10ed80 00002000:00000001:3.0:1713540832.576014:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.576016:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.576020:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.576043:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.576051:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.576053:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.576057:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65961 00000100:00000040:3.0:1713540832.576060:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.576062:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664138112 : -131939045413504 : ffff88008c10ed80) 00000100:00000040:3.0:1713540832.576067:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10ed80 x1796772687604096/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.576076:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.576077:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.576081:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687604096:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.576085:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687604096 00000020:00000001:3.0:1713540832.576087:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.576089:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.576092:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.576094:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.576096:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.576098:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.576102:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.576104:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.576105:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.576106:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.576108:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.576111:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.576113:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.576117:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800918b2800. 02000000:00000001:3.0:1713540832.576119:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.576121:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.576124:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.576125:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.576127:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.576129:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.576132:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.576134:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.576137:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.576139:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.576141:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3837788160 00000020:00000001:3.0:1713540832.576144:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.576147:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3837788160 left=3325034496 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540832.576150:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3325034496 : 3325034496 : c6300000) 00000020:00000001:3.0:1713540832.576152:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.576154:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540832.576157:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.576158:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.576160:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540832.576162:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.576164:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.576165:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540832.576169:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540832.576172:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.576174:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.576175:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.576177:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.576180:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.576182:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.576186:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.576190:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.579117:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.579125:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.579127:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.579129:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.579131:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.579134:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800918b3000. 00000100:00000010:3.0:1713540832.579139:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801152a2000. 00000020:00000040:3.0:1713540832.579142:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.579150:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.579152:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.579158:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540832.579165:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee7e0. 00000400:00000200:3.0:1713540832.579170:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.579179:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.579185:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527107:527107:256:4294967295] 192.168.202.41@tcp LPNI seq info [527107:527107:8:4294967295] 00000400:00000200:3.0:1713540832.579191:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.579198:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.579203:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.579207:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800740ce000. 00000800:00000200:3.0:1713540832.579212:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.579218:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.579222:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800740ce000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.579247:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96980-0x66227bdc96980 00000100:00000001:3.0:1713540832.579250:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.579405:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.579411:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800740ce000. 00000400:00000200:2.0:1713540832.579416:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.579424:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.579428:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.579430:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800918b3000 00000100:00000001:2.0:1713540832.579432:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.581272:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.581319:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.581323:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.581326:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.581335:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.581347:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d311 00000800:00000001:2.0:1713540832.581355:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.582259:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.582799:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.583265:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.583270:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.583278:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.583283:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540832.583287:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540832.583292:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.583294:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800918b3000 00000100:00000001:2.0:1713540832.583313:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.583319:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.583324:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.583427:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.583433:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.583435:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.583440:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.583446:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.583449:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.583451:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.583453:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.583455:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.583456:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.583458:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.583459:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.583460:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.583462:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.583463:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.583465:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.583466:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.583468:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.583472:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.583474:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.583480:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800918b0000. 00080000:00000001:3.0:1713540832.583483:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134756024320 : -131938953527296 : ffff8800918b0000) 00080000:00000001:3.0:1713540832.583486:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.583503:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.583505:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.583516:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.583518:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.583519:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.583521:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.583523:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.583525:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.583528:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.583536:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.583538:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.583541:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.583544:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800918b3400. 00080000:00000001:3.0:1713540832.583546:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134756037632 : -131938953513984 : ffff8800918b3400) 00080000:00000001:3.0:1713540832.583551:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.583557:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.583560:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.583562:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.583604:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.583606:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.583608:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.583614:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.583623:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.583626:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.583702:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.583706:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.583709:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131540. 00000020:00000040:3.0:1713540832.583711:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.583714:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.583716:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.583718:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.583721:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.583724:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.583726:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.583762:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.583765:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926631, last_committed = 12884926630 00000001:00000010:3.0:1713540832.583769:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131000. 00000001:00000040:3.0:1713540832.583771:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.583773:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.583777:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.583810:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.583813:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.583821:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.586929:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.586933:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.586936:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.586938:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.586943:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.586944:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.586946:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.586948:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.586952:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801152a2000. 00000100:00000010:3.0:1713540832.586955:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800918b3000. 00000100:00000001:3.0:1713540832.586958:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.586959:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.586962:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926630, transno 12884926631, xid 1796772687604096 00010000:00000001:3.0:1713540832.586965:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.586973:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10ed80 x1796772687604096/t12884926631(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.586983:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.586985:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.586988:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.586992:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.586995:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.586997:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.586999:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.587001:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.587003:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.587006:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.587009:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0110. 00000100:00000200:3.0:1713540832.587013:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687604096, offset 224 00000400:00000200:3.0:1713540832.587018:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.587027:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.587033:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527108:527108:256:4294967295] 192.168.202.41@tcp LPNI seq info [527108:527108:8:4294967295] 00000400:00000200:3.0:1713540832.587044:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.587049:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.587054:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800740ce000. 00000800:00000200:3.0:1713540832.587058:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.587065:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.587069:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800740ce000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.587096:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.587100:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.587102:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.587104:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.587106:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.587111:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10ed80 x1796772687604096/t12884926631(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.587122:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687604096:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11044us (11386us total) trans 12884926631 rc 0/0 00000100:00100000:3.0:1713540832.587132:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65961 00000100:00000040:3.0:1713540832.587135:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.587137:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.587139:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.587145:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1027604480->1028653055) req@ffff88008c10ed80 x1796772687604096/t12884926631(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.587154:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.587156:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10ed80 with x1796772687604096 ext(1027604480->1028653055) 00010000:00000001:3.0:1713540832.587159:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.587161:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.587163:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.587165:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.587168:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.587170:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.587171:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.587172:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.587174:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10ed80 00002000:00000001:3.0:1713540832.587176:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.587178:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.587181:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5b80. 00000020:00000010:3.0:1713540832.587186:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.587189:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801163ca800. 00000020:00000040:3.0:1713540832.587193:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.587195:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.587257:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.587263:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800740ce000. 00000400:00000200:2.0:1713540832.587268:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.587275:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.587280:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0110 00000400:00000010:2.0:1713540832.587283:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0110. 00000100:00000001:2.0:1713540832.587287:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.587289:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.589124:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.589136:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.589143:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.589146:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.589154:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.589170:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc969c0 00000400:00000200:2.0:1713540832.589177:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 3528 00000800:00000001:2.0:1713540832.589183:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.589197:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.589199:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.589204:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.589209:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.589211:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.589216:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10df80. 00000100:00000040:2.0:1713540832.589219:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10df80 x1796772687604160 msgsize 440 00000100:00100000:2.0:1713540832.589224:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.589250:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.589256:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.589260:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.589366:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.589369:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687604160 02000000:00000001:1.0:1713540832.589373:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.589375:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.589377:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.589381:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.589383:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687604160 00000020:00000001:1.0:1713540832.589386:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.589387:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.589389:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.589392:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.589395:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.589397:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.589401:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.589403:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.589407:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bc34200. 00000020:00000010:1.0:1713540832.589411:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.589414:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.589420:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.589422:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.589423:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.589425:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.589429:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.589452:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.589459:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.589461:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.589468:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63350 00000100:00000040:1.0:1713540832.589471:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.589472:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664134528 : -131939045417088 : ffff88008c10df80) 00000100:00000040:1.0:1713540832.589479:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10df80 x1796772687604160/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.589489:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.589491:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.589494:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687604160:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.589499:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687604160 00000020:00000001:1.0:1713540832.589501:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.589503:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.589505:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.589507:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.589509:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.589511:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.589514:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.589516:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.589517:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.589519:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.589521:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.589523:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.589525:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.589526:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.589528:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.589530:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.589531:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.589532:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.589534:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.589535:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.589537:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.589539:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.589542:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.589543:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.589546:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880098d7f000. 02000000:00000001:1.0:1713540832.589549:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.589551:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.589553:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.589555:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.589556:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.589560:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.589562:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.589564:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.589589:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.589593:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.589595:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.608985:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.608990:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.608996:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540832.609001:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.609004:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540832.609008:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.609010:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540832.609013:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540832.609018:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926630, transno 0, xid 1796772687604160 00010000:00000001:1.0:1713540832.609021:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540832.609029:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10df80 x1796772687604160/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540832.609038:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.609040:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.609044:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.609048:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.609051:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.609053:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.609056:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713540832.609058:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:1.0:1713540832.609058:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.609060:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713540832.609063:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000040:1.0:1713540832.609063:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000100:00000001:3.0:1713540832.609065:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000010:1.0:1713540832.609066:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18550. 00000001:00080000:3.0:1713540832.609067:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926631 is committed 00000100:00000200:1.0:1713540832.609071:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687604160, offset 224 00000001:00000040:3.0:1713540832.609072:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.609075:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000400:00000200:1.0:1713540832.609076:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000001:00000010:3.0:1713540832.609079:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131000. 00000020:00000001:3.0:1713540832.609084:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540832.609086:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000400:00000200:1.0:1713540832.609086:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000040:3.0:1713540832.609087:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.609089:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.609091:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131540. 00000400:00000200:1.0:1713540832.609092:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527109:527109:256:4294967295] 192.168.202.41@tcp LPNI seq info [527109:527109:8:4294967295] 00040000:00000001:3.0:1713540832.609094:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.609096:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.609097:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800918b3400. 00080000:00000001:3.0:1713540832.609100:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.609102:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:1.0:1713540832.609102:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00040000:00000001:3.0:1713540832.609103:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.609104:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.609105:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800918b0000. 00080000:00000001:3.0:1713540832.609107:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713540832.609108:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.609111:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645900. 00000800:00000200:1.0:1713540832.609116:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.609123:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.609127:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.609136:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.609139:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.609141:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.609142:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.609144:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.609149:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10df80 x1796772687604160/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.609160:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687604160:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19668us (19938us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.609168:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63350 00000100:00000040:1.0:1713540832.609171:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.609174:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.609175:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.609179:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.609182:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.609186:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bc34200. 00000020:00000040:1.0:1713540832.609189:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.609191:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.609198:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.609203:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645900. 00000400:00000200:2.0:1713540832.609208:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.609216:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.609221:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18550 00000400:00000010:2.0:1713540832.609223:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18550. 00000100:00000001:2.0:1713540832.609227:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.609228:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.616284:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.616296:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.616299:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.616306:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.616320:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.616330:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96a40 00000400:00000200:2.0:1713540832.616337:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 58072 00000800:00000001:2.0:1713540832.616344:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.616357:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.616359:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.616364:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.616369:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.616371:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.616376:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10f800. 00000100:00000040:2.0:1713540832.616379:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10f800 x1796772687604288 msgsize 488 00000100:00100000:2.0:1713540832.616384:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.616409:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.616415:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.616419:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.616521:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.616525:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687604288 02000000:00000001:3.0:1713540832.616528:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.616530:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.616532:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.616535:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.616538:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687604288 00000020:00000001:3.0:1713540832.616541:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.616542:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.616544:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.616547:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.616550:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.616553:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.616556:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.616558:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.616563:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801207e6400. 00000020:00000010:3.0:1713540832.616594:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5b80. 00000020:00000010:3.0:1713540832.616598:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.616604:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.616606:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.616608:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.616609:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.616611:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.616613:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.616616:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.616618:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.616620:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.616622:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.616624:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.616626:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.616628:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.616629:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.616631:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.616632:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.616633:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.616634:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.616636:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.616638:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.616668:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.616670:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.616672:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.616674:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.616676:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.616684:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1028653056->1029701631) req@ffff88008c10f800 x1796772687604288/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.616695:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.616698:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10f800 with x1796772687604288 ext(1028653056->1029701631) 00010000:00000001:3.0:1713540832.616702:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.616703:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.616705:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.616707:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.616710:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.616712:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.616714:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.616715:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.616716:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10f800 00002000:00000001:3.0:1713540832.616718:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.616720:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.616725:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.616747:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.616756:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.616757:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.616762:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65962 00000100:00000040:3.0:1713540832.616765:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.616767:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664140800 : -131939045410816 : ffff88008c10f800) 00000100:00000040:3.0:1713540832.616772:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10f800 x1796772687604288/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.616781:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.616782:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.616786:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687604288:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.616790:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687604288 00000020:00000001:3.0:1713540832.616791:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.616793:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.616795:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.616797:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.616798:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.616800:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.616803:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.616806:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.616807:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.616809:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.616811:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.616815:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.616816:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.616820:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008203bc00. 02000000:00000001:3.0:1713540832.616822:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.616825:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.616827:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.616829:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.616831:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.616832:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.616836:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.616837:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.616839:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.616841:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.616844:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3836739584 00000020:00000001:3.0:1713540832.616847:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.616849:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3836739584 left=3323985920 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540832.616852:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3323985920 : 3323985920 : c6200000) 00000020:00000001:3.0:1713540832.616854:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.616855:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540832.616858:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.616859:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.616861:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540832.616864:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.616865:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.616867:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540832.616870:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540832.616872:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540832.616874:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.616875:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.616878:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.616881:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.616883:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.616887:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.616891:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.619797:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.619805:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.619807:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.619814:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.619816:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.619819:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008203b800. 00000100:00000010:3.0:1713540832.619825:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012cbbb000. 00000020:00000040:3.0:1713540832.619828:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.619836:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.619839:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.619844:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540832.619852:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee818. 00000400:00000200:3.0:1713540832.619856:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.619866:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.619872:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527110:527110:256:4294967295] 192.168.202.41@tcp LPNI seq info [527110:527110:8:4294967295] 00000400:00000200:3.0:1713540832.619877:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.619884:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.619889:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.619893:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131db5800. 00000800:00000200:3.0:1713540832.619898:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.619904:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.619907:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.619932:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96a40-0x66227bdc96a40 00000100:00000001:3.0:1713540832.619936:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.620089:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.620095:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131db5800. 00000400:00000200:2.0:1713540832.620100:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.620108:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.620112:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.620114:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008203b800 00000100:00000001:2.0:1713540832.620116:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.621896:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.621954:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.621958:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.621969:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.621978:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.621989:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d31d 00000800:00000001:2.0:1713540832.621998:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.622842:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.622846:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.622851:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.623526:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.624132:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.624137:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.624144:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.624150:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:2.0:1713540832.624153:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:2.0:1713540832.624157:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.624159:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008203b800 00000100:00000001:2.0:1713540832.624178:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.624184:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.624188:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.624292:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.624298:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.624300:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.624306:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.624312:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.624315:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.624317:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.624319:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.624321:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.624323:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.624324:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.624326:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.624327:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.624328:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.624329:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.624331:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.624333:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.624334:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.624339:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.624341:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.624347:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082038800. 00080000:00000001:3.0:1713540832.624350:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495488000 : -131939214063616 : ffff880082038800) 00080000:00000001:3.0:1713540832.624353:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.624370:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.624372:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.624383:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.624385:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.624386:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.624388:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.624390:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.624393:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.624395:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.624403:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.624406:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.624408:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.624411:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082039000. 00080000:00000001:3.0:1713540832.624413:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495490048 : -131939214061568 : ffff880082039000) 00080000:00000001:3.0:1713540832.624418:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.624424:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.624426:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.624430:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.624451:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.624452:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.624454:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.624460:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.624467:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.624471:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.624510:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.624514:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.624516:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131cc0. 00000020:00000040:3.0:1713540832.624518:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.624521:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.624523:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.624525:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.624527:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.624530:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.624532:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.624594:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.624597:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926632, last_committed = 12884926631 00000001:00000010:3.0:1713540832.624601:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131ae0. 00000001:00000040:3.0:1713540832.624604:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.624606:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.624610:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.624679:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.624682:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.624691:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.627771:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.627775:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.627778:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.627780:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.627784:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.627785:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.627787:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.627789:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.627793:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012cbbb000. 00000100:00000010:3.0:1713540832.627796:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008203b800. 00000100:00000001:3.0:1713540832.627798:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.627800:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.627804:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926631, transno 12884926632, xid 1796772687604288 00010000:00000001:3.0:1713540832.627806:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.627815:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10f800 x1796772687604288/t12884926632(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.627824:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.627826:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.627829:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.627833:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.627836:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.627838:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.627841:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.627843:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.627845:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.627848:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.627851:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ce990. 00000100:00000200:3.0:1713540832.627855:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687604288, offset 224 00000400:00000200:3.0:1713540832.627860:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.627869:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.627875:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527111:527111:256:4294967295] 192.168.202.41@tcp LPNI seq info [527111:527111:8:4294967295] 00000400:00000200:3.0:1713540832.627886:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.627891:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.627895:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131db5800. 00000800:00000200:3.0:1713540832.627900:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.627907:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.627910:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.627937:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.627941:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.627943:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.627945:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.627947:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.627952:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10f800 x1796772687604288/t12884926632(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.627963:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687604288:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11180us (11581us total) trans 12884926632 rc 0/0 00000100:00100000:3.0:1713540832.627972:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65962 00000100:00000040:3.0:1713540832.627975:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.627977:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.627979:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.627985:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1028653056->1029701631) req@ffff88008c10f800 x1796772687604288/t12884926632(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.627994:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.627995:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10f800 with x1796772687604288 ext(1028653056->1029701631) 00010000:00000001:3.0:1713540832.627998:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.628000:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.628002:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.628004:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.628006:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.628009:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.628010:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.628011:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.628012:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10f800 00002000:00000001:3.0:1713540832.628014:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.628017:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.628020:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5b80. 00000020:00000010:3.0:1713540832.628024:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.628028:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801207e6400. 00000020:00000040:3.0:1713540832.628031:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.628033:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.628097:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.628104:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5800. 00000400:00000200:2.0:1713540832.628108:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.628116:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.628120:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ce990 00000400:00000010:2.0:1713540832.628123:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ce990. 00000100:00000001:2.0:1713540832.628127:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.628128:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.629885:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.629896:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.629900:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.629902:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.629911:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.629922:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96a80 00000400:00000200:2.0:1713540832.629928:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 3968 00000800:00000001:2.0:1713540832.629935:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.629948:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.629952:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.629956:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.629960:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.629962:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.629967:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10c700. 00000100:00000040:2.0:1713540832.629970:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10c700 x1796772687604352 msgsize 440 00000100:00100000:2.0:1713540832.629975:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.630001:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.630007:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.630011:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.630116:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.630120:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687604352 02000000:00000001:1.0:1713540832.630123:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.630126:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.630128:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.630131:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.630134:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687604352 00000020:00000001:1.0:1713540832.630137:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.630138:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.630140:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.630142:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.630146:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.630149:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.630153:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.630154:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.630159:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012efdc600. 00000020:00000010:1.0:1713540832.630162:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.630166:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.630172:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.630174:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.630176:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.630177:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.630182:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.630205:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.630212:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.630214:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.630221:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63351 00000100:00000040:1.0:1713540832.630224:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.630226:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664128256 : -131939045423360 : ffff88008c10c700) 00000100:00000040:1.0:1713540832.630233:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10c700 x1796772687604352/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.630242:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.630243:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.630247:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687604352:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.630251:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687604352 00000020:00000001:1.0:1713540832.630253:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.630256:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.630258:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.630260:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.630262:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.630264:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.630267:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.630269:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.630270:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.630273:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.630276:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.630278:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.630280:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.630281:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.630283:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.630285:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.630287:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.630288:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.630289:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.630291:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.630293:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.630294:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.630297:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.630299:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.630302:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880098d7f800. 02000000:00000001:1.0:1713540832.630304:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.630306:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.630309:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.630310:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.630312:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.630315:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.630317:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.630320:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.630322:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.630326:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.630328:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.650706:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.650712:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.650714:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540832.650717:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540832.650719:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540832.650721:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713540832.650723:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713540832.650724:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926632 is committed 00002000:00000001:1.0:1713540832.650726:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713540832.650728:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540832.650730:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540832.650731:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:1.0:1713540832.650732:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713540832.650735:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131ae0. 00000020:00000002:1.0:1713540832.650735:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000001:3.0:1713540832.650739:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713540832.650740:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926632, transno 0, xid 1796772687604352 00000020:00000001:3.0:1713540832.650741:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540832.650742:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540832.650744:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540832.650745:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.650747:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131cc0. 00040000:00000001:3.0:1713540832.650749:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.650750:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.650752:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082039000. 00010000:00000200:1.0:1713540832.650753:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10c700 x1796772687604352/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540832.650754:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.650756:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.650757:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.650758:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.650759:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082038800. 00080000:00000001:3.0:1713540832.650761:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540832.650763:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.650765:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.650769:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.650773:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.650776:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.650778:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.650781:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.650783:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.650785:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.650789:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.650793:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb185d8. 00000100:00000200:1.0:1713540832.650797:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687604352, offset 224 00000400:00000200:1.0:1713540832.650802:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.650811:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.650818:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527112:527112:256:4294967295] 192.168.202.41@tcp LPNI seq info [527112:527112:8:4294967295] 00000400:00000200:1.0:1713540832.650829:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.650834:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.650838:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645f00. 00000800:00000200:1.0:1713540832.650843:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.650850:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.650854:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.650882:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.650886:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.650888:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.650890:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.650892:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.650897:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10c700 x1796772687604352/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.650908:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687604352:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20663us (20934us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.650918:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63351 00000100:00000040:1.0:1713540832.650921:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.650924:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.650925:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.650929:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.650933:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.650937:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012efdc600. 00000020:00000040:1.0:1713540832.650942:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.650945:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.650967:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.650973:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645f00. 00000400:00000200:2.0:1713540832.650978:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.650986:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.650990:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb185d8 00000400:00000010:2.0:1713540832.650993:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb185d8. 00000100:00000001:2.0:1713540832.650996:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.650998:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.658267:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.658279:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.658283:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.658285:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.658294:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.658305:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96b00 00000400:00000200:2.0:1713540832.658311:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 58560 00000800:00000001:2.0:1713540832.658317:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.658333:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.658335:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.658339:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.658344:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.658346:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.658351:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10f100. 00000100:00000040:2.0:1713540832.658354:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10f100 x1796772687604480 msgsize 488 00000100:00100000:2.0:1713540832.658358:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.658384:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.658390:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.658394:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.658485:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.658489:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687604480 02000000:00000001:3.0:1713540832.658492:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.658494:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.658496:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.658500:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.658503:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687604480 00000020:00000001:3.0:1713540832.658505:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.658507:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.658509:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.658511:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.658514:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.658517:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.658521:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.658522:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.658527:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091846c00. 00000020:00000010:3.0:1713540832.658530:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5b80. 00000020:00000010:3.0:1713540832.658534:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.658540:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.658543:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.658544:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.658546:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.658548:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.658550:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.658553:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.658555:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.658557:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.658559:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.658561:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.658562:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.658592:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.658594:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.658596:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.658597:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.658599:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.658600:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.658602:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.658605:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.658607:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.658609:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.658611:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.658612:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.658614:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.658622:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1029701632->1030750207) req@ffff88008c10f100 x1796772687604480/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.658633:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.658635:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10f100 with x1796772687604480 ext(1029701632->1030750207) 00010000:00000001:3.0:1713540832.658637:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.658639:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.658686:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.658688:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.658691:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.658694:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.658696:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.658698:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.658700:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10f100 00002000:00000001:3.0:1713540832.658702:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.658704:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.658709:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.658723:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.658732:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.658733:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.658738:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65963 00000100:00000040:3.0:1713540832.658741:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.658743:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664139008 : -131939045412608 : ffff88008c10f100) 00000100:00000040:3.0:1713540832.658749:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10f100 x1796772687604480/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.658758:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.658760:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.658763:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687604480:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.658767:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687604480 00000020:00000001:3.0:1713540832.658769:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.658771:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.658773:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.658774:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.658776:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.658778:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.658781:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.658783:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.658784:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.658786:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.658787:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.658791:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.658793:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.658796:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880082038800. 02000000:00000001:3.0:1713540832.658798:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.658801:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.658804:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.658805:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.658808:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.658809:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.658813:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.658815:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.658817:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.658818:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.658821:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3835691008 00000020:00000001:3.0:1713540832.658824:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.658825:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3835691008 left=3323985920 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540832.658829:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3323985920 : 3323985920 : c6200000) 00000020:00000001:3.0:1713540832.658831:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.658832:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540832.658835:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.658836:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.658838:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540832.658841:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.658842:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.658843:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540832.658846:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540832.658849:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.658851:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.658852:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.658854:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.658857:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.658859:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.658863:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.658867:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.661760:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.661767:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.661769:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.661772:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.661774:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.661777:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880082039000. 00000100:00000010:3.0:1713540832.661782:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4bb1000. 00000020:00000040:3.0:1713540832.661785:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.661793:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.661795:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.661802:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540832.661809:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee850. 00000400:00000200:3.0:1713540832.661814:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.661824:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.661831:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527113:527113:256:4294967295] 192.168.202.41@tcp LPNI seq info [527113:527113:8:4294967295] 00000400:00000200:3.0:1713540832.661837:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.661843:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.661849:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.661853:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131db5800. 00000800:00000200:3.0:1713540832.661858:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.661864:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.661868:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.661882:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96b00-0x66227bdc96b00 00000100:00000001:3.0:1713540832.661886:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.661960:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.661966:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131db5800. 00000400:00000200:2.0:1713540832.661972:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.661980:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.661985:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.661987:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082039000 00000100:00000001:2.0:1713540832.661989:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.663715:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.663762:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.663765:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.663769:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.663777:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.663789:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d329 00000800:00000001:2.0:1713540832.663798:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.664504:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.664933:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.665121:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.665239:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.665778:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.665787:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.665795:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.665801:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:2.0:1713540832.665804:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:2.0:1713540832.665808:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.665810:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082039000 00000100:00000001:2.0:1713540832.665828:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.665834:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.665838:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.665943:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.665949:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.665951:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.665956:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.665962:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.665965:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.665967:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.665969:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.665971:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.665973:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.665974:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.665976:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.665978:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.665979:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.665980:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.665982:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.665984:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.665986:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.665990:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.665992:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.665998:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008203ac00. 00080000:00000001:3.0:1713540832.666001:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495497216 : -131939214054400 : ffff88008203ac00) 00080000:00000001:3.0:1713540832.666004:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.666020:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.666022:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.666033:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.666035:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.666036:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.666038:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.666041:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.666043:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.666045:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.666054:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.666056:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.666059:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.666061:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008203b400. 00080000:00000001:3.0:1713540832.666063:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495499264 : -131939214052352 : ffff88008203b400) 00080000:00000001:3.0:1713540832.666068:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.666074:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.666076:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.666078:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.666098:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.666099:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.666101:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.666107:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.666114:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.666118:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.666158:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.666161:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.666164:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131300. 00000020:00000040:3.0:1713540832.666166:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.666169:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.666171:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.666173:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.666175:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.666178:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.666180:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.666214:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.666216:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926633, last_committed = 12884926632 00000001:00000010:3.0:1713540832.666219:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800931313c0. 00000001:00000040:3.0:1713540832.666222:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.666224:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.666228:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.666259:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.666261:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.666269:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.669414:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.669418:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.669421:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.669423:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.669427:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.669428:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.669430:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.669432:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.669436:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4bb1000. 00000100:00000010:3.0:1713540832.669439:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880082039000. 00000100:00000001:3.0:1713540832.669441:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.669443:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.669446:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926632, transno 12884926633, xid 1796772687604480 00010000:00000001:3.0:1713540832.669448:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.669457:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10f100 x1796772687604480/t12884926633(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.669466:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.669469:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.669472:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.669476:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.669478:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.669481:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.669483:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.669485:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.669487:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.669489:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.669493:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0c38. 00000100:00000200:3.0:1713540832.669497:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687604480, offset 224 00000400:00000200:3.0:1713540832.669502:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.669511:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.669517:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527114:527114:256:4294967295] 192.168.202.41@tcp LPNI seq info [527114:527114:8:4294967295] 00000400:00000200:3.0:1713540832.669528:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.669533:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.669538:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131db5800. 00000800:00000200:3.0:1713540832.669542:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.669549:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.669553:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131db5800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.669593:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.669597:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.669599:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.669601:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.669603:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.669608:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10f100 x1796772687604480/t12884926633(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.669619:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687604480:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10858us (11262us total) trans 12884926633 rc 0/0 00000100:00100000:3.0:1713540832.669628:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65963 00000100:00000040:3.0:1713540832.669632:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.669634:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.669636:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.669665:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1029701632->1030750207) req@ffff88008c10f100 x1796772687604480/t12884926633(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.669675:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.669677:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10f100 with x1796772687604480 ext(1029701632->1030750207) 00010000:00000001:3.0:1713540832.669679:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.669681:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.669683:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.669685:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.669688:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.669690:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.669691:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.669692:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.669694:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10f100 00002000:00000001:3.0:1713540832.669696:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.669698:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.669702:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5b80. 00000020:00000010:3.0:1713540832.669706:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.669710:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091846c00. 00000020:00000040:3.0:1713540832.669714:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.669716:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.669741:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.669747:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131db5800. 00000400:00000200:2.0:1713540832.669752:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.669760:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.669765:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0c38 00000400:00000010:2.0:1713540832.669768:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0c38. 00000100:00000001:2.0:1713540832.669772:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.669774:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.671474:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.671486:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.671489:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.671492:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.671501:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.671512:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96b40 00000400:00000200:2.0:1713540832.671518:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 4408 00000800:00000001:2.0:1713540832.671524:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.671538:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.671541:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.671545:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.671550:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.671552:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.671557:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10c380. 00000100:00000040:2.0:1713540832.671560:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10c380 x1796772687604544 msgsize 440 00000100:00100000:2.0:1713540832.671595:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.671617:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.671623:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.671627:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.671735:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.671739:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687604544 02000000:00000001:1.0:1713540832.671742:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.671744:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.671746:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.671750:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.671753:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687604544 00000020:00000001:1.0:1713540832.671755:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.671757:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.671759:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.671761:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.671765:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.671767:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.671771:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.671773:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.671778:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c43ba00. 00000020:00000010:1.0:1713540832.671781:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.671784:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.671790:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.671792:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.671793:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.671795:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.671800:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.671822:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.671830:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.671832:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.671839:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63352 00000100:00000040:1.0:1713540832.671842:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.671844:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664127360 : -131939045424256 : ffff88008c10c380) 00000100:00000040:1.0:1713540832.671851:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10c380 x1796772687604544/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.671861:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.671862:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.671866:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687604544:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.671870:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687604544 00000020:00000001:1.0:1713540832.671872:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.671874:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.671876:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.671878:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.671880:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.671882:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.671885:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.671887:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.671888:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.671891:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.671894:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.671896:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.671898:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.671900:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.671901:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.671903:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.671904:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.671906:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.671908:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.671909:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.671911:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.671913:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.671915:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.671918:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.671921:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880098d7c400. 02000000:00000001:1.0:1713540832.671924:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.671926:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.671928:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.671930:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.671932:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.671936:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.671938:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.671940:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.671942:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.671946:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.671948:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.689108:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.689114:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.689119:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540832.689119:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713540832.689124:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713540832.689124:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.689126:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540832.689127:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540832.689128:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926633 is committed 00002000:00000001:1.0:1713540832.689131:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540832.689133:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540832.689133:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540832.689136:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540832.689136:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540832.689140:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800931313c0. 00010000:00000040:1.0:1713540832.689141:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926633, transno 0, xid 1796772687604544 00000020:00000001:3.0:1713540832.689144:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713540832.689144:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713540832.689145:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540832.689147:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.689149:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.689152:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131300. 00010000:00000200:1.0:1713540832.689152:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10c380 x1796772687604544/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713540832.689154:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.689156:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.689157:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008203b400. 00080000:00000001:3.0:1713540832.689160:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540832.689162:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540832.689163:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.689164:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.689164:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713540832.689164:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713540832.689166:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008203ac00. 00000100:00001000:1.0:1713540832.689167:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00080000:00000001:3.0:1713540832.689169:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713540832.689171:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.689174:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.689176:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.689179:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.689181:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.689183:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.689186:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.689190:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb183b8. 00000100:00000200:1.0:1713540832.689195:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687604544, offset 224 00000400:00000200:1.0:1713540832.689200:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.689209:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.689216:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527115:527115:256:4294967295] 192.168.202.41@tcp LPNI seq info [527115:527115:8:4294967295] 00000400:00000200:1.0:1713540832.689227:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.689232:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.689237:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645200. 00000800:00000200:1.0:1713540832.689241:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.689248:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.689252:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.689280:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.689284:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.689286:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.689287:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.689289:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.689294:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10c380 x1796772687604544/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.689305:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687604544:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17442us (17743us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.689314:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63352 00000100:00000040:1.0:1713540832.689318:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.689320:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.689321:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.689325:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.689329:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.689333:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c43ba00. 00000020:00000040:1.0:1713540832.689337:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.689340:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.689356:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.689362:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645200. 00000400:00000200:2.0:1713540832.689367:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.689374:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.689379:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb183b8 00000400:00000010:2.0:1713540832.689381:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb183b8. 00000100:00000001:2.0:1713540832.689385:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.689386:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.696508:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.696520:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.696523:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.696526:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.696535:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.696547:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96bc0 00000400:00000200:2.0:1713540832.696553:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 59048 00000800:00000001:2.0:1713540832.696559:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.696602:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.696605:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.696610:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.696615:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.696617:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.696622:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10e300. 00000100:00000040:2.0:1713540832.696625:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10e300 x1796772687604672 msgsize 488 00000100:00100000:2.0:1713540832.696630:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.696677:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.696685:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.696689:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.696765:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.696768:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687604672 02000000:00000001:3.0:1713540832.696771:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.696774:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.696776:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.696780:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.696782:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687604672 00000020:00000001:3.0:1713540832.696785:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.696787:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.696788:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.696791:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.696795:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.696797:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.696801:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.696803:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.696807:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c43b400. 00000020:00000010:3.0:1713540832.696811:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5180. 00000020:00000010:3.0:1713540832.696815:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.696820:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.696822:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.696823:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.696825:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.696827:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.696830:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.696832:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.696835:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.696838:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.696840:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.696842:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.696843:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.696845:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.696847:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.696848:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.696849:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.696850:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.696851:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.696853:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.696855:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.696857:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.696859:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.696861:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.696863:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.696865:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.696873:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1030750208->1031798783) req@ffff88008c10e300 x1796772687604672/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.696883:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.696885:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10e300 with x1796772687604672 ext(1030750208->1031798783) 00010000:00000001:3.0:1713540832.696888:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.696890:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.696892:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.696894:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.696896:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.696899:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.696900:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.696901:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.696902:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10e300 00002000:00000001:3.0:1713540832.696904:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.696906:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.696911:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.696934:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.696942:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.696944:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.696949:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65964 00000100:00000040:3.0:1713540832.696952:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.696954:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664135424 : -131939045416192 : ffff88008c10e300) 00000100:00000040:3.0:1713540832.696959:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10e300 x1796772687604672/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.696968:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.696970:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.696973:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687604672:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.696977:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687604672 00000020:00000001:3.0:1713540832.696979:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.696981:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.696983:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.696984:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.696986:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.696988:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.696991:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.696993:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.696995:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.696996:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.696998:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.697002:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.697003:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.697006:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008203ac00. 02000000:00000001:3.0:1713540832.697008:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.697011:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.697014:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.697015:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.697018:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.697020:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.697023:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.697025:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.697028:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.697030:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.697032:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3834642432 00000020:00000001:3.0:1713540832.697035:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.697037:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3834642432 left=3321888768 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540832.697041:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3321888768 : 3321888768 : c6000000) 00000020:00000001:3.0:1713540832.697043:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.697044:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540832.697047:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.697048:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.697050:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540832.697053:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.697054:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.697055:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540832.697058:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540832.697061:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.697062:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.697064:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.697065:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.697069:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.697071:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.697075:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.697078:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.700009:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.700017:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.700019:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.700020:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.700022:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.700025:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008203b400. 00000100:00000010:3.0:1713540832.700030:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091551000. 00000020:00000040:3.0:1713540832.700033:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.700042:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.700044:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.700049:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540832.700057:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee888. 00000400:00000200:3.0:1713540832.700062:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.700072:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.700078:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527116:527116:256:4294967295] 192.168.202.41@tcp LPNI seq info [527116:527116:8:4294967295] 00000400:00000200:3.0:1713540832.700084:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.700091:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.700097:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.700100:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008be5e200. 00000800:00000200:3.0:1713540832.700106:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.700112:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.700115:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008be5e200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.700142:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96bc0-0x66227bdc96bc0 00000100:00000001:3.0:1713540832.700146:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.700300:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.700306:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008be5e200. 00000400:00000200:2.0:1713540832.700311:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.700321:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.700326:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.700328:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008203b400 00000100:00000001:2.0:1713540832.700330:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.701961:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.702006:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.702010:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.702013:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.702022:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.702033:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d335 00000800:00000001:2.0:1713540832.702042:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.702727:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.703638:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.704353:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.704357:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.704365:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.704371:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540832.704379:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540832.704388:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.704390:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008203b400 00000100:00000001:2.0:1713540832.704409:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.704415:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.704420:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.704519:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.704525:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.704527:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.704532:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.704538:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.704541:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.704543:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.704545:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.704546:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.704548:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.704550:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.704551:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.704552:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.704554:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.704555:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.704557:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.704558:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.704561:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.704592:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.704595:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.704601:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082038c00. 00080000:00000001:3.0:1713540832.704604:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495489024 : -131939214062592 : ffff880082038c00) 00080000:00000001:3.0:1713540832.704608:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.704623:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.704625:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.704636:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.704638:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.704667:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.704671:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.704673:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.704675:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.704678:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.704686:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.704689:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.704692:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.704695:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082039400. 00080000:00000001:3.0:1713540832.704697:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495491072 : -131939214060544 : ffff880082039400) 00080000:00000001:3.0:1713540832.704702:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.704709:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.704712:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.704715:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.704734:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.704736:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.704738:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.704744:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.704751:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.704755:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.704794:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.704797:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.704799:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131e40. 00000020:00000040:3.0:1713540832.704802:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.704805:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.704807:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.704809:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.704812:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.704815:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.704817:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.704849:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.704852:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926634, last_committed = 12884926633 00000001:00000010:3.0:1713540832.704855:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131ba0. 00000001:00000040:3.0:1713540832.704858:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.704860:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.704864:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.704896:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.704898:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.704906:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.708043:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.708046:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.708049:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.708051:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.708055:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.708057:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.708058:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.708061:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.708064:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091551000. 00000100:00000010:3.0:1713540832.708067:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008203b400. 00000100:00000001:3.0:1713540832.708070:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.708071:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.708074:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926633, transno 12884926634, xid 1796772687604672 00010000:00000001:3.0:1713540832.708077:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.708086:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10e300 x1796772687604672/t12884926634(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.708095:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.708097:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.708101:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.708105:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.708107:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.708110:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.708112:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.708114:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.708116:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.708119:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.708122:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ce770. 00000100:00000200:3.0:1713540832.708127:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687604672, offset 224 00000400:00000200:3.0:1713540832.708132:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.708141:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.708147:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527117:527117:256:4294967295] 192.168.202.41@tcp LPNI seq info [527117:527117:8:4294967295] 00000400:00000200:3.0:1713540832.708158:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.708163:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.708168:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008be5e200. 00000800:00000200:3.0:1713540832.708173:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.708180:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.708183:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008be5e200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.708211:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.708215:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.708217:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.708219:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.708221:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.708225:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10e300 x1796772687604672/t12884926634(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.708237:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687604672:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11267us (11609us total) trans 12884926634 rc 0/0 00000100:00100000:3.0:1713540832.708246:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65964 00000100:00000040:3.0:1713540832.708249:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.708251:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.708253:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.708259:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1030750208->1031798783) req@ffff88008c10e300 x1796772687604672/t12884926634(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.708276:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.708278:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10e300 with x1796772687604672 ext(1030750208->1031798783) 00010000:00000001:3.0:1713540832.708281:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.708283:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.708285:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.708287:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.708290:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.708292:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.708293:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.708294:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.708296:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10e300 00002000:00000001:3.0:1713540832.708298:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.708300:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.708303:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5180. 00000020:00000010:3.0:1713540832.708307:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.708310:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c43b400. 00000020:00000040:3.0:1713540832.708314:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.708316:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.708361:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.708368:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008be5e200. 00000400:00000200:2.0:1713540832.708372:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.708380:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.708385:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ce770 00000400:00000010:2.0:1713540832.708388:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ce770. 00000100:00000001:2.0:1713540832.708392:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.708393:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.710376:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.710388:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.710395:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.710398:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.710406:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.710423:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96c00 00000400:00000200:2.0:1713540832.710430:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 4848 00000800:00000001:2.0:1713540832.710436:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.710449:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.710452:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.710456:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.710461:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.710463:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.710468:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10dc00. 00000100:00000040:2.0:1713540832.710471:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10dc00 x1796772687604736 msgsize 440 00000100:00100000:2.0:1713540832.710476:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.710501:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.710508:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.710512:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.710636:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.710666:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687604736 02000000:00000001:1.0:1713540832.710669:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.710672:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.710674:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.710677:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.710680:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687604736 00000020:00000001:1.0:1713540832.710683:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.710684:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.710686:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.710689:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.710692:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.710695:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.710698:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.710700:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.710704:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012efdce00. 00000020:00000010:1.0:1713540832.710708:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.710711:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.710717:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.710719:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.710720:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.710722:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.710726:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.710739:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.710745:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.710747:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.710753:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63353 00000100:00000040:1.0:1713540832.710757:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.710759:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664133632 : -131939045417984 : ffff88008c10dc00) 00000100:00000040:1.0:1713540832.710766:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10dc00 x1796772687604736/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.710775:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.710776:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.710780:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687604736:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.710787:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687604736 00000020:00000001:1.0:1713540832.710789:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.710792:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.710794:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.710796:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.710797:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.710800:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.710802:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.710804:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.710805:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.710807:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.710810:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.710811:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.710813:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.710815:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.710816:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.710818:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.710819:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.710820:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.710822:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.710823:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.710825:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.710827:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.710829:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.710831:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.710834:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880098d7e800. 02000000:00000001:1.0:1713540832.710837:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.710839:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.710841:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.710843:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.710844:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.710847:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.710850:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.710852:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.710854:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.710859:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.710861:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.729839:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.729845:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.729850:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540832.729856:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.729859:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540832.729863:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.729865:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713540832.729868:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:1.0:1713540832.729873:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926633, transno 0, xid 1796772687604736 00010000:00000001:1.0:1713540832.729876:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540832.729884:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10dc00 x1796772687604736/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713540832.729893:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540832.729895:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.729899:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.729903:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.729906:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.729908:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.729911:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:2.0:1713540832.729913:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:1.0:1713540832.729913:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.729915:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.729918:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000100:00000001:2.0:1713540832.729919:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540832.729921:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000010:1.0:1713540832.729922:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18088. 00000001:00080000:2.0:1713540832.729923:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926634 is committed 00000100:00000200:1.0:1713540832.729926:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687604736, offset 224 00000001:00000040:2.0:1713540832.729928:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:1.0:1713540832.729931:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000020:00000040:2.0:1713540832.729932:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540832.729936:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131ba0. 00000400:00000200:1.0:1713540832.729940:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000001:2.0:1713540832.729941:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540832.729943:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540832.729945:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540832.729947:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000400:00000200:1.0:1713540832.729947:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527118:527118:256:4294967295] 192.168.202.41@tcp LPNI seq info [527118:527118:8:4294967295] 00000020:00000010:2.0:1713540832.729949:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131e40. 00040000:00000001:2.0:1713540832.729952:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.729954:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540832.729955:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082039400. 00080000:00000001:2.0:1713540832.729958:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713540832.729958:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00080000:00000001:2.0:1713540832.729960:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540832.729961:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540832.729962:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713540832.729963:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082038c00. 00000800:00000200:1.0:1713540832.729963:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00080000:00000001:2.0:1713540832.729965:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000010:1.0:1713540832.729967:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645500. 00000800:00000200:1.0:1713540832.729972:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.729979:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.729982:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.729992:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.729995:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.729997:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.729998:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.730001:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.730005:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10dc00 x1796772687604736/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.730017:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687604736:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19239us (19543us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.730026:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63353 00000100:00000040:1.0:1713540832.730029:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.730031:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.730033:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.730037:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.730041:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.730044:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012efdce00. 00000020:00000040:1.0:1713540832.730049:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.730051:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.730061:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.730065:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645500. 00000400:00000200:2.0:1713540832.730069:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.730077:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.730081:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18088 00000400:00000010:2.0:1713540832.730083:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18088. 00000100:00000001:2.0:1713540832.730087:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.730089:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.737542:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.737554:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.737557:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.737559:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.737592:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.737604:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96c80 00000400:00000200:2.0:1713540832.737610:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 59536 00000800:00000001:2.0:1713540832.737616:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.737637:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.737673:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.737679:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.737684:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.737689:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.737694:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10d500. 00000100:00000040:2.0:1713540832.737697:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10d500 x1796772687604864 msgsize 488 00000100:00100000:2.0:1713540832.737702:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.737723:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.737730:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.737734:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.737841:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.737844:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687604864 02000000:00000001:3.0:1713540832.737847:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.737850:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.737852:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.737856:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.737859:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687604864 00000020:00000001:3.0:1713540832.737861:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.737863:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.737865:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.737868:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.737871:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.737874:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.737878:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.737880:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.737885:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801207e7e00. 00000020:00000010:3.0:1713540832.737889:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5180. 00000020:00000010:3.0:1713540832.737892:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.737898:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.737901:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.737902:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.737904:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.737906:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.737908:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.737910:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.737913:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.737915:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.737916:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.737919:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.737920:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.737922:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.737924:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.737925:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.737927:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.737928:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.737929:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.737931:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.737933:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.737935:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.737937:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.737939:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.737941:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.737943:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.737950:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1031798784->1032847359) req@ffff88008c10d500 x1796772687604864/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.737960:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.737962:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10d500 with x1796772687604864 ext(1031798784->1032847359) 00010000:00000001:3.0:1713540832.737965:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.737966:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.737969:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.737971:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.737974:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.737976:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.737978:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.737979:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.737980:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10d500 00002000:00000001:3.0:1713540832.737982:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.737984:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.737989:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.738011:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.738019:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.738021:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.738025:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65965 00000100:00000040:3.0:1713540832.738028:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.738030:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664131840 : -131939045419776 : ffff88008c10d500) 00000100:00000040:3.0:1713540832.738035:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10d500 x1796772687604864/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.738044:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.738045:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.738048:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687604864:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.738052:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687604864 00000020:00000001:3.0:1713540832.738054:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.738056:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.738057:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.738059:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.738060:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.738062:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.738066:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.738067:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.738069:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.738070:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.738073:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.738077:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.738078:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.738083:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800925bfc00. 02000000:00000001:3.0:1713540832.738085:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.738087:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.738090:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.738091:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.738093:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.738095:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.738098:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.738100:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.738102:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.738104:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.738106:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3833593856 00000020:00000001:3.0:1713540832.738109:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.738111:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3833593856 left=3320840192 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540832.738114:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3320840192 : 3320840192 : c5f00000) 00000020:00000001:3.0:1713540832.738116:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.738118:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540832.738121:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.738122:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.738124:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540832.738126:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.738127:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.738129:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540832.738132:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540832.738134:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540832.738136:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.738138:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.738139:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.738142:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.738144:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.738149:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.738153:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.741060:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.741067:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.741069:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.741071:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.741073:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.741077:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800925bc400. 00000100:00000010:3.0:1713540832.741082:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880124700000. 00000020:00000040:3.0:1713540832.741085:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.741093:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.741095:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.741101:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540832.741108:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee8c0. 00000400:00000200:3.0:1713540832.741113:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.741123:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.741129:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527119:527119:256:4294967295] 192.168.202.41@tcp LPNI seq info [527119:527119:8:4294967295] 00000400:00000200:3.0:1713540832.741135:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.741142:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.741147:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.741151:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88013295fe00. 00000800:00000200:3.0:1713540832.741156:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.741163:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.741167:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013295fe00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.741194:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96c80-0x66227bdc96c80 00000100:00000001:3.0:1713540832.741198:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.741273:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.741279:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88013295fe00. 00000400:00000200:2.0:1713540832.741285:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.741293:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.741298:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.741300:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800925bc400 00000100:00000001:2.0:1713540832.741302:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.743107:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.743163:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.743167:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.743178:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.743187:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.743198:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d341 00000800:00000001:2.0:1713540832.743206:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.744380:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.744384:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.744685:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.744689:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.744695:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.744701:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540832.744703:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540832.744710:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.744712:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800925bc400 00000100:00000001:2.0:1713540832.744729:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.744736:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.744740:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.744839:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.744845:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.744847:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.744852:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.744858:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.744861:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.744863:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.744865:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.744867:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.744869:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.744870:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.744872:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.744873:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.744874:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.744875:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.744877:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.744879:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.744880:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.744885:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.744887:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.744893:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800925bc800. 00080000:00000001:3.0:1713540832.744896:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134769707008 : -131938939844608 : ffff8800925bc800) 00080000:00000001:3.0:1713540832.744899:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.744915:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.744918:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.744928:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.744930:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.744931:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.744933:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.744935:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.744937:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.744940:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.744948:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.744950:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.744953:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.744956:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800925bdc00. 00080000:00000001:3.0:1713540832.744958:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134769712128 : -131938939839488 : ffff8800925bdc00) 00080000:00000001:3.0:1713540832.744963:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.744969:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.744971:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.744973:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.744993:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.744994:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.744997:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.745003:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.745010:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.745013:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.745052:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.745055:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.745058:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88011bf37780. 00000020:00000040:3.0:1713540832.745060:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.745063:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.745065:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.745067:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.745069:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.745072:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.745074:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.745106:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.745109:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926635, last_committed = 12884926634 00000001:00000010:3.0:1713540832.745112:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88011bf37540. 00000001:00000040:3.0:1713540832.745115:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.745117:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.745121:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.745153:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.745155:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.745164:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.748308:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.748312:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.748315:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.748317:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.748321:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.748323:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.748324:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.748327:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.748330:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880124700000. 00000100:00000010:3.0:1713540832.748334:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800925bc400. 00000100:00000001:3.0:1713540832.748337:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.748338:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.748341:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926634, transno 12884926635, xid 1796772687604864 00010000:00000001:3.0:1713540832.748344:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.748353:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10d500 x1796772687604864/t12884926635(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.748362:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.748364:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.748367:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.748371:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.748374:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.748376:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.748378:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.748380:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.748382:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.748385:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.748388:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0088. 00000100:00000200:3.0:1713540832.748392:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687604864, offset 224 00000400:00000200:3.0:1713540832.748397:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.748405:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.748412:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527120:527120:256:4294967295] 192.168.202.41@tcp LPNI seq info [527120:527120:8:4294967295] 00000400:00000200:3.0:1713540832.748422:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.748427:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.748431:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88013295fe00. 00000800:00000200:3.0:1713540832.748436:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.748442:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.748446:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88013295fe00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.748474:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.748478:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.748480:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.748481:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.748483:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.748488:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10d500 x1796772687604864/t12884926635(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.748506:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687604864:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10460us (10806us total) trans 12884926635 rc 0/0 00000100:00100000:3.0:1713540832.748514:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65965 00000100:00000040:3.0:1713540832.748517:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.748519:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.748521:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.748527:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1031798784->1032847359) req@ffff88008c10d500 x1796772687604864/t12884926635(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.748536:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.748537:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10d500 with x1796772687604864 ext(1031798784->1032847359) 00010000:00000001:3.0:1713540832.748540:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.748541:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.748544:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.748545:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.748548:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.748551:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.748552:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.748553:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.748555:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10d500 00002000:00000001:3.0:1713540832.748557:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.748559:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.748562:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5180. 00000020:00000010:3.0:1713540832.748590:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.748594:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801207e7e00. 00000020:00000040:3.0:1713540832.748598:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.748600:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.748682:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.748688:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88013295fe00. 00000400:00000200:2.0:1713540832.748695:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.748703:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.748707:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0088 00000400:00000010:2.0:1713540832.748710:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0088. 00000100:00000001:2.0:1713540832.748713:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.748715:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.750672:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.750684:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.750687:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.750690:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.750699:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.750710:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96cc0 00000400:00000200:2.0:1713540832.750716:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 5288 00000800:00000001:2.0:1713540832.750722:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.750735:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.750737:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.750742:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.750747:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.750749:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.750754:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10ce00. 00000100:00000040:2.0:1713540832.750757:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10ce00 x1796772687604928 msgsize 440 00000100:00100000:2.0:1713540832.750762:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.750786:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.750793:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.750796:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.750907:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.750911:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687604928 02000000:00000001:1.0:1713540832.750914:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.750916:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.750918:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.750922:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.750925:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687604928 00000020:00000001:1.0:1713540832.750927:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.750929:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.750931:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.750934:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.750937:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.750940:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.750944:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.750945:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.750950:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091598200. 00000020:00000010:1.0:1713540832.750954:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.750957:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.750963:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.750965:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.750967:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.750969:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.750973:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.750997:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.751004:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.751006:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.751012:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63354 00000100:00000040:1.0:1713540832.751015:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.751018:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664130048 : -131939045421568 : ffff88008c10ce00) 00000100:00000040:1.0:1713540832.751024:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10ce00 x1796772687604928/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.751034:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.751035:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.751039:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687604928:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.751043:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687604928 00000020:00000001:1.0:1713540832.751046:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.751048:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.751050:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.751052:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.751054:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.751056:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.751059:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.751061:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.751062:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.751064:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.751066:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.751069:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.751071:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.751072:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.751074:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.751076:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.751077:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.751078:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.751080:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.751081:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.751083:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.751084:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.751087:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.751089:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.751092:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800918b3400. 02000000:00000001:1.0:1713540832.751094:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.751096:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.751098:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.751100:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.751101:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.751105:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.751107:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.751109:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.751112:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.751116:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.751118:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.770087:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.770093:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.770098:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713540832.770104:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.770107:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713540832.770107:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713540832.770111:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.770112:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540832.770113:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540832.770113:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000001:00080000:3.0:1713540832.770115:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926635 is committed 00000020:00000002:1.0:1713540832.770116:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000040:3.0:1713540832.770120:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000040:1.0:1713540832.770121:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926635, transno 0, xid 1796772687604928 00000020:00000040:3.0:1713540832.770123:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000001:1.0:1713540832.770124:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:3.0:1713540832.770127:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88011bf37540. 00000020:00000001:3.0:1713540832.770132:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540832.770133:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:1.0:1713540832.770133:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10ce00 x1796772687604928/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713540832.770135:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.770137:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.770139:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88011bf37780. 00040000:00000001:3.0:1713540832.770141:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.770143:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.770145:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800925bdc00. 00080000:00000001:3.0:1713540832.770148:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540832.770149:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540832.770150:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.770151:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713540832.770151:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540832.770152:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.770152:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800925bc800. 00080000:00000001:3.0:1713540832.770155:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713540832.770155:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.770159:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.770162:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.770164:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.770167:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.770169:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.770171:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.770174:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.770177:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18a18. 00000100:00000200:1.0:1713540832.770182:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687604928, offset 224 00000400:00000200:1.0:1713540832.770186:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.770195:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.770202:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527121:527121:256:4294967295] 192.168.202.41@tcp LPNI seq info [527121:527121:8:4294967295] 00000400:00000200:1.0:1713540832.770212:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.770218:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.770221:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645100. 00000800:00000200:1.0:1713540832.770226:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.770232:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.770236:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.770260:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.770264:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.770266:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.770268:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.770270:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.770274:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10ce00 x1796772687604928/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.770286:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687604928:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19249us (19526us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.770296:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63354 00000100:00000040:1.0:1713540832.770299:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.770301:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.770303:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.770307:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.770311:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:1.0:1713540832.770314:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091598200. 00000020:00000040:1.0:1713540832.770318:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.770321:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.770345:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.770352:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645100. 00000400:00000200:2.0:1713540832.770356:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.770364:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.770369:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18a18 00000400:00000010:2.0:1713540832.770371:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18a18. 00000100:00000001:2.0:1713540832.770375:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.770377:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.777598:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.777610:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.777614:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.777617:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.777626:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.777637:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96d40 00000400:00000200:2.0:1713540832.777671:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 60024 00000800:00000001:2.0:1713540832.777687:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.777703:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.777705:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.777710:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.777715:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.777717:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.777722:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008c10d880. 00000100:00000040:2.0:1713540832.777725:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff88008c10d880 x1796772687605056 msgsize 488 00000100:00100000:2.0:1713540832.777730:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.777753:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.777759:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.777763:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.777872:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.777876:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687605056 02000000:00000001:3.0:1713540832.777879:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.777882:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.777884:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.777887:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.777890:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687605056 00000020:00000001:3.0:1713540832.777893:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.777894:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.777896:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.777898:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.777902:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.777904:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.777908:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.777909:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.777913:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090a48e00. 00000020:00000010:3.0:1713540832.777917:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540832.777921:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.777926:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.777929:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.777931:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.777932:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.777935:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.777937:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.777939:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.777942:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.777944:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.777945:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.777948:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.777949:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.777951:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.777953:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.777954:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.777956:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.777958:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.777959:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.777960:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.777963:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.777965:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.777966:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.777968:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.777970:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.777972:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.777980:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1032847360->1033895935) req@ffff88008c10d880 x1796772687605056/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.777990:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.777991:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10d880 with x1796772687605056 ext(1032847360->1033895935) 00010000:00000001:3.0:1713540832.777994:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.777995:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.777997:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.777999:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.778001:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.778004:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.778007:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.778008:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.778010:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10d880 00002000:00000001:3.0:1713540832.778012:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.778014:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.778019:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.778041:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.778049:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.778051:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.778055:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65966 00000100:00000040:3.0:1713540832.778058:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.778060:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134664132736 : -131939045418880 : ffff88008c10d880) 00000100:00000040:3.0:1713540832.778065:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008c10d880 x1796772687605056/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.778074:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.778075:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.778078:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008c10d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687605056:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.778082:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687605056 00000020:00000001:3.0:1713540832.778084:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.778086:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.778087:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.778089:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.778091:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.778093:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.778096:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.778098:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.778099:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.778101:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.778102:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.778106:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.778108:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.778111:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800925bc800. 02000000:00000001:3.0:1713540832.778113:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.778115:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.778118:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.778120:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.778122:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.778124:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.778127:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.778129:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.778131:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.778133:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.778135:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3832545280 00000020:00000001:3.0:1713540832.778139:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.778141:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3832545280 left=3319791616 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540832.778144:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3319791616 : 3319791616 : c5e00000) 00000020:00000001:3.0:1713540832.778146:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.778148:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540832.778150:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.778151:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.778153:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540832.778156:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.778157:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.778159:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540832.778162:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540832.778164:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.778166:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.778168:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.778169:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.778172:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.778174:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.778179:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.778182:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.781116:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.781124:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.781126:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.781128:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.781130:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.781134:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800925bdc00. 00000100:00000010:3.0:1713540832.781139:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007a851000. 00000020:00000040:3.0:1713540832.781142:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.781150:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.781152:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.781158:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540832.781165:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee8f8. 00000400:00000200:3.0:1713540832.781171:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.781180:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.781187:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527122:527122:256:4294967295] 192.168.202.41@tcp LPNI seq info [527122:527122:8:4294967295] 00000400:00000200:3.0:1713540832.781193:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.781199:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.781205:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.781209:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a6e4f500. 00000800:00000200:3.0:1713540832.781214:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.781221:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.781224:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6e4f500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.781250:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96d40-0x66227bdc96d40 00000100:00000001:3.0:1713540832.781254:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.781409:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.781415:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a6e4f500. 00000400:00000200:2.0:1713540832.781420:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.781428:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.781433:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.781435:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800925bdc00 00000100:00000001:2.0:1713540832.781437:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.783239:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.783286:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.783290:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.783294:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.783303:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.783315:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d34d 00000800:00000001:2.0:1713540832.783325:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.784308:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.784674:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.785087:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.785091:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.785097:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.785102:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540832.785105:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540832.785109:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.785111:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800925bdc00 00000100:00000001:2.0:1713540832.785131:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.785137:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.785140:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.785168:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.785174:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.785176:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.785182:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.785188:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.785190:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.785192:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.785195:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.785196:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.785198:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.785200:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.785202:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.785203:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.785205:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.785206:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.785208:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.785210:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.785212:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.785216:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.785218:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.785224:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800925be400. 00080000:00000001:3.0:1713540832.785227:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134769714176 : -131938939837440 : ffff8800925be400) 00080000:00000001:3.0:1713540832.785230:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.785246:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.785249:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.785260:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.785262:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.785264:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.785266:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.785268:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.785270:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.785273:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.785280:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.785283:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.785285:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.785288:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800925be800. 00080000:00000001:3.0:1713540832.785290:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134769715200 : -131938939836416 : ffff8800925be800) 00080000:00000001:3.0:1713540832.785295:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.785301:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.785303:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.785306:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.785324:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.785326:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.785328:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.785334:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.785341:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.785344:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.785382:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.785385:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.785388:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88011bf372a0. 00000020:00000040:3.0:1713540832.785390:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.785393:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.785396:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.785398:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.785400:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.785403:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.785405:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.785437:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.785440:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926636, last_committed = 12884926635 00000001:00000010:3.0:1713540832.785443:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88011bf37240. 00000001:00000040:3.0:1713540832.785446:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.785448:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.785452:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.785482:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.785485:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.785493:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.788636:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.788662:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.788665:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.788667:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.788671:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.788673:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.788674:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.788677:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.788680:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007a851000. 00000100:00000010:3.0:1713540832.788685:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800925bdc00. 00000100:00000001:3.0:1713540832.788687:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.788688:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.788692:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926635, transno 12884926636, xid 1796772687605056 00010000:00000001:3.0:1713540832.788695:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.788703:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008c10d880 x1796772687605056/t12884926636(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.788713:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.788716:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.788719:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.788723:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.788726:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.788728:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.788730:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.788732:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.788734:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.788737:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.788740:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ce550. 00000100:00000200:3.0:1713540832.788745:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687605056, offset 224 00000400:00000200:3.0:1713540832.788750:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.788758:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.788765:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527123:527123:256:4294967295] 192.168.202.41@tcp LPNI seq info [527123:527123:8:4294967295] 00000400:00000200:3.0:1713540832.788776:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.788782:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.788786:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a6e4f500. 00000800:00000200:3.0:1713540832.788791:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.788797:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.788801:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a6e4f500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.788826:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.788830:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.788832:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.788834:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.788836:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.788841:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008c10d880 x1796772687605056/t12884926636(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.788852:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008c10d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687605056:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10775us (11124us total) trans 12884926636 rc 0/0 00000100:00100000:3.0:1713540832.788860:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65966 00000100:00000040:3.0:1713540832.788864:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.788866:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.788868:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.788874:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1032847360->1033895935) req@ffff88008c10d880 x1796772687605056/t12884926636(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.788884:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.788885:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88008c10d880 with x1796772687605056 ext(1032847360->1033895935) 00010000:00000001:3.0:1713540832.788888:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.788891:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.788893:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.788895:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.788898:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.788900:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.788901:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.788902:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.788904:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008c10d880 00002000:00000001:3.0:1713540832.788906:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.788908:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.788911:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540832.788915:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.788919:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090a48e00. 00000020:00000040:3.0:1713540832.788922:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.788924:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.788973:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.788979:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a6e4f500. 00000400:00000200:2.0:1713540832.788985:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.788992:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.788997:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ce550 00000400:00000010:2.0:1713540832.788999:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ce550. 00000100:00000001:2.0:1713540832.789003:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.789005:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.790825:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.790837:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.790840:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.790843:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.790852:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.790863:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96d80 00000400:00000200:2.0:1713540832.790869:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 5728 00000800:00000001:2.0:1713540832.790876:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.790889:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.790892:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.790896:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.790901:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.790903:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.790910:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace68000. 00000100:00000040:2.0:1713540832.790914:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace68000 x1796772687605120 msgsize 440 00000100:00100000:2.0:1713540832.790920:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.790945:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.790951:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.790955:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.791046:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.791050:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687605120 02000000:00000001:1.0:1713540832.791053:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.791055:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.791057:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.791061:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.791064:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687605120 00000020:00000001:1.0:1713540832.791066:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.791068:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.791070:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.791072:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.791075:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.791078:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.791082:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.791084:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.791088:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091598200. 00000020:00000010:1.0:1713540832.791092:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd380. 00000020:00000010:1.0:1713540832.791095:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a0443e8. 00000100:00000040:1.0:1713540832.791101:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.791103:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.791104:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.791106:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.791111:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.791135:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.791142:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.791144:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.791151:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63355 00000100:00000040:1.0:1713540832.791154:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.791156:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215005696 : -131938494545920 : ffff8800ace68000) 00000100:00000040:1.0:1713540832.791163:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace68000 x1796772687605120/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.791173:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.791174:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.791178:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace68000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687605120:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.791181:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687605120 00000020:00000001:1.0:1713540832.791184:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.791186:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.791188:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.791190:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.791192:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.791195:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.791198:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.791200:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.791201:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.791203:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.791205:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.791207:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.791209:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.791210:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.791212:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.791214:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.791215:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.791217:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.791218:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.791219:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.791221:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.791223:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.791226:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.791228:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.791232:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800918b0000. 02000000:00000001:1.0:1713540832.791234:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.791237:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.791239:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.791241:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.791243:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.791247:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.791249:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.791251:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.791254:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.791258:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.791260:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713540832.808894:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.808901:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.808909:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713540832.808919:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.808923:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713540832.808930:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540832.808933:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713540832.808937:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:2.0:1713540832.808945:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926635, transno 0, xid 1796772687605120 00010000:00000001:2.0:1713540832.808949:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540832.808959:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace68000 x1796772687605120/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540832.808960:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540832.808965:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540832.808967:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540832.808969:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926636 is committed 00010000:00000001:2.0:1713540832.808971:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000001:00000040:3.0:1713540832.808973:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000001:2.0:1713540832.808973:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540832.808976:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00001000:2.0:1713540832.808978:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000001:00000010:3.0:1713540832.808980:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88011bf37240. 00000100:00000001:2.0:1713540832.808983:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:3.0:1713540832.808984:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540832.808986:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000040:2.0:1713540832.808986:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000020:00000040:3.0:1713540832.808987:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000100:00000001:2.0:1713540832.808988:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00000020:00000040:3.0:1713540832.808990:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.808992:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88011bf372a0. 02000000:00000001:2.0:1713540832.808992:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713540832.808994:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:2.0:1713540832.808994:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713540832.808996:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:2.0:1713540832.808997:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000010:3.0:1713540832.808998:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800925be800. 00000100:00000040:2.0:1713540832.809000:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00080000:00000001:3.0:1713540832.809002:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.809004:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.809005:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000010:2.0:1713540832.809005:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008f9334c8. 00040000:00000001:3.0:1713540832.809006:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.809007:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800925be400. 00080000:00000001:3.0:1713540832.809009:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:2.0:1713540832.809010:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687605120, offset 224 00000400:00000200:2.0:1713540832.809015:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540832.809026:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540832.809033:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527124:527124:256:4294967295] 192.168.202.41@tcp LPNI seq info [527124:527124:8:4294967295] 00000400:00000200:2.0:1713540832.809044:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540832.809051:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540832.809055:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d000. 00000800:00000200:2.0:1713540832.809061:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540832.809069:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540832.809074:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540832.809101:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540832.809105:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540832.809107:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540832.809109:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.809112:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540832.809117:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace68000 x1796772687605120/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540832.809129:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace68000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687605120:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17953us (18211us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540832.809139:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63355 00000100:00000040:2.0:1713540832.809143:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540832.809146:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540832.809147:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540832.809153:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd380. 00000020:00000010:2.0:1713540832.809158:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a0443e8. 00000020:00000010:2.0:1713540832.809163:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091598200. 00000020:00000040:2.0:1713540832.809167:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540832.809170:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540832.809178:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540832.809183:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d000. 00000400:00000200:0.0:1713540832.809188:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.809195:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540832.809199:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008f9334c8 00000400:00000010:0.0:1713540832.809201:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008f9334c8. 00000100:00000001:0.0:1713540832.809205:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.809206:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.816422:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.816434:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.816437:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.816439:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.816448:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.816459:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96e00 00000400:00000200:2.0:1713540832.816465:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 60512 00000800:00000001:2.0:1713540832.816473:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.816487:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.816490:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.816494:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.816499:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.816501:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.816506:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace68380. 00000100:00000040:2.0:1713540832.816509:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace68380 x1796772687605248 msgsize 488 00000100:00100000:2.0:1713540832.816514:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.816538:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.816544:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.816547:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.816674:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.816678:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687605248 02000000:00000001:3.0:1713540832.816681:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.816683:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.816686:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.816689:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.816692:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687605248 00000020:00000001:3.0:1713540832.816695:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.816696:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.816698:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.816701:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.816704:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.816707:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.816711:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.816712:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.816717:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090a48a00. 00000020:00000010:3.0:1713540832.816721:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540832.816725:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.816731:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.816733:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.816735:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.816736:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.816739:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.816741:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.816743:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.816746:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.816749:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.816750:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.816753:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.816754:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.816756:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.816758:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.816759:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.816760:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.816761:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.816762:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.816764:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.816767:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.816769:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.816771:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.816773:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.816775:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.816777:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.816785:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1033895936->1034944511) req@ffff8800ace68380 x1796772687605248/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.816795:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.816797:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace68380 with x1796772687605248 ext(1033895936->1034944511) 00010000:00000001:3.0:1713540832.816800:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.816802:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.816804:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.816806:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.816808:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.816811:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.816812:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.816813:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.816814:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace68380 00002000:00000001:3.0:1713540832.816816:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.816818:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.816823:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.816846:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.816854:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.816856:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.816861:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65967 00000100:00000040:3.0:1713540832.816864:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.816866:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215006592 : -131938494545024 : ffff8800ace68380) 00000100:00000040:3.0:1713540832.816871:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace68380 x1796772687605248/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.816879:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.816880:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.816884:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace68380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687605248:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.816888:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687605248 00000020:00000001:3.0:1713540832.816889:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.816891:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.816893:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.816895:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.816896:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.816898:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.816901:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.816903:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.816904:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.816905:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.816907:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.816911:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.816912:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.816915:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800925be400. 02000000:00000001:3.0:1713540832.816917:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.816920:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.816922:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.816924:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.816926:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.816928:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.816931:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.816933:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.816935:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.816937:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.816940:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3831496704 00000020:00000001:3.0:1713540832.816943:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.816945:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3831496704 left=3318743040 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540832.816948:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3318743040 : 3318743040 : c5d00000) 00000020:00000001:3.0:1713540832.816951:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.816952:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540832.816955:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.816956:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.816958:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540832.816961:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.816962:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.816963:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540832.816966:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540832.816969:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540832.816970:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.816972:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.816973:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.816977:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.816979:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.816983:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.816987:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.819883:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.819891:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.819893:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.819895:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.819897:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.819900:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800925be800. 00000100:00000010:3.0:1713540832.819904:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009975e000. 00000020:00000040:3.0:1713540832.819907:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.819916:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.819918:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.819924:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540832.819932:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee930. 00000400:00000200:3.0:1713540832.819938:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.819947:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.819953:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527125:527125:256:4294967295] 192.168.202.41@tcp LPNI seq info [527125:527125:8:4294967295] 00000400:00000200:3.0:1713540832.819958:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.819965:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.819971:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.819975:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880098ada400. 00000800:00000200:3.0:1713540832.819981:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.819987:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.819991:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098ada400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.820017:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96e00-0x66227bdc96e00 00000100:00000001:3.0:1713540832.820021:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.820188:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.820194:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880098ada400. 00000400:00000200:2.0:1713540832.820200:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.820208:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.820212:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.820214:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800925be800 00000100:00000001:2.0:1713540832.820216:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.822905:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.822941:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.822945:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.822948:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.822957:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540832.822969:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d359 00000800:00000001:0.0:1713540832.822977:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.824505:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.824509:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.825067:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.825071:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.825078:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540832.825083:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:0.0:1713540832.825086:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:0.0:1713540832.825090:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540832.825092:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800925be800 00000100:00000001:0.0:1713540832.825109:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.825115:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.825119:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.825227:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.825233:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.825235:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.825241:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.825247:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.825250:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.825252:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.825254:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.825256:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.825258:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.825259:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.825261:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.825262:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.825263:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.825264:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.825266:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.825268:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.825270:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.825275:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.825278:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.825283:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800925bcc00. 00080000:00000001:3.0:1713540832.825287:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134769708032 : -131938939843584 : ffff8800925bcc00) 00080000:00000001:3.0:1713540832.825290:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.825306:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.825309:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.825320:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.825321:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.825323:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.825325:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.825327:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.825329:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.825332:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.825340:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.825342:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.825345:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.825347:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800925bc400. 00080000:00000001:3.0:1713540832.825349:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134769705984 : -131938939845632 : ffff8800925bc400) 00080000:00000001:3.0:1713540832.825354:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.825361:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.825363:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.825366:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.825386:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.825387:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.825389:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.825395:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.825402:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.825405:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.825445:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.825448:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.825451:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88011bf37cc0. 00000020:00000040:3.0:1713540832.825453:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.825456:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.825458:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.825460:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.825463:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.825466:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.825468:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.825502:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.825504:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926637, last_committed = 12884926636 00000001:00000010:3.0:1713540832.825507:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88011bf37b40. 00000001:00000040:3.0:1713540832.825510:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.825512:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.825515:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.825548:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.825550:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.825559:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.828738:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.828742:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.828745:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.828747:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.828751:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.828752:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.828754:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.828756:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.828760:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009975e000. 00000100:00000010:3.0:1713540832.828763:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800925be800. 00000100:00000001:3.0:1713540832.828765:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.828766:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.828770:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926636, transno 12884926637, xid 1796772687605248 00010000:00000001:3.0:1713540832.828772:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.828781:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace68380 x1796772687605248/t12884926637(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.828790:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.828792:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.828795:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.828799:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.828802:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.828804:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.828806:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.828809:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.828811:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.828814:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.828817:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef02a8. 00000100:00000200:3.0:1713540832.828821:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687605248, offset 224 00000400:00000200:3.0:1713540832.828826:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.828835:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.828841:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527126:527126:256:4294967295] 192.168.202.41@tcp LPNI seq info [527126:527126:8:4294967295] 00000400:00000200:3.0:1713540832.828851:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.828857:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.828861:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880098ada400. 00000800:00000200:3.0:1713540832.828865:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.828872:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.828875:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098ada400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.828902:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.828906:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.828908:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.828909:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.828911:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.828916:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace68380 x1796772687605248/t12884926637(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.828927:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace68380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687605248:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12045us (12415us total) trans 12884926637 rc 0/0 00000100:00100000:3.0:1713540832.828935:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65967 00000100:00000040:3.0:1713540832.828938:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.828940:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.828942:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.828948:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1033895936->1034944511) req@ffff8800ace68380 x1796772687605248/t12884926637(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.828964:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.828966:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace68380 with x1796772687605248 ext(1033895936->1034944511) 00010000:00000001:3.0:1713540832.828969:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.828970:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.828972:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.828975:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.828977:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.828980:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.828981:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.828982:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.828983:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace68380 00002000:00000001:3.0:1713540832.828985:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.828987:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.828990:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540832.828995:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.828998:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090a48a00. 00000020:00000040:3.0:1713540832.829002:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.829004:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.829060:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.829066:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098ada400. 00000400:00000200:2.0:1713540832.829072:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.829079:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.829083:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef02a8 00000400:00000010:2.0:1713540832.829086:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef02a8. 00000100:00000001:2.0:1713540832.829089:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.829091:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.830858:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.830870:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.830873:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.830876:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.830884:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.830895:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96e40 00000400:00000200:2.0:1713540832.830902:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 6168 00000800:00000001:2.0:1713540832.830910:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.830924:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.830926:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.830931:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.830935:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.830938:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.830943:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace68700. 00000100:00000040:2.0:1713540832.830946:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace68700 x1796772687605312 msgsize 440 00000100:00100000:2.0:1713540832.830951:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.830976:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.830982:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.830986:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.831011:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540832.831015:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687605312 02000000:00000001:0.0:1713540832.831018:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540832.831021:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540832.831023:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.831028:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540832.831032:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687605312 00000020:00000001:0.0:1713540832.831035:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540832.831036:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540832.831039:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540832.831042:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540832.831046:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540832.831048:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540832.831053:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540832.831054:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540832.831060:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800849cfa00. 00000020:00000010:0.0:1713540832.831064:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83a00. 00000020:00000010:0.0:1713540832.831069:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b708. 00000100:00000040:0.0:1713540832.831076:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540832.831079:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540832.831080:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540832.831082:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.831087:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.831103:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.831110:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540832.831112:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540832.831119:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63356 00000100:00000040:0.0:1713540832.831123:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540832.831125:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215007488 : -131938494544128 : ffff8800ace68700) 00000100:00000040:0.0:1713540832.831131:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace68700 x1796772687605312/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.831142:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540832.831143:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540832.831147:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace68700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687605312:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540832.831151:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687605312 00000020:00000001:0.0:1713540832.831154:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540832.831157:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540832.831158:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.831160:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540832.831162:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540832.831165:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540832.831169:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540832.831170:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540832.831172:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540832.831176:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540832.831180:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540832.831182:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.831185:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540832.831187:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.831189:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.831191:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.831193:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.831194:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.831196:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.831197:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.831199:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.831201:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.831204:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540832.831206:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540832.831209:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d571c00. 02000000:00000001:0.0:1713540832.831212:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.831215:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540832.831218:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540832.831220:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540832.831222:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540832.831227:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540832.831229:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540832.831231:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540832.831235:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540832.831242:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540832.831244:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540832.850397:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.850402:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.850408:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540832.850414:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540832.850417:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540832.850421:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540832.850423:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540832.850426:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540832.850431:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926636, transno 0, xid 1796772687605312 00010000:00000001:0.0:1713540832.850434:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540832.850442:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace68700 x1796772687605312/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540832.850451:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540832.850454:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540832.850457:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540832.850461:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540832.850465:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540832.850467:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540832.850470:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540832.850472:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.850474:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540832.850477:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540832.850481:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10ee0. 00080000:00000001:3.0:1713540832.850484:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000200:0.0:1713540832.850485:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687605312, offset 224 00000100:00000001:3.0:1713540832.850489:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000400:00000200:0.0:1713540832.850490:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:3.0:1713540832.850491:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540832.850493:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926637 is committed 00000001:00000040:3.0:1713540832.850497:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:0.0:1713540832.850498:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000040:3.0:1713540832.850500:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540832.850504:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88011bf37b40. 00000400:00000200:0.0:1713540832.850504:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527127:527127:256:4294967295] 192.168.202.41@tcp LPNI seq info [527127:527127:8:4294967295] 00000020:00000001:3.0:1713540832.850508:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540832.850510:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540832.850511:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.850513:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.850515:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88011bf37cc0. 00000400:00000200:0.0:1713540832.850515:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00040000:00000001:3.0:1713540832.850518:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.850519:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:0.0:1713540832.850521:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00080000:00000010:3.0:1713540832.850522:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800925bc400. 00000800:00000010:0.0:1713540832.850524:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009b416800. 00080000:00000001:3.0:1713540832.850525:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.850526:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.850527:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.850529:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:0.0:1713540832.850529:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000010:3.0:1713540832.850530:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800925bcc00. 00080000:00000001:3.0:1713540832.850531:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540832.850535:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540832.850539:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009b416800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540832.850548:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540832.850551:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540832.850553:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540832.850555:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.850557:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540832.850561:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace68700 x1796772687605312/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540832.850594:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace68700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687605312:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19450us (19645us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540832.850604:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63356 00000100:00000040:0.0:1713540832.850607:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540832.850609:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540832.850611:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540832.850615:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83a00. 00000020:00000010:0.0:1713540832.850618:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b708. 00000020:00000010:0.0:1713540832.850621:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800849cfa00. 00000020:00000040:0.0:1713540832.850625:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000800:00000200:2.0:1713540832.850628:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713540832.850628:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713540832.850634:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009b416800. 00000400:00000200:2.0:1713540832.850638:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.850671:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.850675:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10ee0 00000400:00000010:2.0:1713540832.850678:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10ee0. 00000100:00000001:2.0:1713540832.850682:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.850684:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.857807:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.857818:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.857822:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.857825:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.857833:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.857844:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96ec0 00000400:00000200:2.0:1713540832.857851:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 61000 00000800:00000001:2.0:1713540832.857857:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.857871:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.857874:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.857878:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.857883:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.857885:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.857890:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace68a80. 00000100:00000040:2.0:1713540832.857894:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace68a80 x1796772687605440 msgsize 488 00000100:00100000:2.0:1713540832.857899:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.857924:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.857930:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.857934:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.858040:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.858044:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687605440 02000000:00000001:3.0:1713540832.858047:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.858049:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.858051:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.858055:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.858058:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687605440 00000020:00000001:3.0:1713540832.858060:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.858061:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.858063:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.858066:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.858069:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.858072:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.858076:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.858077:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.858081:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091598c00. 00000020:00000010:3.0:1713540832.858085:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540832.858088:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.858094:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.858096:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.858097:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.858099:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.858101:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.858103:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.858105:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.858108:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.858110:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.858111:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.858114:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.858116:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.858118:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.858119:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.858121:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.858122:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.858124:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.858125:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.858127:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.858129:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.858131:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.858133:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.858135:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.858137:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.858138:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.858146:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1034944512->1035993087) req@ffff8800ace68a80 x1796772687605440/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.858157:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.858159:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace68a80 with x1796772687605440 ext(1034944512->1035993087) 00010000:00000001:3.0:1713540832.858161:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.858163:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.858164:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.858166:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.858169:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.858171:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.858172:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.858174:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.858175:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace68a80 00002000:00000001:3.0:1713540832.858178:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.858180:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.858184:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.858206:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.858214:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.858216:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.858221:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65968 00000100:00000040:3.0:1713540832.858224:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.858226:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215008384 : -131938494543232 : ffff8800ace68a80) 00000100:00000040:3.0:1713540832.858231:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace68a80 x1796772687605440/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.858239:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.858240:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.858243:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace68a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687605440:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.858247:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687605440 00000020:00000001:3.0:1713540832.858249:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.858251:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.858253:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.858254:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.858256:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.858258:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.858261:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.858263:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.858264:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.858266:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.858268:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.858271:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.858273:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.858276:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800925bcc00. 02000000:00000001:3.0:1713540832.858278:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.858280:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.858283:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.858285:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.858287:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.858288:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.858292:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.858293:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.858295:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.858297:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.858299:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3830448128 00000020:00000001:3.0:1713540832.858303:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.858305:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3830448128 left=3318743040 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540832.858309:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3318743040 : 3318743040 : c5d00000) 00000020:00000001:3.0:1713540832.858311:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.858313:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540832.858316:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.858317:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.858319:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540832.858322:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.858323:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.858324:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540832.858327:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540832.858330:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.858331:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.858333:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.858334:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.858338:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.858340:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.858344:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.858348:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.861275:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.861283:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.861285:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.861286:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.861288:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.861291:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800925bc400. 00000100:00000010:3.0:1713540832.861296:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88005aeb6000. 00000020:00000040:3.0:1713540832.861299:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.861307:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.861309:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.861319:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540832.861327:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee968. 00000400:00000200:3.0:1713540832.861332:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.861342:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.861348:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527128:527128:256:4294967295] 192.168.202.41@tcp LPNI seq info [527128:527128:8:4294967295] 00000400:00000200:3.0:1713540832.861354:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.861361:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.861367:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.861371:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005efd5600. 00000800:00000200:3.0:1713540832.861377:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.861383:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.861387:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005efd5600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.861414:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96ec0-0x66227bdc96ec0 00000100:00000001:3.0:1713540832.861418:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.861601:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.861607:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005efd5600. 00000400:00000200:2.0:1713540832.861612:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.861621:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.861625:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.861627:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800925bc400 00000100:00000001:2.0:1713540832.861629:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.863436:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.863487:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.863491:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.863495:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.863503:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.863515:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d365 00000800:00000001:2.0:1713540832.863523:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.864380:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.865075:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.865707:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.865712:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.865724:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.865730:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540832.865733:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540832.865740:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.865742:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800925bc400 00000100:00000001:2.0:1713540832.865761:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.865767:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.865772:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.865875:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.865881:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.865883:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.865888:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.865894:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.865898:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.865899:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.865902:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.865903:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.865905:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.865907:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.865908:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.865909:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.865910:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.865911:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.865914:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.865915:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.865916:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.865921:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.865923:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.865929:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800925bf000. 00080000:00000001:3.0:1713540832.865932:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134769717248 : -131938939834368 : ffff8800925bf000) 00080000:00000001:3.0:1713540832.865935:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.865951:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.865953:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.865965:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.865967:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.865969:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.865971:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.865973:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.865975:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.865977:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.865984:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.865986:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.865989:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.865993:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800925bdc00. 00080000:00000001:3.0:1713540832.865995:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134769712128 : -131938939839488 : ffff8800925bdc00) 00080000:00000001:3.0:1713540832.866000:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.866006:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.866008:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.866011:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.866032:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.866033:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.866035:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.866041:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.866048:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.866051:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.866090:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.866093:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.866095:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88011bf37a80. 00000020:00000040:3.0:1713540832.866098:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.866100:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.866103:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.866105:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.866107:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.866110:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.866112:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.866147:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.866149:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926638, last_committed = 12884926637 00000001:00000010:3.0:1713540832.866153:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88011bf37000. 00000001:00000040:3.0:1713540832.866155:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.866157:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.866161:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.866193:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.866195:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.866203:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.869349:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.869353:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.869356:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.869358:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.869362:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.869364:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.869365:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.869368:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.869371:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88005aeb6000. 00000100:00000010:3.0:1713540832.869375:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800925bc400. 00000100:00000001:3.0:1713540832.869377:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.869379:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.869382:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926637, transno 12884926638, xid 1796772687605440 00010000:00000001:3.0:1713540832.869385:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.869393:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace68a80 x1796772687605440/t12884926638(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.869403:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.869405:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.869408:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.869412:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.869415:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.869417:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.869420:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.869422:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.869424:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.869427:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.869430:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ceaa0. 00000100:00000200:3.0:1713540832.869434:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687605440, offset 224 00000400:00000200:3.0:1713540832.869439:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.869448:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.869454:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527129:527129:256:4294967295] 192.168.202.41@tcp LPNI seq info [527129:527129:8:4294967295] 00000400:00000200:3.0:1713540832.869465:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.869470:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.869474:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005efd5600. 00000800:00000200:3.0:1713540832.869479:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.869486:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.869489:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005efd5600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.869518:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.869521:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.869523:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.869525:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.869527:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.869532:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace68a80 x1796772687605440/t12884926638(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.869543:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace68a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687605440:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11302us (11646us total) trans 12884926638 rc 0/0 00000100:00100000:3.0:1713540832.869552:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65968 00000100:00000040:3.0:1713540832.869555:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.869557:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.869559:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.869589:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1034944512->1035993087) req@ffff8800ace68a80 x1796772687605440/t12884926638(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.869598:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.869600:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace68a80 with x1796772687605440 ext(1034944512->1035993087) 00010000:00000001:3.0:1713540832.869603:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.869604:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.869607:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.869610:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.869613:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.869615:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.869617:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.869618:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.869619:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace68a80 00002000:00000001:3.0:1713540832.869621:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.869623:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.869627:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540832.869631:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.869634:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091598c00. 00000020:00000040:3.0:1713540832.869638:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.869664:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.869716:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.869722:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005efd5600. 00000400:00000200:2.0:1713540832.869728:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.869736:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.869741:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ceaa0 00000400:00000010:2.0:1713540832.869744:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ceaa0. 00000100:00000001:2.0:1713540832.869748:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.869750:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.871447:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.871460:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.871467:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.871470:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.871478:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.871493:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96f00 00000400:00000200:2.0:1713540832.871499:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 6608 00000800:00000001:2.0:1713540832.871505:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.871519:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.871522:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.871526:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.871530:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.871533:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.871538:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace68e00. 00000100:00000040:2.0:1713540832.871541:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace68e00 x1796772687605504 msgsize 440 00000100:00100000:2.0:1713540832.871546:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.871590:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.871602:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.871610:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.871613:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540832.871617:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687605504 02000000:00000001:0.0:1713540832.871620:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540832.871622:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540832.871624:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.871628:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540832.871631:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687605504 00000020:00000001:0.0:1713540832.871633:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540832.871635:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540832.871637:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540832.871666:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540832.871669:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540832.871672:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540832.871676:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540832.871677:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540832.871682:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800849cfa00. 00000020:00000010:0.0:1713540832.871686:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83a00. 00000020:00000010:0.0:1713540832.871689:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b708. 00000100:00000040:0.0:1713540832.871695:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540832.871697:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540832.871698:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540832.871700:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.871704:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.871719:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.871727:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540832.871728:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540832.871735:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63357 00000100:00000040:0.0:1713540832.871738:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540832.871740:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215009280 : -131938494542336 : ffff8800ace68e00) 00000100:00000040:0.0:1713540832.871747:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace68e00 x1796772687605504/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.871757:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540832.871758:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540832.871762:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace68e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687605504:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540832.871766:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687605504 00000020:00000001:0.0:1713540832.871768:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540832.871770:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540832.871772:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.871774:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540832.871776:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540832.871778:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540832.871782:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540832.871784:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540832.871786:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540832.871788:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540832.871790:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540832.871792:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.871795:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540832.871796:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.871798:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.871800:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.871801:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.871803:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.871804:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.871805:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.871807:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.871808:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.871811:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540832.871813:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540832.871816:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d572c00. 02000000:00000001:0.0:1713540832.871818:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.871820:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540832.871823:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540832.871826:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540832.871827:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540832.871830:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540832.871833:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540832.871835:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540832.871838:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540832.871842:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540832.871844:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713540832.890542:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.890547:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.890553:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713540832.890554:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713540832.890559:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.890560:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540832.890561:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713540832.890586:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713540832.890587:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926638 is committed 00000001:00000040:3.0:1713540832.890592:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00002000:00000001:1.0:1713540832.890592:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.890594:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713540832.890595:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000002:1.0:1713540832.890598:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000010:3.0:1713540832.890599:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88011bf37000. 00000020:00000001:3.0:1713540832.890603:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713540832.890603:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926638, transno 0, xid 1796772687605504 00000020:00000001:3.0:1713540832.890605:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540832.890606:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00010000:00000001:1.0:1713540832.890607:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713540832.890609:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540832.890611:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88011bf37a80. 00040000:00000001:3.0:1713540832.890613:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.890615:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713540832.890615:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace68e00 x1796772687605504/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713540832.890616:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800925bdc00. 00080000:00000001:3.0:1713540832.890620:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.890621:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.890622:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.890623:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.890624:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800925bf000. 00010000:00000001:1.0:1713540832.890625:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713540832.890626:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713540832.890627:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540832.890631:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540832.890635:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540832.890638:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540832.890672:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540832.890675:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540832.890678:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.890680:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540832.890683:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540832.890687:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18000. 00000100:00000200:1.0:1713540832.890694:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687605504, offset 224 00000400:00000200:1.0:1713540832.890699:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540832.890708:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540832.890716:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527130:527130:256:4294967295] 192.168.202.41@tcp LPNI seq info [527130:527130:8:4294967295] 00000400:00000200:1.0:1713540832.890726:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540832.890732:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540832.890736:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645c00. 00000800:00000200:1.0:1713540832.890741:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540832.890748:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540832.890752:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713540832.890778:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540832.890782:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540832.890784:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540832.890786:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.890788:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540832.890793:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace68e00 x1796772687605504/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713540832.890804:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace68e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687605504:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19045us (19261us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540832.890814:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63357 00000100:00000040:1.0:1713540832.890817:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:1.0:1713540832.890820:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540832.890822:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713540832.890826:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83a00. 00000020:00000010:1.0:1713540832.890831:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b708. 00000020:00000010:1.0:1713540832.890835:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800849cfa00. 00000020:00000040:1.0:1713540832.890839:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:1.0:1713540832.890842:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.890863:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.890869:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645c00. 00000400:00000200:2.0:1713540832.890875:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.890883:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.890887:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18000 00000400:00000010:2.0:1713540832.890890:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18000. 00000100:00000001:2.0:1713540832.890893:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.890895:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.898254:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.898266:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.898269:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.898272:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.898281:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.898293:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc96f80 00000400:00000200:2.0:1713540832.898299:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 61488 00000800:00000001:2.0:1713540832.898305:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.898318:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.898320:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.898325:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.898330:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.898331:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.898336:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace69180. 00000100:00000040:2.0:1713540832.898339:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace69180 x1796772687605632 msgsize 488 00000100:00100000:2.0:1713540832.898344:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.898369:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.898375:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.898378:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.898481:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.898484:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687605632 02000000:00000001:3.0:1713540832.898487:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.898490:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.898492:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.898495:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.898498:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687605632 00000020:00000001:3.0:1713540832.898501:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.898503:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.898504:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.898507:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.898510:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.898513:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.898516:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.898518:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.898522:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090a49800. 00000020:00000010:3.0:1713540832.898525:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540832.898529:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.898534:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.898537:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.898538:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.898540:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.898542:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.898544:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.898546:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.898548:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.898551:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.898552:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.898555:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.898556:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.898558:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.898559:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.898561:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.898562:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.898589:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.898590:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.898593:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.898595:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.898597:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.898599:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.898601:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.898603:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.898605:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.898613:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1035993088->1037041663) req@ffff8800ace69180 x1796772687605632/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.898624:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.898625:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace69180 with x1796772687605632 ext(1035993088->1037041663) 00010000:00000001:3.0:1713540832.898629:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.898630:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.898632:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.898633:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.898636:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.898638:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.898672:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.898673:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.898675:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace69180 00002000:00000001:3.0:1713540832.898677:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.898679:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.898684:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.898703:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.898711:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.898713:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.898718:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65969 00000100:00000040:3.0:1713540832.898721:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.898723:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215010176 : -131938494541440 : ffff8800ace69180) 00000100:00000040:3.0:1713540832.898729:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace69180 x1796772687605632/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.898737:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.898739:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.898742:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace69180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687605632:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.898746:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687605632 00000020:00000001:3.0:1713540832.898748:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.898750:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.898752:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.898754:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.898755:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.898757:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.898761:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.898762:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.898764:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.898765:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.898767:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.898770:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.898772:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.898775:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800925bf000. 02000000:00000001:3.0:1713540832.898777:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.898780:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.898782:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.898784:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.898787:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.898788:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.898792:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.898794:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.898796:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.898797:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.898800:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3829399552 00000020:00000001:3.0:1713540832.898802:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.898804:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3829399552 left=3316645888 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540832.898808:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3316645888 : 3316645888 : c5b00000) 00000020:00000001:3.0:1713540832.898810:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.898811:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540832.898814:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.898816:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.898819:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540832.898822:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.898823:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.898825:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540832.898828:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540832.898830:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.898832:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.898833:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.898835:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.898838:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.898840:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.898845:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.898848:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.901727:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.901735:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.901737:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.901738:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.901740:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.901744:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800925bdc00. 00000100:00000010:3.0:1713540832.901748:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880121f8d000. 00000020:00000040:3.0:1713540832.901751:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.901760:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.901762:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.901767:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540832.901775:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee9a0. 00000400:00000200:3.0:1713540832.901780:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.901790:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.901797:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527131:527131:256:4294967295] 192.168.202.41@tcp LPNI seq info [527131:527131:8:4294967295] 00000400:00000200:3.0:1713540832.901803:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.901810:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.901815:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.901819:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a9793500. 00000800:00000200:3.0:1713540832.901824:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.901831:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.901834:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9793500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.901860:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc96f80-0x66227bdc96f80 00000100:00000001:3.0:1713540832.901863:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.902027:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.902033:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a9793500. 00000400:00000200:2.0:1713540832.902037:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.902045:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.902050:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.902052:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800925bdc00 00000100:00000001:2.0:1713540832.902054:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.903745:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.903790:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.903794:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.903797:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.903806:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540832.903818:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d371 00000800:00000001:2.0:1713540832.903826:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.904546:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.905352:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.906054:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.906059:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.906066:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540832.906078:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540832.906081:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540832.906087:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.906089:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800925bdc00 00000100:00000001:2.0:1713540832.906108:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540832.906115:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.906119:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.906223:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.906229:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.906231:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.906236:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.906242:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.906245:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.906247:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.906249:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.906250:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.906252:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.906253:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.906255:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.906256:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.906257:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.906258:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.906260:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.906262:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.906263:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.906268:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.906270:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.906276:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800925bec00. 00080000:00000001:3.0:1713540832.906279:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134769716224 : -131938939835392 : ffff8800925bec00) 00080000:00000001:3.0:1713540832.906282:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.906298:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.906301:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.906312:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.906314:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.906316:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.906317:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.906320:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.906322:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.906324:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.906332:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.906335:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.906338:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.906341:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800925be000. 00080000:00000001:3.0:1713540832.906343:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134769713152 : -131938939838464 : ffff8800925be000) 00080000:00000001:3.0:1713540832.906347:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.906354:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.906355:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.906358:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.906381:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.906382:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.906385:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.906390:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.906397:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.906401:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.906441:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.906444:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.906446:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88011bf372a0. 00000020:00000040:3.0:1713540832.906448:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.906450:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.906453:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.906454:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.906457:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.906459:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.906461:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.906494:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.906497:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926639, last_committed = 12884926638 00000001:00000010:3.0:1713540832.906500:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88011bf37240. 00000001:00000040:3.0:1713540832.906503:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.906505:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.906508:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.906539:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.906541:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.906550:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.909709:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.909713:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.909716:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.909718:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.909722:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.909724:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.909725:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.909728:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.909732:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880121f8d000. 00000100:00000010:3.0:1713540832.909735:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800925bdc00. 00000100:00000001:3.0:1713540832.909737:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.909739:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.909742:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926638, transno 12884926639, xid 1796772687605632 00010000:00000001:3.0:1713540832.909745:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.909753:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace69180 x1796772687605632/t12884926639(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.909762:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.909764:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.909768:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.909772:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.909775:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.909777:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.909780:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.909782:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.909784:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.909787:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.909790:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0220. 00000100:00000200:3.0:1713540832.909794:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687605632, offset 224 00000400:00000200:3.0:1713540832.909799:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.909808:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.909814:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527132:527132:256:4294967295] 192.168.202.41@tcp LPNI seq info [527132:527132:8:4294967295] 00000400:00000200:3.0:1713540832.909825:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.909833:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.909838:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9793500. 00000800:00000200:3.0:1713540832.909843:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.909850:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.909853:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9793500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.909880:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.909883:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.909886:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.909888:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.909890:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.909895:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace69180 x1796772687605632/t12884926639(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.909906:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace69180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687605632:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11166us (11564us total) trans 12884926639 rc 0/0 00000100:00100000:3.0:1713540832.909915:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65969 00000100:00000040:3.0:1713540832.909918:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.909920:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.909922:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.909928:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1035993088->1037041663) req@ffff8800ace69180 x1796772687605632/t12884926639(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.909938:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.909940:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace69180 with x1796772687605632 ext(1035993088->1037041663) 00010000:00000001:3.0:1713540832.909942:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.909944:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.909946:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.909948:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.909951:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.909953:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.909954:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.909956:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.909957:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace69180 00002000:00000001:3.0:1713540832.909959:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.909961:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.909965:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c80. 00000020:00000010:3.0:1713540832.909969:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.909973:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090a49800. 00000020:00000040:3.0:1713540832.909977:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.909979:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.910026:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.910033:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9793500. 00000400:00000200:2.0:1713540832.910037:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.910045:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.910050:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0220 00000400:00000010:2.0:1713540832.910052:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0220. 00000100:00000001:2.0:1713540832.910056:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.910058:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.911767:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.911780:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.911783:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.911786:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.911799:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.911815:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc96fc0 00000400:00000200:2.0:1713540832.911822:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 7048 00000800:00000001:2.0:1713540832.911829:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.911842:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.911844:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.911849:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.911854:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.911856:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.911861:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace69500. 00000100:00000040:2.0:1713540832.911864:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace69500 x1796772687605696 msgsize 440 00000100:00100000:2.0:1713540832.911869:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.911895:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.911901:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.911904:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.912018:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540832.912022:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687605696 02000000:00000001:1.0:1713540832.912025:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540832.912028:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540832.912030:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540832.912033:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540832.912036:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687605696 00000020:00000001:1.0:1713540832.912039:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540832.912040:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:1.0:1713540832.912042:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540832.912045:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:1.0:1713540832.912048:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:1.0:1713540832.912051:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:1.0:1713540832.912055:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.912056:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540832.912061:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006241aa00. 00000020:00000010:1.0:1713540832.912064:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cdc00. 00000020:00000010:1.0:1713540832.912068:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044320. 00000100:00000040:1.0:1713540832.912074:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713540832.912076:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540832.912078:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540832.912080:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.912084:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.912108:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540832.912115:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540832.912117:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540832.912123:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63358 00000100:00000040:1.0:1713540832.912126:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:1.0:1713540832.912128:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215011072 : -131938494540544 : ffff8800ace69500) 00000100:00000040:1.0:1713540832.912135:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace69500 x1796772687605696/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713540832.912145:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540832.912146:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540832.912149:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace69500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687605696:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:1.0:1713540832.912157:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687605696 00000020:00000001:1.0:1713540832.912160:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540832.912162:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540832.912164:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.912166:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540832.912168:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:1.0:1713540832.912170:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540832.912173:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540832.912175:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540832.912176:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540832.912178:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713540832.912180:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713540832.912182:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.912184:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713540832.912186:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.912187:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.912189:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.912191:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.912192:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540832.912194:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713540832.912195:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.912197:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540832.912198:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.912201:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540832.912203:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540832.912206:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005a82e000. 02000000:00000001:1.0:1713540832.912208:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540832.912210:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713540832.912213:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713540832.912215:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713540832.912216:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713540832.912219:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:1.0:1713540832.912222:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:1.0:1713540832.912224:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713540832.912226:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713540832.912231:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713540832.912233:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540832.929732:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540832.929738:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540832.929739:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540832.929742:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926639 is committed 00080000:00000001:2.0:1713540832.929745:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713540832.929746:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.929749:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000020:00000001:2.0:1713540832.929752:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713540832.929753:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88011bf37240. 00000020:00000001:3.0:1713540832.929757:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540832.929757:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.929759:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540832.929761:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.929763:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000001:2.0:1713540832.929764:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540832.929765:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88011bf372a0. 00040000:00000001:3.0:1713540832.929768:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713540832.929768:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713540832.929770:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.929772:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800925be000. 00002000:00000001:2.0:1713540832.929774:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.929775:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713540832.929776:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713540832.929777:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540832.929778:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.929779:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:2.0:1713540832.929779:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00080000:00000010:3.0:1713540832.929780:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800925bec00. 00080000:00000001:3.0:1713540832.929782:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713540832.929785:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926639, transno 0, xid 1796772687605696 00010000:00000001:2.0:1713540832.929789:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540832.929797:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace69500 x1796772687605696/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713540832.929807:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540832.929809:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540832.929812:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540832.929817:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540832.929820:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540832.929822:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540832.929825:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540832.929827:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540832.929830:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540832.929833:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540832.929837:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008f933330. 00000100:00000200:2.0:1713540832.929841:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687605696, offset 224 00000400:00000200:2.0:1713540832.929846:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540832.929854:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540832.929861:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527133:527133:256:4294967295] 192.168.202.41@tcp LPNI seq info [527133:527133:8:4294967295] 00000400:00000200:2.0:1713540832.929871:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540832.929877:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540832.929880:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4dd00. 00000800:00000200:2.0:1713540832.929885:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540832.929891:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540832.929895:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4dd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540832.929923:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540832.929927:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540832.929929:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540832.929931:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540832.929933:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540832.929938:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace69500 x1796772687605696/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540832.929950:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace69500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687605696:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17802us (18082us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540832.929959:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63358 00000100:00000040:2.0:1713540832.929962:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540832.929964:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540832.929966:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540832.929971:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cdc00. 00000020:00000010:2.0:1713540832.929976:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044320. 00000020:00000010:2.0:1713540832.929980:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006241aa00. 00000020:00000040:2.0:1713540832.929984:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540832.929987:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540832.929999:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540832.930005:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4dd00. 00000400:00000200:0.0:1713540832.930009:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.930016:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540832.930020:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008f933330 00000400:00000010:0.0:1713540832.930023:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008f933330. 00000100:00000001:0.0:1713540832.930026:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540832.930028:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.937227:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.937239:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.937242:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.937245:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.937254:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.937264:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc97040 00000400:00000200:2.0:1713540832.937270:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 61976 00000800:00000001:2.0:1713540832.937277:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.937288:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.937291:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.937295:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.937300:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.937302:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.937307:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace69880. 00000100:00000040:2.0:1713540832.937311:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace69880 x1796772687605824 msgsize 488 00000100:00100000:2.0:1713540832.937316:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.937340:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.937346:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.937349:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.937449:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.937453:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687605824 02000000:00000001:3.0:1713540832.937456:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.937458:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.937460:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.937464:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.937467:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687605824 00000020:00000001:3.0:1713540832.937470:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.937471:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.937473:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.937476:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.937479:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.937482:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.937486:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.937487:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.937492:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597000. 00000020:00000010:3.0:1713540832.937496:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5f80. 00000020:00000010:3.0:1713540832.937499:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.937505:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.937507:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.937508:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.937510:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.937513:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.937515:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.937517:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.937519:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.937522:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.937523:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.937525:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.937527:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.937529:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.937530:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.937532:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.937533:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.937534:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.937535:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.937537:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.937539:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.937541:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.937543:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.937545:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.937547:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.937549:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.937557:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1037041664->1038090239) req@ffff8800ace69880 x1796772687605824/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.937596:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.937598:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace69880 with x1796772687605824 ext(1037041664->1038090239) 00010000:00000001:3.0:1713540832.937601:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.937603:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.937605:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.937607:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.937610:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.937612:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.937614:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.937615:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.937616:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace69880 00002000:00000001:3.0:1713540832.937618:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.937620:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.937625:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.937681:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.937693:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.937695:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.937703:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65970 00000100:00000040:3.0:1713540832.937707:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.937711:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215011968 : -131938494539648 : ffff8800ace69880) 00000100:00000040:3.0:1713540832.937718:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace69880 x1796772687605824/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.937727:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.937729:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.937732:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace69880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687605824:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.937736:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687605824 00000020:00000001:3.0:1713540832.937738:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.937742:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.937743:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.937745:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.937747:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.937750:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.937753:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.937755:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.937756:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.937758:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.937760:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.937764:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.937766:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.937770:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800925bec00. 02000000:00000001:3.0:1713540832.937772:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.937774:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.937777:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.937779:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.937781:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.937782:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.937786:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.937787:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.937789:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.937791:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.937794:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3828350976 00000020:00000001:3.0:1713540832.937797:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.937799:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3828350976 left=3315597312 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540832.937802:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3315597312 : 3315597312 : c5a00000) 00000020:00000001:3.0:1713540832.937804:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.937806:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540832.937808:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.937810:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.937811:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540832.937814:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.937815:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.937817:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540832.937820:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540832.937823:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540832.937825:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.937826:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.937828:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.937831:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.937833:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.937837:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.937841:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.940722:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.940729:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.940731:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.940733:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.940735:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.940738:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800925be000. 00000100:00000010:3.0:1713540832.940743:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b250e000. 00000020:00000040:3.0:1713540832.940746:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.940754:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.940756:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.940762:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540832.940770:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fcee9d8. 00000400:00000200:3.0:1713540832.940775:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.940784:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.940790:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527134:527134:256:4294967295] 192.168.202.41@tcp LPNI seq info [527134:527134:8:4294967295] 00000400:00000200:3.0:1713540832.940796:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.940803:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.940808:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.940812:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012f3b9800. 00000800:00000200:3.0:1713540832.940818:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.940824:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.940828:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012f3b9800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.940854:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc97040-0x66227bdc97040 00000100:00000001:3.0:1713540832.940858:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.941020:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.941026:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012f3b9800. 00000400:00000200:2.0:1713540832.941033:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.941041:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.941045:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.941047:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800925be000 00000100:00000001:2.0:1713540832.941049:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.943433:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.943470:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.943473:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.943477:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.943485:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540832.943497:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d37d 00000800:00000001:0.0:1713540832.943505:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.945262:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540832.945267:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.946007:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540832.946011:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540832.946018:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540832.946023:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540832.946026:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540832.946030:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540832.946032:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800925be000 00000100:00000001:0.0:1713540832.946048:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540832.946053:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540832.946057:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.946161:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.946167:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.946169:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.946174:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.946181:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.946184:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.946185:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.946188:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.946189:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.946191:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.946192:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.946194:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.946195:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.946196:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.946197:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.946199:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.946201:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.946202:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.946207:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.946209:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.946216:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b40c6000. 00080000:00000001:3.0:1713540832.946219:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135334928384 : -131938374623232 : ffff8800b40c6000) 00080000:00000001:3.0:1713540832.946222:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.946237:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.946239:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.946251:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.946253:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.946254:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.946256:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.946258:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.946260:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.946262:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.946270:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.946273:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.946276:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.946279:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008203b400. 00080000:00000001:3.0:1713540832.946281:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495499264 : -131939214052352 : ffff88008203b400) 00080000:00000001:3.0:1713540832.946286:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.946293:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.946295:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.946297:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.946315:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.946317:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.946319:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.946324:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.946331:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.946335:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.946374:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.946377:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.946379:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131a20. 00000020:00000040:3.0:1713540832.946382:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.946385:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.946387:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.946389:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.946392:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.946394:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.946396:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.946428:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.946431:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926640, last_committed = 12884926639 00000001:00000010:3.0:1713540832.946434:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131960. 00000001:00000040:3.0:1713540832.946437:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.946439:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.946443:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.946473:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.946475:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.946484:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.949669:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.949673:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.949676:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.949678:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.949682:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.949684:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.949685:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.949688:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.949691:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b250e000. 00000100:00000010:3.0:1713540832.949694:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800925be000. 00000100:00000001:3.0:1713540832.949697:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.949698:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.949702:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926639, transno 12884926640, xid 1796772687605824 00010000:00000001:3.0:1713540832.949705:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.949713:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace69880 x1796772687605824/t12884926640(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.949723:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.949725:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.949728:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.949732:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.949735:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.949737:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.949740:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.949742:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.949744:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.949747:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.949750:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ceb28. 00000100:00000200:3.0:1713540832.949755:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687605824, offset 224 00000400:00000200:3.0:1713540832.949761:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.949769:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.949776:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527135:527135:256:4294967295] 192.168.202.41@tcp LPNI seq info [527135:527135:8:4294967295] 00000400:00000200:3.0:1713540832.949786:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.949792:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.949796:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012f3b9800. 00000800:00000200:3.0:1713540832.949801:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.949808:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.949812:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012f3b9800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.949838:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.949842:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.949844:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.949846:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.949848:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.949853:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace69880 x1796772687605824/t12884926640(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.949864:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace69880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687605824:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12135us (12550us total) trans 12884926640 rc 0/0 00000100:00100000:3.0:1713540832.949873:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65970 00000100:00000040:3.0:1713540832.949876:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.949879:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.949881:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.949887:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1037041664->1038090239) req@ffff8800ace69880 x1796772687605824/t12884926640(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.949896:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.949898:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace69880 with x1796772687605824 ext(1037041664->1038090239) 00010000:00000001:3.0:1713540832.949901:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.949903:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.949905:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.949907:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.949910:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.949912:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.949913:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.949914:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.949916:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace69880 00002000:00000001:3.0:1713540832.949918:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.949920:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.949924:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5f80. 00000020:00000010:3.0:1713540832.949928:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.949932:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597000. 00000020:00000040:3.0:1713540832.949935:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.949937:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.949991:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.949997:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012f3b9800. 00000400:00000200:2.0:1713540832.950004:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.950011:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.950016:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ceb28 00000400:00000010:2.0:1713540832.950019:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ceb28. 00000100:00000001:2.0:1713540832.950022:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.950024:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.951716:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.951729:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.951732:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.951735:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.951744:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.951755:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc97080 00000400:00000200:2.0:1713540832.951761:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 7488 00000800:00000001:2.0:1713540832.951767:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.951780:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.951782:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.951787:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.951792:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.951794:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.951799:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace69f80. 00000100:00000040:2.0:1713540832.951802:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace69f80 x1796772687605888 msgsize 440 00000100:00100000:2.0:1713540832.951807:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.951827:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.951833:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.951837:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.951861:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540832.951865:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687605888 02000000:00000001:0.0:1713540832.951868:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540832.951870:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540832.951873:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.951876:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540832.951879:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687605888 00000020:00000001:0.0:1713540832.951881:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540832.951883:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540832.951885:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540832.951888:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540832.951891:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540832.951894:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540832.951897:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540832.951899:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540832.951904:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008bba1400. 00000020:00000010:0.0:1713540832.951907:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540832.951911:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540832.951917:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540832.951920:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540832.951921:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540832.951923:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.951927:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.951943:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.951950:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540832.951952:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540832.951958:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63359 00000100:00000040:0.0:1713540832.951961:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540832.951963:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215013760 : -131938494537856 : ffff8800ace69f80) 00000100:00000040:0.0:1713540832.951970:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace69f80 x1796772687605888/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.951980:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540832.951981:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540832.951985:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace69f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687605888:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540832.951993:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687605888 00000020:00000001:0.0:1713540832.951995:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540832.951997:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540832.951999:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.952001:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540832.952003:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540832.952006:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540832.952009:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540832.952010:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540832.952012:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540832.952014:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540832.952016:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540832.952018:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.952020:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540832.952022:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.952024:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.952025:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.952027:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.952028:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.952030:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.952031:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.952033:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.952034:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.952037:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540832.952038:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540832.952042:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d573000. 02000000:00000001:0.0:1713540832.952044:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.952046:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540832.952048:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540832.952051:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540832.952052:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540832.952055:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540832.952057:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540832.952060:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540832.952062:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540832.952068:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540832.952070:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540832.969391:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.969397:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.969402:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540832.969408:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540832.969411:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540832.969415:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540832.969417:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540832.969420:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540832.969425:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926639, transno 0, xid 1796772687605888 00010000:00000001:0.0:1713540832.969428:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540832.969436:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace69f80 x1796772687605888/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540832.969445:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540832.969447:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540832.969450:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=94 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540832.969455:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540832.969458:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540832.969460:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540832.969463:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540832.969465:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.969468:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540832.969470:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540832.969474:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10a18. 00000100:00000200:0.0:1713540832.969478:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687605888, offset 224 00000400:00000200:0.0:1713540832.969483:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00080000:00000001:3.0:1713540832.969486:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540832.969492:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000400:00000200:0.0:1713540832.969492:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000100:00000001:3.0:1713540832.969493:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540832.969495:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926640 is committed 00000400:00000200:0.0:1713540832.969498:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527136:527136:256:4294967295] 192.168.202.41@tcp LPNI seq info [527136:527136:8:4294967295] 00000001:00000040:3.0:1713540832.969500:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.969503:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540832.969507:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131960. 00000400:00000200:0.0:1713540832.969508:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000001:3.0:1713540832.969511:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540832.969513:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000800:00000200:0.0:1713540832.969514:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000040:3.0:1713540832.969515:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540832.969517:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000800:00000010:0.0:1713540832.969517:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009b416500. 00000020:00000010:3.0:1713540832.969519:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131a20. 00040000:00000001:3.0:1713540832.969521:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000200:0.0:1713540832.969522:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00040000:00000001:3.0:1713540832.969523:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.969524:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008203b400. 00080000:00000001:3.0:1713540832.969527:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540832.969529:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000800:00000200:0.0:1713540832.969529:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00040000:00000001:3.0:1713540832.969530:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540832.969531:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540832.969532:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b40c6000. 00000800:00000200:0.0:1713540832.969533:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009b416500 type 1, nob 528 niov 1 nkiov 1 00080000:00000001:3.0:1713540832.969535:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540832.969553:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540832.969557:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540832.969560:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540832.969561:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.969578:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540832.969583:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace69f80 x1796772687605888/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540832.969596:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace69f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687605888:12345-192.168.202.41@tcp:16:dd.0 Request processed in 17613us (17790us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540832.969605:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63359 00000100:00000040:0.0:1713540832.969608:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540832.969610:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540832.969611:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540832.969615:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540832.969619:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540832.969622:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008bba1400. 00000020:00000040:0.0:1713540832.969625:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540832.969628:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540832.969740:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540832.969746:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009b416500. 00000400:00000200:1.0:1713540832.969752:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540832.969759:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540832.969764:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10a18 00000400:00000010:1.0:1713540832.969766:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10a18. 00000100:00000001:1.0:1713540832.969770:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540832.969772:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.976906:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.976918:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.976921:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.976924:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.976933:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.976945:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc97100 00000400:00000200:2.0:1713540832.976951:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 62464 00000800:00000001:2.0:1713540832.976957:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.976971:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.976974:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.976978:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.976983:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.976985:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540832.976994:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6a300. 00000100:00000040:2.0:1713540832.976996:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6a300 x1796772687606016 msgsize 488 00000100:00100000:2.0:1713540832.977001:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.977026:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.977033:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.977036:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.977142:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540832.977145:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606016 02000000:00000001:3.0:1713540832.977148:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540832.977151:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540832.977153:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540832.977157:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540832.977160:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606016 00000020:00000001:3.0:1713540832.977163:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540832.977164:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540832.977166:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.977169:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540832.977173:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540832.977176:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540832.977179:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.977181:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540832.977186:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597200. 00000020:00000010:3.0:1713540832.977189:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5f80. 00000020:00000010:3.0:1713540832.977193:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540832.977198:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540832.977200:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540832.977202:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540832.977203:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540832.977205:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.977208:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.977210:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.977212:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540832.977215:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540832.977216:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.977218:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.977220:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.977222:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.977224:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.977225:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.977226:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.977228:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.977229:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.977231:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540832.977233:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.977235:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.977237:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.977239:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540832.977240:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.977242:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.977250:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1038090240->1039138815) req@ffff8800ace6a300 x1796772687606016/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.977260:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.977263:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6a300 with x1796772687606016 ext(1038090240->1039138815) 00010000:00000001:3.0:1713540832.977266:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.977267:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.977269:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.977271:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.977273:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.977276:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.977277:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.977278:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.977280:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6a300 00002000:00000001:3.0:1713540832.977282:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.977284:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.977288:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.977310:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540832.977318:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540832.977320:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540832.977325:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65971 00000100:00000040:3.0:1713540832.977328:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540832.977329:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215014656 : -131938494536960 : ffff8800ace6a300) 00000100:00000040:3.0:1713540832.977334:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6a300 x1796772687606016/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540832.977343:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540832.977344:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540832.977348:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687606016:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540832.977352:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606016 00000020:00000001:3.0:1713540832.977354:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540832.977356:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540832.977358:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.977359:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540832.977361:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540832.977363:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540832.977366:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540832.977368:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540832.977370:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540832.977371:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.977373:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540832.977377:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540832.977379:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540832.977382:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008203b400. 02000000:00000001:3.0:1713540832.977384:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.977387:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.977390:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540832.977391:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.977394:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540832.977395:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.977398:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540832.977400:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540832.977402:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540832.977404:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540832.977407:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3827302400 00000020:00000001:3.0:1713540832.977410:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540832.977412:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3827302400 left=3315597312 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540832.977415:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3315597312 : 3315597312 : c5a00000) 00000020:00000001:3.0:1713540832.977417:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540832.977419:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540832.977422:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540832.977423:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540832.977425:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540832.977427:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540832.977429:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540832.977430:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540832.977433:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540832.977436:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540832.977437:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540832.977439:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540832.977440:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540832.977444:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540832.977446:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540832.977451:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.977455:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540832.980423:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540832.980430:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.980432:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.980434:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.980437:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540832.980440:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008203a000. 00000100:00000010:3.0:1713540832.980445:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007e84c000. 00000020:00000040:3.0:1713540832.980448:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540832.980456:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540832.980458:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540832.980464:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540832.980472:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fceea10. 00000400:00000200:3.0:1713540832.980477:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.980487:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.980493:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527137:527137:256:4294967295] 192.168.202.41@tcp LPNI seq info [527137:527137:8:4294967295] 00000400:00000200:3.0:1713540832.980499:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540832.980506:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540832.980511:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.980515:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012f3b9800. 00000800:00000200:3.0:1713540832.980520:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.980527:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.980531:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012f3b9800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540832.980557:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc97100-0x66227bdc97100 00000100:00000001:3.0:1713540832.980560:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540832.980742:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.980748:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012f3b9800. 00000400:00000200:2.0:1713540832.980754:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.980762:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540832.980766:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540832.980768:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008203a000 00000100:00000001:2.0:1713540832.980770:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540832.982734:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540832.982787:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540832.982790:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540832.982795:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540832.982804:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540832.982817:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d389 00000800:00000001:1.0:1713540832.982825:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540832.984287:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540832.984290:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540832.984627:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540832.984631:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540832.984636:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540832.984666:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:1.0:1713540832.984669:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:1.0:1713540832.984673:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540832.984675:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008203a000 00000100:00000001:1.0:1713540832.984691:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540832.984697:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540832.984701:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540832.984787:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.984793:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540832.984795:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.984801:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.984807:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.984811:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540832.984812:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.984815:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540832.984816:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.984818:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.984819:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.984821:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.984822:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540832.984823:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540832.984824:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.984826:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540832.984828:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540832.984829:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.984834:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.984836:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.984843:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008203b000. 00080000:00000001:3.0:1713540832.984846:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495498240 : -131939214053376 : ffff88008203b000) 00080000:00000001:3.0:1713540832.984849:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.984864:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.984867:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.984878:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.984880:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540832.984881:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.984883:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540832.984885:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.984888:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540832.984890:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540832.984898:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540832.984900:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540832.984903:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540832.984906:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008203b800. 00080000:00000001:3.0:1713540832.984908:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495500288 : -131939214051328 : ffff88008203b800) 00080000:00000001:3.0:1713540832.984913:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540832.984919:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.984921:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540832.984924:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540832.984944:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540832.984946:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.984948:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540832.984954:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.984961:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.984965:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540832.985003:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.985006:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540832.985008:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131000. 00000020:00000040:3.0:1713540832.985011:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540832.985014:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540832.985016:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.985018:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540832.985020:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540832.985023:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540832.985024:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540832.985059:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540832.985061:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926641, last_committed = 12884926640 00000001:00000010:3.0:1713540832.985065:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800931314e0. 00000001:00000040:3.0:1713540832.985067:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540832.985069:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540832.985073:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540832.985105:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540832.985107:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540832.985116:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540832.988234:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540832.988238:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540832.988241:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.988243:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.988247:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540832.988248:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540832.988250:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540832.988252:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540832.988256:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007e84c000. 00000100:00000010:3.0:1713540832.988259:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008203a000. 00000100:00000001:3.0:1713540832.988262:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540832.988264:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540832.988268:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926640, transno 12884926641, xid 1796772687606016 00010000:00000001:3.0:1713540832.988271:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540832.988279:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6a300 x1796772687606016/t12884926641(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540832.988289:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540832.988291:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540832.988294:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=44 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540832.988298:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540832.988301:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540832.988303:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540832.988306:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540832.988308:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.988310:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540832.988313:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540832.988316:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef06e8. 00000100:00000200:3.0:1713540832.988320:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687606016, offset 224 00000400:00000200:3.0:1713540832.988325:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540832.988333:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540832.988339:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527138:527138:256:4294967295] 192.168.202.41@tcp LPNI seq info [527138:527138:8:4294967295] 00000400:00000200:3.0:1713540832.988349:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540832.988355:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540832.988359:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012f3b9800. 00000800:00000200:3.0:1713540832.988364:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540832.988371:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540832.988375:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012f3b9800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540832.988403:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540832.988407:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540832.988410:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540832.988411:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540832.988413:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540832.988418:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6a300 x1796772687606016/t12884926641(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540832.988429:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687606016:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11083us (11430us total) trans 12884926641 rc 0/0 00000100:00100000:3.0:1713540832.988437:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65971 00000100:00000040:3.0:1713540832.988440:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540832.988442:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540832.988444:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540832.988450:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1038090240->1039138815) req@ffff8800ace6a300 x1796772687606016/t12884926641(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 488/448 e 0 to 0 dl 1713540843 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540832.988458:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540832.988460:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6a300 with x1796772687606016 ext(1038090240->1039138815) 00010000:00000001:3.0:1713540832.988463:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540832.988464:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540832.988467:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540832.988469:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.988471:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540832.988473:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540832.988475:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540832.988475:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540832.988477:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6a300 00002000:00000001:3.0:1713540832.988479:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540832.988481:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540832.988484:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5f80. 00000020:00000010:3.0:1713540832.988488:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540832.988491:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597200. 00000020:00000040:3.0:1713540832.988495:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540832.988497:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540832.988589:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540832.988595:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012f3b9800. 00000400:00000200:2.0:1713540832.988601:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.988609:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540832.988614:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef06e8 00000400:00000010:2.0:1713540832.988617:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef06e8. 00000100:00000001:2.0:1713540832.988620:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540832.988622:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540832.990332:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.990344:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540832.990348:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.990351:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.990364:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540832.990380:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc97140 00000400:00000200:2.0:1713540832.990386:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 7928 00000800:00000001:2.0:1713540832.990393:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.990406:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540832.990409:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540832.990414:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540832.990418:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540832.990421:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540832.990425:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6a680. 00000100:00000040:2.0:1713540832.990429:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6a680 x1796772687606080 msgsize 440 00000100:00100000:2.0:1713540832.990433:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540832.990457:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540832.990464:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540832.990467:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.990497:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540832.990500:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606080 02000000:00000001:0.0:1713540832.990504:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540832.990506:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540832.990508:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540832.990511:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540832.990514:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606080 00000020:00000001:0.0:1713540832.990517:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540832.990518:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540832.990520:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540832.990523:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540832.990526:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540832.990529:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540832.990533:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540832.990534:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540832.990539:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880098d4d600. 00000020:00000010:0.0:1713540832.990543:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540832.990546:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540832.990552:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540832.990554:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540832.990556:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540832.990557:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.990582:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.990597:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540832.990605:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540832.990606:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540832.990613:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63360 00000100:00000040:0.0:1713540832.990616:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540832.990618:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215015552 : -131938494536064 : ffff8800ace6a680) 00000100:00000040:0.0:1713540832.990625:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6a680 x1796772687606080/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/0 e 0 to 0 dl 1713540843 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540832.990635:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540832.990636:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540832.990676:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687606080:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540832.990681:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606080 00000020:00000001:0.0:1713540832.990684:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540832.990686:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540832.990688:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.990690:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540832.990692:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540832.990695:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540832.990698:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540832.990700:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540832.990702:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540832.990704:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540832.990706:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540832.990708:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.990711:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540832.990712:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.990714:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.990716:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.990717:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.990718:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540832.990719:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540832.990720:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.990722:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540832.990724:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.990727:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540832.990728:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540832.990732:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880098d7e000. 02000000:00000001:0.0:1713540832.990734:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540832.990737:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540832.990739:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540832.990741:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540832.990743:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540832.990746:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540832.990748:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540832.990750:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540832.990753:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540832.990758:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540832.990760:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540833.010265:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.010270:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.010275:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540833.010282:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540833.010284:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540833.010288:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540833.010290:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540833.010293:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540833.010298:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926640, transno 0, xid 1796772687606080 00010000:00000001:0.0:1713540833.010301:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540833.010309:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6a680 x1796772687606080/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540833.010325:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540833.010328:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540833.010331:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=95 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540833.010335:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540833.010338:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540833.010340:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540833.010343:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:2.0:1713540833.010345:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:0.0:1713540833.010345:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.010347:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540833.010350:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000100:00000001:2.0:1713540833.010351:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713540833.010353:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000010:0.0:1713540833.010354:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10c38. 00000001:00080000:2.0:1713540833.010356:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926641 is committed 00000100:00000200:0.0:1713540833.010358:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687606080, offset 224 00000001:00000040:2.0:1713540833.010361:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:0.0:1713540833.010363:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000020:00000040:2.0:1713540833.010364:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:2.0:1713540833.010369:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800931314e0. 00000400:00000200:0.0:1713540833.010372:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000020:00000001:2.0:1713540833.010374:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713540833.010376:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540833.010378:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000400:00000200:0.0:1713540833.010378:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527139:527139:256:4294967295] 192.168.202.41@tcp LPNI seq info [527139:527139:8:4294967295] 00000020:00000040:2.0:1713540833.010380:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540833.010382:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131000. 00040000:00000001:2.0:1713540833.010386:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540833.010388:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:0.0:1713540833.010388:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00080000:00000010:2.0:1713540833.010390:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008203b800. 00080000:00000001:2.0:1713540833.010393:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540833.010394:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00080000:00000001:2.0:1713540833.010395:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713540833.010396:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540833.010397:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000010:0.0:1713540833.010397:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880123f0ea00. 00080000:00000010:2.0:1713540833.010399:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008203b000. 00080000:00000001:2.0:1713540833.010401:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540833.010402:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540833.010408:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540833.010412:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880123f0ea00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540833.010433:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540833.010436:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540833.010439:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540833.010440:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.010442:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540833.010447:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6a680 x1796772687606080/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:393/0 lens 440/432 e 0 to 0 dl 1713540843 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540833.010459:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687606080:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19821us (20027us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540833.010468:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63360 00000100:00000040:0.0:1713540833.010471:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540833.010473:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540833.010475:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540833.010479:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540833.010483:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540833.010486:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880098d4d600. 00000020:00000040:0.0:1713540833.010489:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540833.010492:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540833.010610:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540833.010616:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880123f0ea00. 00000400:00000200:1.0:1713540833.010622:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.010630:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540833.010634:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10c38 00000400:00000010:1.0:1713540833.010637:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10c38. 00000100:00000001:1.0:1713540833.010671:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540833.010674:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.017759:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.017775:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.017778:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.017782:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.017791:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.017803:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc971c0 00000400:00000200:2.0:1713540833.017809:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 62952 00000800:00000001:2.0:1713540833.017815:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.017829:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.017832:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.017836:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.017841:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.017843:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540833.017848:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6aa00. 00000100:00000040:2.0:1713540833.017851:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6aa00 x1796772687606208 msgsize 488 00000100:00100000:2.0:1713540833.017856:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.017880:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.017886:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.017890:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.017995:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.017998:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606208 02000000:00000001:3.0:1713540833.018001:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.018004:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.018007:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.018010:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.018013:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606208 00000020:00000001:3.0:1713540833.018016:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.018017:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.018019:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.018022:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540833.018025:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.018028:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.018031:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.018033:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.018037:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597a00. 00000020:00000010:3.0:1713540833.018041:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5280. 00000020:00000010:3.0:1713540833.018045:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.018050:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540833.018052:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.018053:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540833.018055:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540833.018057:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.018059:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.018062:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.018064:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.018066:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.018068:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.018070:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.018072:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.018074:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.018075:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.018077:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.018078:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.018080:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.018080:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.018082:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540833.018084:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.018086:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.018089:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.018091:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540833.018093:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.018095:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.018103:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1039138816->1040187391) req@ffff8800ace6aa00 x1796772687606208/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.018114:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.018116:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6aa00 with x1796772687606208 ext(1039138816->1040187391) 00010000:00000001:3.0:1713540833.018119:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.018121:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.018122:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.018124:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.018126:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.018129:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.018130:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.018131:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.018133:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6aa00 00002000:00000001:3.0:1713540833.018135:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.018137:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.018141:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.018164:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.018171:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.018173:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.018178:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65972 00000100:00000040:3.0:1713540833.018181:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.018182:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215016448 : -131938494535168 : ffff8800ace6aa00) 00000100:00000040:3.0:1713540833.018187:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6aa00 x1796772687606208/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.018195:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.018196:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.018200:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687606208:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540833.018207:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606208 00000020:00000001:3.0:1713540833.018209:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.018211:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.018213:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.018215:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.018216:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.018219:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.018222:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.018223:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.018225:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.018226:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.018228:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540833.018232:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.018233:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.018237:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006eab2800. 02000000:00000001:3.0:1713540833.018239:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.018241:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.018244:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540833.018246:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.018248:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540833.018250:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.018253:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540833.018255:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540833.018257:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540833.018259:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540833.018262:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3826253824 00000020:00000001:3.0:1713540833.018265:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540833.018266:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3826253824 left=3313500160 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540833.018270:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3313500160 : 3313500160 : c5800000) 00000020:00000001:3.0:1713540833.018272:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540833.018273:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540833.018276:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540833.018277:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540833.018279:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540833.018282:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540833.018283:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540833.018285:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540833.018288:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540833.018291:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540833.018292:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540833.018294:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.018295:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.018299:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.018301:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540833.018305:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.018309:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540833.021225:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540833.021232:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.021234:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.021236:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.021238:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540833.021242:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006eab2000. 00000100:00000010:3.0:1713540833.021245:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008e482000. 00000020:00000040:3.0:1713540833.021248:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540833.021257:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540833.021259:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540833.021264:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540833.021272:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fceea48. 00000400:00000200:3.0:1713540833.021277:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.021286:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.021292:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527140:527140:256:4294967295] 192.168.202.41@tcp LPNI seq info [527140:527140:8:4294967295] 00000400:00000200:3.0:1713540833.021298:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540833.021305:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540833.021311:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.021315:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bb31f00. 00000800:00000200:3.0:1713540833.021320:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.021326:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.021330:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bb31f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540833.021355:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc971c0-0x66227bdc971c0 00000100:00000001:3.0:1713540833.021359:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540833.021519:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.021525:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bb31f00. 00000400:00000200:2.0:1713540833.021531:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.021539:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540833.021544:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.021546:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006eab2000 00000100:00000001:2.0:1713540833.021549:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540833.023347:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.023399:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.023402:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.023406:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.023415:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540833.023428:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d395 00000800:00000001:1.0:1713540833.023436:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.024510:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.024685:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.025199:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.025204:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.025212:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540833.025219:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540833.025222:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540833.025228:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.025230:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006eab2000 00000100:00000001:2.0:1713540833.025248:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540833.025255:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.025260:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540833.025367:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.025373:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540833.025375:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.025380:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.025386:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.025389:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.025391:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.025393:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.025394:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.025396:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.025397:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.025399:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.025400:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.025401:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.025402:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.025404:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540833.025406:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540833.025407:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.025412:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.025414:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.025420:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006eab2400. 00080000:00000001:3.0:1713540833.025423:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134170928128 : -131939538623488 : ffff88006eab2400) 00080000:00000001:3.0:1713540833.025426:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.025442:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.025445:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.025454:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.025456:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.025457:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.025459:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540833.025461:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.025463:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540833.025466:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.025473:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540833.025475:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540833.025478:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.025481:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006eab0400. 00080000:00000001:3.0:1713540833.025483:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134170919936 : -131939538631680 : ffff88006eab0400) 00080000:00000001:3.0:1713540833.025488:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540833.025494:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.025496:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.025498:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.025519:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.025521:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.025523:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.025529:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.025536:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.025539:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540833.025611:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.025615:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540833.025618:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131ae0. 00000020:00000040:3.0:1713540833.025620:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.025623:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.025625:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.025627:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540833.025630:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540833.025633:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540833.025635:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540833.025707:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540833.025710:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926642, last_committed = 12884926641 00000001:00000010:3.0:1713540833.025714:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131f60. 00000001:00000040:3.0:1713540833.025717:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540833.025719:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540833.025723:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.025757:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540833.025760:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.025769:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540833.028882:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540833.028886:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.028889:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.028891:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.028895:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540833.028897:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540833.028898:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540833.028901:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540833.028904:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008e482000. 00000100:00000010:3.0:1713540833.028907:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006eab2000. 00000100:00000001:3.0:1713540833.028910:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540833.028911:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540833.028915:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926641, transno 12884926642, xid 1796772687606208 00010000:00000001:3.0:1713540833.028918:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.028926:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6aa00 x1796772687606208/t12884926642(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.028936:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.028938:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.028941:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=45 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.028945:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.028948:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.028950:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.028953:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.028955:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.028957:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.028960:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.028963:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ce550. 00000100:00000200:3.0:1713540833.028967:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687606208, offset 224 00000400:00000200:3.0:1713540833.028972:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.028981:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.028987:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527141:527141:256:4294967295] 192.168.202.41@tcp LPNI seq info [527141:527141:8:4294967295] 00000400:00000200:3.0:1713540833.028998:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.029004:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.029009:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bb31f00. 00000800:00000200:3.0:1713540833.029014:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.029021:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.029024:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bb31f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.029052:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.029056:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.029058:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.029060:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.029062:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.029067:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6aa00 x1796772687606208/t12884926642(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.029078:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687606208:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10880us (11224us total) trans 12884926642 rc 0/0 00000100:00100000:3.0:1713540833.029087:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65972 00000100:00000040:3.0:1713540833.029090:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.029092:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540833.029095:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.029101:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1039138816->1040187391) req@ffff8800ace6aa00 x1796772687606208/t12884926642(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.029110:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.029112:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6aa00 with x1796772687606208 ext(1039138816->1040187391) 00010000:00000001:3.0:1713540833.029115:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.029116:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.029118:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.029120:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.029123:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.029125:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.029126:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.029127:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.029129:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6aa00 00002000:00000001:3.0:1713540833.029132:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.029134:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.029137:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5280. 00000020:00000010:3.0:1713540833.029141:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.029145:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597a00. 00000020:00000040:3.0:1713540833.029149:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.029151:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540833.029214:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.029220:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bb31f00. 00000400:00000200:2.0:1713540833.029227:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.029235:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540833.029239:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ce550 00000400:00000010:2.0:1713540833.029242:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ce550. 00000100:00000001:2.0:1713540833.029246:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540833.029248:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540833.030944:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.030957:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.030960:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.030963:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.030972:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540833.030984:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc97200 00000400:00000200:1.0:1713540833.030991:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 8368 00000800:00000001:1.0:1713540833.030997:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.031010:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.031013:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.031017:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540833.031022:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540833.031024:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540833.031029:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf64000. 00000100:00000040:1.0:1713540833.031032:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf64000 x1796772687606272 msgsize 440 00000100:00100000:1.0:1713540833.031037:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540833.031064:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540833.031070:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.031074:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540833.031103:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540833.031107:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606272 02000000:00000001:0.0:1713540833.031110:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540833.031112:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540833.031114:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540833.031118:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540833.031121:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606272 00000020:00000001:0.0:1713540833.031124:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540833.031125:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540833.031127:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540833.031130:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540833.031133:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540833.031136:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540833.031140:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540833.031142:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540833.031146:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009097be00. 00000020:00000010:0.0:1713540833.031150:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540833.031153:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540833.031158:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540833.031161:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540833.031162:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540833.031164:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.031169:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.031183:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540833.031191:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540833.031192:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540833.031199:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63361 00000100:00000040:0.0:1713540833.031202:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540833.031204:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930825216 : -131938778726400 : ffff88009bf64000) 00000100:00000040:0.0:1713540833.031210:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64000 x1796772687606272/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540833.031220:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540833.031221:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540833.031225:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687606272:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540833.031228:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606272 00000020:00000001:0.0:1713540833.031231:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540833.031233:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540833.031235:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.031237:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540833.031238:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540833.031241:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540833.031244:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540833.031245:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540833.031247:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540833.031249:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540833.031251:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540833.031253:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.031255:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540833.031257:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.031259:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540833.031260:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.031262:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540833.031263:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.031264:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540833.031265:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.031267:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.031269:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.031272:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540833.031274:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540833.031278:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b43c4400. 02000000:00000001:0.0:1713540833.031280:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.031282:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540833.031285:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540833.031287:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540833.031289:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540833.031292:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540833.031294:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540833.031296:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540833.031299:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540833.031304:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540833.031306:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540833.049768:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.049773:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.049778:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540833.049784:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540833.049787:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713540833.049787:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540833.049791:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540833.049792:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713540833.049793:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000100:00000001:2.0:1713540833.049794:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713540833.049796:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926642 is committed 00000020:00000002:0.0:1713540833.049796:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000001:00000040:2.0:1713540833.049800:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00010000:00000040:0.0:1713540833.049801:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926642, transno 0, xid 1796772687606272 00000020:00000040:2.0:1713540833.049803:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00010000:00000001:0.0:1713540833.049804:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:2.0:1713540833.049807:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131f60. 00000020:00000001:2.0:1713540833.049811:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:0.0:1713540833.049812:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf64000 x1796772687606272/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:2.0:1713540833.049813:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713540833.049815:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:2.0:1713540833.049817:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:2.0:1713540833.049819:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131ae0. 00010000:00000001:0.0:1713540833.049821:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:2.0:1713540833.049822:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540833.049823:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713540833.049823:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713540833.049825:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006eab0400. 00000100:00001000:0.0:1713540833.049826:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=95 v=5 (1 1 1 1) 00080000:00000001:2.0:1713540833.049830:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713540833.049830:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:2.0:1713540833.049833:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:0.0:1713540833.049833:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00040000:00000001:2.0:1713540833.049834:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713540833.049835:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713540833.049836:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 00080000:00000010:2.0:1713540833.049837:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006eab2400. 02000000:00000001:0.0:1713540833.049838:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:2.0:1713540833.049839:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:0.0:1713540833.049840:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.049843:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540833.049846:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540833.049849:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10220. 00000100:00000200:0.0:1713540833.049854:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687606272, offset 224 00000400:00000200:0.0:1713540833.049860:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540833.049869:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540833.049876:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527142:527142:256:4294967295] 192.168.202.41@tcp LPNI seq info [527142:527142:8:4294967295] 00000400:00000200:0.0:1713540833.049887:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540833.049892:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540833.049896:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880085070400. 00000800:00000200:0.0:1713540833.049901:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540833.049908:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540833.049912:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880085070400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540833.049920:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540833.049924:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540833.049926:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540833.049927:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.049929:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540833.049934:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64000 x1796772687606272/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540833.049945:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf64000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687606272:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18722us (18909us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540833.049954:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63361 00000100:00000040:0.0:1713540833.049957:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540833.049959:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540833.049960:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540833.049964:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540833.049968:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540833.049971:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009097be00. 00000020:00000040:0.0:1713540833.049975:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540833.049978:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540833.049981:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.049984:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880085070400. 00000400:00000200:2.0:1713540833.049988:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.049996:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540833.050000:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10220 00000400:00000010:2.0:1713540833.050002:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10220. 00000100:00000001:2.0:1713540833.050006:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540833.050007:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.057259:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.057272:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.057284:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.057287:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.057296:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.057307:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc97280 00000400:00000200:2.0:1713540833.057313:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 63440 00000800:00000001:2.0:1713540833.057319:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.057333:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.057336:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.057341:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.057346:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.057348:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540833.057353:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6b100. 00000100:00000040:2.0:1713540833.057356:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6b100 x1796772687606400 msgsize 488 00000100:00100000:2.0:1713540833.057361:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.057386:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.057392:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.057396:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.057501:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.057505:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606400 02000000:00000001:3.0:1713540833.057509:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.057511:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.057513:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.057517:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.057520:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606400 00000020:00000001:3.0:1713540833.057523:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.057524:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.057526:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.057529:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540833.057532:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.057535:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.057539:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.057541:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.057545:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880098d4c400. 00000020:00000010:3.0:1713540833.057549:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5c00. 00000020:00000010:3.0:1713540833.057552:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.057558:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540833.057560:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.057588:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540833.057591:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540833.057593:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.057595:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.057598:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.057600:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.057603:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.057604:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.057607:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.057609:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.057611:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.057612:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.057614:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.057615:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.057617:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.057618:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.057619:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540833.057622:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.057624:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.057625:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.057627:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540833.057629:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.057631:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.057639:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1040187392->1041235967) req@ffff8800ace6b100 x1796772687606400/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.057679:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.057681:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6b100 with x1796772687606400 ext(1040187392->1041235967) 00010000:00000001:3.0:1713540833.057684:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.057685:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.057687:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.057689:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.057691:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.057694:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.057695:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.057696:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.057698:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6b100 00002000:00000001:3.0:1713540833.057700:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.057702:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.057707:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.057726:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.057735:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.057737:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.057743:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65973 00000100:00000040:3.0:1713540833.057746:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.057748:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215018240 : -131938494533376 : ffff8800ace6b100) 00000100:00000040:3.0:1713540833.057753:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6b100 x1796772687606400/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.057762:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.057764:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.057767:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687606400:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540833.057771:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606400 00000020:00000001:3.0:1713540833.057773:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.057775:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.057777:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.057779:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.057780:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.057782:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.057786:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.057788:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.057789:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.057791:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.057793:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540833.057797:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.057798:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.057803:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008203b800. 02000000:00000001:3.0:1713540833.057805:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.057807:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.057810:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540833.057812:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.057814:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540833.057816:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.057819:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540833.057821:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540833.057823:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540833.057825:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540833.057827:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3825205248 00000020:00000001:3.0:1713540833.057831:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540833.057833:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3825205248 left=3312451584 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713540833.057836:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3312451584 : 3312451584 : c5700000) 00000020:00000001:3.0:1713540833.057839:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540833.057840:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713540833.057843:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540833.057844:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540833.057846:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713540833.057849:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540833.057850:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540833.057852:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713540833.057855:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713540833.057857:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540833.057859:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540833.057860:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.057862:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.057865:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.057867:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540833.057872:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.057875:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540833.060762:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540833.060770:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.060771:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.060773:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.060775:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540833.060779:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880082038c00. 00000100:00000010:3.0:1713540833.060783:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cd9a000. 00000020:00000040:3.0:1713540833.060786:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540833.060794:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540833.060796:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540833.060802:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540833.060810:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fceea80. 00000400:00000200:3.0:1713540833.060815:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.060824:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.060830:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527143:527143:256:4294967295] 192.168.202.41@tcp LPNI seq info [527143:527143:8:4294967295] 00000400:00000200:3.0:1713540833.060836:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540833.060843:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540833.060848:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.060852:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880086a1a500. 00000800:00000200:3.0:1713540833.060857:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.060863:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.060867:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086a1a500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540833.060891:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc97280-0x66227bdc97280 00000100:00000001:3.0:1713540833.060894:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540833.061037:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540833.061043:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880086a1a500. 00000400:00000200:1.0:1713540833.061047:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.061055:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540833.061059:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540833.061061:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880082038c00 00000100:00000001:1.0:1713540833.061064:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540833.062911:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.062960:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.062964:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.062973:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.062982:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540833.062995:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d3a1 00000800:00000001:2.0:1713540833.063003:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.064156:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.064600:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.065196:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.065201:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.065212:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540833.065223:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540833.065226:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540833.065234:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.065236:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880082038c00 00000100:00000001:2.0:1713540833.065256:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540833.065262:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.065267:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540833.065365:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.065371:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540833.065373:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.065378:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.065385:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.065388:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.065390:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.065392:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.065394:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.065395:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.065397:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.065398:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.065399:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.065401:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.065402:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.065404:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540833.065405:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540833.065407:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.065412:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.065414:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.065419:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008203a400. 00080000:00000001:3.0:1713540833.065423:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495495168 : -131939214056448 : ffff88008203a400) 00080000:00000001:3.0:1713540833.065426:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.065442:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.065444:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.065454:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.065456:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.065458:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.065460:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540833.065462:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.065464:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540833.065467:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.065474:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540833.065477:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540833.065479:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.065482:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880082039000. 00080000:00000001:3.0:1713540833.065485:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134495490048 : -131939214061568 : ffff880082039000) 00080000:00000001:3.0:1713540833.065489:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540833.065495:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.065497:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.065500:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.065519:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.065520:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.065522:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.065528:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.065535:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.065538:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540833.065604:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.065608:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540833.065610:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131ea0. 00000020:00000040:3.0:1713540833.065613:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.065615:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.065618:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.065620:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540833.065622:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540833.065625:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540833.065627:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540833.065697:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540833.065700:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926643, last_committed = 12884926642 00000001:00000010:3.0:1713540833.065704:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800931318a0. 00000001:00000040:3.0:1713540833.065707:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540833.065709:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540833.065714:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.065750:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540833.065752:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.065761:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540833.068867:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540833.068871:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.068874:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.068876:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.068880:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540833.068882:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540833.068883:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540833.068886:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540833.068889:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cd9a000. 00000100:00000010:3.0:1713540833.068892:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880082038c00. 00000100:00000001:3.0:1713540833.068895:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540833.068896:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540833.068899:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926642, transno 12884926643, xid 1796772687606400 00010000:00000001:3.0:1713540833.068902:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.068911:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6b100 x1796772687606400/t12884926643(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.068920:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.068922:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.068926:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=45 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.068930:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.068933:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.068935:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.068938:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.068940:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.068942:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.068945:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.068948:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef07f8. 00000100:00000200:3.0:1713540833.068953:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687606400, offset 224 00000400:00000200:3.0:1713540833.068958:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.068966:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.068974:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527144:527144:256:4294967295] 192.168.202.41@tcp LPNI seq info [527144:527144:8:4294967295] 00000400:00000200:3.0:1713540833.068985:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.068990:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.068994:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086a1a500. 00000800:00000200:3.0:1713540833.068999:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.069006:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.069009:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086a1a500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.069034:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.069039:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.069041:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.069043:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.069045:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.069050:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6b100 x1796772687606400/t12884926643(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.069061:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687606400:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11296us (11702us total) trans 12884926643 rc 0/0 00000100:00100000:3.0:1713540833.069071:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65973 00000100:00000040:3.0:1713540833.069074:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.069076:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540833.069078:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.069084:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1040187392->1041235967) req@ffff8800ace6b100 x1796772687606400/t12884926643(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.069093:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.069095:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6b100 with x1796772687606400 ext(1040187392->1041235967) 00010000:00000001:3.0:1713540833.069098:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.069101:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.069103:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.069105:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.069108:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.069110:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.069112:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.069112:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.069114:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6b100 00002000:00000001:3.0:1713540833.069116:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.069118:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.069121:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5c00. 00000020:00000010:3.0:1713540833.069125:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.069129:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880098d4c400. 00000020:00000040:3.0:1713540833.069132:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.069134:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540833.069180:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540833.069186:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880086a1a500. 00000400:00000200:1.0:1713540833.069190:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.069198:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540833.069202:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef07f8 00000400:00000010:1.0:1713540833.069204:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef07f8. 00000100:00000001:1.0:1713540833.069207:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540833.069209:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.071087:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.071099:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.071102:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.071110:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.071119:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.071131:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc972c0 00000400:00000200:2.0:1713540833.071138:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 8808 00000800:00000001:2.0:1713540833.071144:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.071158:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.071160:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.071165:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.071169:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.071171:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540833.071176:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6b800. 00000100:00000040:2.0:1713540833.071180:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6b800 x1796772687606464 msgsize 440 00000100:00100000:2.0:1713540833.071184:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.071209:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.071215:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.071219:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540833.071249:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540833.071254:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606464 02000000:00000001:0.0:1713540833.071257:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540833.071259:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540833.071261:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540833.071265:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540833.071268:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606464 00000020:00000001:0.0:1713540833.071271:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540833.071272:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540833.071274:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540833.071277:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540833.071280:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540833.071283:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540833.071286:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540833.071288:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540833.071292:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fd6a000. 00000020:00000010:0.0:1713540833.071296:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540833.071299:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540833.071305:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540833.071307:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540833.071308:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540833.071310:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.071314:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.071331:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540833.071338:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540833.071339:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540833.071346:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63362 00000100:00000040:0.0:1713540833.071349:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540833.071351:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215020032 : -131938494531584 : ffff8800ace6b800) 00000100:00000040:0.0:1713540833.071357:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6b800 x1796772687606464/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540833.071367:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540833.071368:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540833.071372:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687606464:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540833.071380:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606464 00000020:00000001:0.0:1713540833.071382:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540833.071385:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540833.071387:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.071389:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540833.071390:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540833.071393:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540833.071396:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540833.071398:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540833.071399:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540833.071401:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540833.071403:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540833.071405:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.071407:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540833.071409:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.071410:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540833.071412:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.071413:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540833.071415:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.071416:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540833.071417:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.071419:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.071421:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.071423:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540833.071425:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540833.071428:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b43c5c00. 02000000:00000001:0.0:1713540833.071430:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.071432:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540833.071435:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540833.071437:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540833.071438:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540833.071441:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540833.071444:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540833.071446:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540833.071448:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540833.071453:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540833.071455:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540833.091955:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.091960:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.091965:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713540833.091972:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540833.091974:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540833.091978:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540833.091980:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713540833.091983:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:0.0:1713540833.091988:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926642, transno 0, xid 1796772687606464 00010000:00000001:0.0:1713540833.091991:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713540833.091999:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6b800 x1796772687606464/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713540833.092008:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540833.092010:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540833.092013:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=95 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540833.092018:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540833.092021:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540833.092023:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540833.092026:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540833.092028:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.092030:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540833.092033:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540833.092036:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10908. 00000100:00000200:0.0:1713540833.092041:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687606464, offset 224 00080000:00000001:3.0:1713540833.092046:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:0.0:1713540833.092046:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000100:00000001:3.0:1713540833.092051:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540833.092053:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540833.092055:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926643 is committed 00000400:00000200:0.0:1713540833.092055:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000001:00000040:3.0:1713540833.092059:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000400:00000200:0.0:1713540833.092061:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527145:527145:256:4294967295] 192.168.202.41@tcp LPNI seq info [527145:527145:8:4294967295] 00000020:00000040:3.0:1713540833.092063:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:3.0:1713540833.092067:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800931318a0. 00000020:00000001:3.0:1713540833.092071:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000200:0.0:1713540833.092071:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000020:00000001:3.0:1713540833.092073:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540833.092074:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540833.092076:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000800:00000200:0.0:1713540833.092077:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000020:00000010:3.0:1713540833.092078:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131ea0. 00040000:00000001:3.0:1713540833.092080:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000010:0.0:1713540833.092080:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120c51200. 00040000:00000001:3.0:1713540833.092082:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540833.092084:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880082039000. 00000800:00000200:0.0:1713540833.092085:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00080000:00000001:3.0:1713540833.092086:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540833.092088:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540833.092089:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540833.092090:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540833.092091:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008203a400. 00000800:00000200:0.0:1713540833.092092:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00080000:00000001:3.0:1713540833.092094:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713540833.092096:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120c51200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713540833.092103:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540833.092106:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540833.092108:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713540833.092110:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.092112:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713540833.092116:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6b800 x1796772687606464/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713540833.092128:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687606464:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20758us (20945us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540833.092136:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63362 00000100:00000040:0.0:1713540833.092139:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540833.092141:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540833.092143:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540833.092147:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540833.092150:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:0.0:1713540833.092154:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fd6a000. 00000020:00000040:0.0:1713540833.092157:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:0.0:1713540833.092159:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540833.092165:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.092170:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120c51200. 00000400:00000200:2.0:1713540833.092176:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.092183:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540833.092187:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10908 00000400:00000010:2.0:1713540833.092189:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10908. 00000100:00000001:2.0:1713540833.092193:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540833.092194:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540833.099259:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.099272:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.099275:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.099278:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.099287:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540833.099299:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc97340 00000400:00000200:1.0:1713540833.099306:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 63928 00000800:00000001:1.0:1713540833.099312:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.099327:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.099330:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.099334:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540833.099339:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540833.099341:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540833.099345:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf67100. 00000100:00000040:1.0:1713540833.099348:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf67100 x1796772687606592 msgsize 488 00000100:00100000:1.0:1713540833.099353:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540833.099376:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540833.099382:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.099386:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.099477:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.099486:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606592 02000000:00000001:3.0:1713540833.099489:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.099491:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.099493:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.099497:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.099500:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606592 00000020:00000001:3.0:1713540833.099502:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.099504:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.099506:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.099508:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540833.099512:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.099514:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.099518:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.099519:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.099524:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133596600. 00000020:00000010:3.0:1713540833.099528:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540833.099531:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.099537:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540833.099539:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.099540:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540833.099542:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540833.099544:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.099546:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.099548:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.099551:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.099553:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.099555:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.099557:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.099558:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.099560:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.099590:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.099592:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.099594:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.099595:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.099596:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.099598:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540833.099601:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.099603:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.099605:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.099607:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540833.099609:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.099611:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.099619:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1041235968->1042284543) req@ffff88009bf67100 x1796772687606592/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.099629:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.099631:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf67100 with x1796772687606592 ext(1041235968->1042284543) 00010000:00000001:3.0:1713540833.099635:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.099636:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.099638:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.099668:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.099671:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.099674:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.099675:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.099676:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.099678:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf67100 00002000:00000001:3.0:1713540833.099680:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.099682:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.099687:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.099704:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.099713:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.099715:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.099719:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65974 00000100:00000040:3.0:1713540833.099722:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.099724:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930837760 : -131938778713856 : ffff88009bf67100) 00000100:00000040:3.0:1713540833.099730:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf67100 x1796772687606592/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.099738:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.099740:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.099744:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687606592:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540833.099748:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606592 00000020:00000001:3.0:1713540833.099750:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.099752:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.099754:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.099755:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.099757:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.099759:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.099762:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.099764:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.099765:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.099767:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.099768:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540833.099772:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.099774:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.099778:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800863e6000. 02000000:00000001:3.0:1713540833.099780:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.099783:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.099785:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540833.099787:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.099789:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540833.099790:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.099794:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540833.099796:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540833.099798:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540833.099799:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540833.099802:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3824156672 00000020:00000001:3.0:1713540833.099804:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540833.099806:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3824156672 left=3311403008 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713540833.099810:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3311403008 : 3311403008 : c5600000) 00000020:00000001:3.0:1713540833.099812:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540833.099813:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713540833.099816:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540833.099818:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540833.099820:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713540833.099823:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540833.099824:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540833.099826:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713540833.099829:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713540833.099831:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540833.099833:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540833.099835:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.099836:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.099839:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.099842:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540833.099846:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.099849:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540833.102767:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540833.102775:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.102777:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.102778:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.102780:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540833.102784:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800863e4400. 00000100:00000010:3.0:1713540833.102789:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091cd4000. 00000020:00000040:3.0:1713540833.102792:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540833.102800:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540833.102802:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540833.102808:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540833.102815:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fceeab8. 00000400:00000200:3.0:1713540833.102820:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.102829:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.102835:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527146:527146:256:4294967295] 192.168.202.41@tcp LPNI seq info [527146:527146:8:4294967295] 00000400:00000200:3.0:1713540833.102841:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540833.102848:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540833.102853:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.102857:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474c00. 00000800:00000200:3.0:1713540833.102862:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.102868:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.102872:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540833.102897:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc97340-0x66227bdc97340 00000100:00000001:3.0:1713540833.102901:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540833.103040:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.103046:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474c00. 00000400:00000200:2.0:1713540833.103051:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.103059:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540833.103063:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.103065:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800863e4400 00000100:00000001:2.0:1713540833.103067:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540833.104956:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.105003:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.105007:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.105011:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.105019:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540833.105031:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d3ad 00000800:00000001:2.0:1713540833.105039:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.105953:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.106638:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.107369:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.107374:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.107382:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540833.107388:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:1.0:1713540833.107391:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:1.0:1713540833.107397:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540833.107399:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800863e4400 00000100:00000001:1.0:1713540833.107416:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540833.107423:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.107427:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540833.107512:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.107518:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540833.107519:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.107525:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.107531:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.107534:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.107536:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.107538:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.107540:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.107542:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.107543:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.107544:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.107545:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.107547:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.107548:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.107550:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540833.107551:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540833.107553:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.107557:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.107560:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.107589:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800863e7000. 00080000:00000001:3.0:1713540833.107593:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134566457344 : -131939143094272 : ffff8800863e7000) 00080000:00000001:3.0:1713540833.107596:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.107613:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.107615:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.107626:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.107628:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.107630:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.107631:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540833.107635:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.107637:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540833.107670:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.107678:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540833.107681:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540833.107685:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.107690:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005ef27000. 00080000:00000001:3.0:1713540833.107692:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133907165184 : -131939802386432 : ffff88005ef27000) 00080000:00000001:3.0:1713540833.107697:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540833.107705:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.107707:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.107710:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.107729:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.107731:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.107733:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.107739:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.107747:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.107751:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540833.107789:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.107792:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540833.107795:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800931313c0. 00000020:00000040:3.0:1713540833.107798:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.107800:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.107803:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.107805:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540833.107807:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540833.107810:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540833.107812:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540833.107845:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540833.107847:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926644, last_committed = 12884926643 00000001:00000010:3.0:1713540833.107850:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131ae0. 00000001:00000040:3.0:1713540833.107853:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540833.107855:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540833.107859:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.107890:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540833.107893:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.107901:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540833.111021:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540833.111025:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.111028:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.111030:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.111034:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540833.111036:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540833.111037:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540833.111040:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540833.111043:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091cd4000. 00000100:00000010:3.0:1713540833.111046:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800863e4400. 00000100:00000001:3.0:1713540833.111049:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540833.111051:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540833.111054:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926643, transno 12884926644, xid 1796772687606592 00010000:00000001:3.0:1713540833.111057:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.111065:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf67100 x1796772687606592/t12884926644(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.111075:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.111077:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.111080:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=45 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.111084:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.111087:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.111089:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.111092:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.111094:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.111096:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.111099:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.111102:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ceaa0. 00000100:00000200:3.0:1713540833.111106:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687606592, offset 224 00000400:00000200:3.0:1713540833.111111:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.111120:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.111126:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527147:527147:256:4294967295] 192.168.202.41@tcp LPNI seq info [527147:527147:8:4294967295] 00000400:00000200:3.0:1713540833.111136:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.111145:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.111149:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:3.0:1713540833.111154:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.111161:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.111164:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.111193:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.111196:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.111199:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.111200:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.111203:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.111207:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf67100 x1796772687606592/t12884926644(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.111218:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687606592:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11478us (11867us total) trans 12884926644 rc 0/0 00000100:00100000:3.0:1713540833.111228:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65974 00000100:00000040:3.0:1713540833.111230:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.111232:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540833.111235:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.111241:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1041235968->1042284543) req@ffff88009bf67100 x1796772687606592/t12884926644(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.111250:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.111252:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf67100 with x1796772687606592 ext(1041235968->1042284543) 00010000:00000001:3.0:1713540833.111255:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.111257:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.111259:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.111261:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.111263:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.111266:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.111267:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.111269:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.111271:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf67100 00002000:00000001:3.0:1713540833.111273:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.111275:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.111279:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540833.111283:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.111287:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133596600. 00000020:00000040:3.0:1713540833.111290:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.111293:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540833.111359:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.111365:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:2.0:1713540833.111370:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.111377:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540833.111382:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ceaa0 00000400:00000010:2.0:1713540833.111384:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ceaa0. 00000100:00000001:2.0:1713540833.111388:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540833.111390:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.113291:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.113303:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.113306:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.113309:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.113318:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.113330:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc97380 00000400:00000200:2.0:1713540833.113336:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 9248 00000800:00000001:2.0:1713540833.113342:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.113355:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.113357:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.113361:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.113366:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.113368:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540833.113373:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6bb80. 00000100:00000040:2.0:1713540833.113376:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6bb80 x1796772687606656 msgsize 440 00000100:00100000:2.0:1713540833.113381:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.113405:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.113411:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.113414:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540833.113443:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540833.113447:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606656 02000000:00000001:0.0:1713540833.113450:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540833.113452:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540833.113454:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540833.113458:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540833.113461:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606656 00000020:00000001:0.0:1713540833.113463:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540833.113465:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540833.113466:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540833.113469:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:0.0:1713540833.113473:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540833.113475:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540833.113480:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540833.113481:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540833.113486:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88013551a800. 00000020:00000010:0.0:1713540833.113490:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540833.113493:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4b898. 00000100:00000040:0.0:1713540833.113499:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713540833.113501:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540833.113503:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713540833.113504:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.113509:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.113524:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540833.113531:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540833.113533:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540833.113539:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63363 00000100:00000040:0.0:1713540833.113542:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:0.0:1713540833.113544:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215020928 : -131938494530688 : ffff8800ace6bb80) 00000100:00000040:0.0:1713540833.113551:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6bb80 x1796772687606656/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713540833.113560:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540833.113579:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540833.113583:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687606656:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:0.0:1713540833.113587:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606656 00000020:00000001:0.0:1713540833.113590:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713540833.113592:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713540833.113594:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.113596:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713540833.113598:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:0.0:1713540833.113600:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713540833.113603:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713540833.113605:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713540833.113606:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713540833.113608:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713540833.113611:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713540833.113613:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.113615:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713540833.113617:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.113619:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540833.113620:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.113622:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540833.113623:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.113624:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713540833.113625:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.113627:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.113629:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.113632:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540833.113633:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540833.113637:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b43c6800. 02000000:00000001:0.0:1713540833.113665:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.113668:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713540833.113671:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713540833.113673:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540833.113674:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540833.113678:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540833.113680:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:0.0:1713540833.113682:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713540833.113685:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713540833.113689:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713540833.113692:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540833.132005:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713540833.132005:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540833.132010:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.132011:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540833.132012:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540833.132015:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926644 is committed 00000020:00000001:2.0:1713540833.132016:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713540833.132019:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:2.0:1713540833.132022:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540833.132023:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:2.0:1713540833.132024:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713540833.132026:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131ae0. 00002000:00000001:2.0:1713540833.132029:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.132031:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713540833.132031:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713540833.132033:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540833.132034:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000002:2.0:1713540833.132034:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:3.0:1713540833.132036:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:3.0:1713540833.132038:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800931313c0. 00010000:00000040:2.0:1713540833.132040:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926644, transno 0, xid 1796772687606656 00040000:00000001:3.0:1713540833.132041:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540833.132042:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713540833.132043:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:3.0:1713540833.132044:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef27000. 00080000:00000001:3.0:1713540833.132047:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540833.132049:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540833.132050:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540833.132050:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540833.132051:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800863e7000. 00010000:00000200:2.0:1713540833.132051:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6bb80 x1796772687606656/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713540833.132054:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713540833.132061:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540833.132063:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540833.132066:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=95 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540833.132070:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540833.132073:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:2.0:1713540833.132075:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:2.0:1713540833.132079:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540833.132081:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540833.132083:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540833.132087:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:2.0:1713540833.132091:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008f933bb0. 00000100:00000200:2.0:1713540833.132095:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687606656, offset 224 00000400:00000200:2.0:1713540833.132100:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:2.0:1713540833.132109:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:2.0:1713540833.132115:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527148:527148:256:4294967295] 192.168.202.41@tcp LPNI seq info [527148:527148:8:4294967295] 00000400:00000200:2.0:1713540833.132125:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:2.0:1713540833.132131:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:2.0:1713540833.132135:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005ff4d500. 00000800:00000200:2.0:1713540833.132139:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:2.0:1713540833.132145:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:2.0:1713540833.132149:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005ff4d500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713540833.132178:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540833.132181:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:2.0:1713540833.132184:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713540833.132186:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540833.132188:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713540833.132193:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6bb80 x1796772687606656/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713540833.132204:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687606656:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18641us (18825us total) trans 0 rc 0/0 00000100:00100000:2.0:1713540833.132213:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63363 00000100:00000040:2.0:1713540833.132216:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:2.0:1713540833.132218:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540833.132220:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713540833.132224:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:2.0:1713540833.132228:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4b898. 00000020:00000010:2.0:1713540833.132233:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88013551a800. 00000020:00000040:2.0:1713540833.132237:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:2.0:1713540833.132239:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540833.132262:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540833.132268:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005ff4d500. 00000400:00000200:1.0:1713540833.132273:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.132281:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540833.132285:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008f933bb0 00000400:00000010:1.0:1713540833.132288:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008f933bb0. 00000100:00000001:1.0:1713540833.132292:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540833.132294:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.139672:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.139684:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.139687:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.139690:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.139699:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.139713:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc97400 00000400:00000200:2.0:1713540833.139720:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 64416 00000800:00000001:2.0:1713540833.139726:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.139746:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.139749:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.139754:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.139759:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.139761:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540833.139766:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace69c00. 00000100:00000040:2.0:1713540833.139769:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace69c00 x1796772687606784 msgsize 488 00000100:00100000:2.0:1713540833.139774:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.139799:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.139805:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.139809:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.139896:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.139900:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606784 02000000:00000001:3.0:1713540833.139903:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.139905:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.139908:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.139911:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.139915:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606784 00000020:00000001:3.0:1713540833.139917:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.139919:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.139921:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.139923:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540833.139926:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.139929:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.139933:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.139934:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.139939:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133596a00. 00000020:00000010:3.0:1713540833.139943:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540833.139946:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.139951:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540833.139954:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.139955:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540833.139957:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540833.139959:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.139961:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.139964:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.139966:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.139968:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.139970:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.139972:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.139973:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.139975:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.139977:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.139978:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.139980:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.139981:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.139983:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.139984:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540833.139986:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.139988:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.139990:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.139992:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540833.139994:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.139996:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.140004:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1042284544->1043333119) req@ffff8800ace69c00 x1796772687606784/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.140015:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.140017:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace69c00 with x1796772687606784 ext(1042284544->1043333119) 00010000:00000001:3.0:1713540833.140019:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.140021:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.140023:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.140025:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.140027:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.140029:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.140031:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.140032:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.140033:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace69c00 00002000:00000001:3.0:1713540833.140035:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.140037:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.140041:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.140063:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.140071:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.140073:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.140077:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65975 00000100:00000040:3.0:1713540833.140080:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.140082:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215012864 : -131938494538752 : ffff8800ace69c00) 00000100:00000040:3.0:1713540833.140087:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace69c00 x1796772687606784/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.140095:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.140096:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.140100:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace69c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687606784:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540833.140103:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606784 00000020:00000001:3.0:1713540833.140105:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.140108:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.140110:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.140111:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.140113:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.140115:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.140119:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.140120:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.140122:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.140123:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.140125:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540833.140128:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.140130:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.140133:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005ef27000. 02000000:00000001:3.0:1713540833.140135:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.140137:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.140140:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540833.140141:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.140144:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540833.140145:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.140148:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540833.140150:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540833.140152:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540833.140154:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540833.140157:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3823108096 00000020:00000001:3.0:1713540833.140160:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540833.140161:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3823108096 left=3310354432 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713540833.140165:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3310354432 : 3310354432 : c5500000) 00000020:00000001:3.0:1713540833.140167:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540833.140168:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713540833.140171:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540833.140172:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540833.140174:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713540833.140177:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540833.140178:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540833.140180:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713540833.140184:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713540833.140186:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540833.140188:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540833.140189:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.140191:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.140194:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.140196:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540833.140200:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.140204:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540833.143133:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540833.143140:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.143142:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.143144:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.143146:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540833.143150:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005ef27400. 00000100:00000010:3.0:1713540833.143153:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012ddb2000. 00000020:00000040:3.0:1713540833.143155:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540833.143164:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540833.143166:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540833.143171:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fe000. 00000400:00000010:3.0:1713540833.143178:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fceeaf0. 00000400:00000200:3.0:1713540833.143183:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.143192:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.143199:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527149:527149:256:4294967295] 192.168.202.41@tcp LPNI seq info [527149:527149:8:4294967295] 00000400:00000200:3.0:1713540833.143205:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540833.143212:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540833.143218:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.143221:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474800. 00000800:00000200:3.0:1713540833.143227:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.143233:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.143238:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540833.143264:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc97400-0x66227bdc97400 00000100:00000001:3.0:1713540833.143268:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540833.143427:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.143433:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:2.0:1713540833.143438:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.143445:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540833.143450:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.143452:0:7332:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005ef27400 00000100:00000001:2.0:1713540833.143454:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540833.145186:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.145237:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.145240:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.145244:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.145253:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:1.0:1713540833.145266:0:7334:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d3b9 00000800:00000001:1.0:1713540833.145274:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.146221:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.146956:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.147762:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.147771:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.147779:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540833.147786:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fe000 00000400:00000010:2.0:1713540833.147789:0:7333:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fe000. 00000100:00000001:2.0:1713540833.147794:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.147796:0:7333:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005ef27400 00000100:00000001:2.0:1713540833.147814:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540833.147821:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.147826:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540833.147926:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.147931:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540833.147933:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.147939:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.147945:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.147948:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.147950:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.147952:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.147954:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.147956:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.147957:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.147959:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.147960:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.147961:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.147962:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.147964:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540833.147966:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540833.147967:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.147972:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.147974:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.147981:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005ef26800. 00080000:00000001:3.0:1713540833.147984:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133907163136 : -131939802388480 : ffff88005ef26800) 00080000:00000001:3.0:1713540833.147987:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.148003:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.148006:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.148016:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.148018:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.148019:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.148021:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540833.148023:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.148025:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540833.148028:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.148035:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540833.148039:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540833.148041:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.148044:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005ef26c00. 00080000:00000001:3.0:1713540833.148046:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133907164160 : -131939802387456 : ffff88005ef26c00) 00080000:00000001:3.0:1713540833.148051:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540833.148057:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.148059:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.148062:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.148080:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.148081:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.148084:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.148089:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.148096:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.148099:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540833.148138:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.148141:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540833.148143:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800931318a0. 00000020:00000040:3.0:1713540833.148146:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.148149:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.148151:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.148153:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540833.148155:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540833.148158:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540833.148160:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540833.148195:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540833.148197:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926645, last_committed = 12884926644 00000001:00000010:3.0:1713540833.148201:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800931311e0. 00000001:00000040:3.0:1713540833.148203:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540833.148206:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540833.148210:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.148241:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540833.148244:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.148252:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540833.151376:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540833.151380:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.151383:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.151386:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.151390:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540833.151391:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540833.151393:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540833.151395:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540833.151399:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012ddb2000. 00000100:00000010:3.0:1713540833.151402:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005ef27400. 00000100:00000001:3.0:1713540833.151404:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540833.151405:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540833.151408:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926644, transno 12884926645, xid 1796772687606784 00010000:00000001:3.0:1713540833.151412:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.151420:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace69c00 x1796772687606784/t12884926645(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.151430:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.151432:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.151435:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=45 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.151439:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.151442:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.151444:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.151446:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.151448:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.151450:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.151453:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.151457:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef05d8. 00000100:00000200:3.0:1713540833.151461:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687606784, offset 224 00000400:00000200:3.0:1713540833.151467:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.151475:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.151481:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527150:527150:256:4294967295] 192.168.202.41@tcp LPNI seq info [527150:527150:8:4294967295] 00000400:00000200:3.0:1713540833.151492:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.151497:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.151501:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474600. 00000800:00000200:3.0:1713540833.151506:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.151513:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.151517:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.151546:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.151549:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.151552:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.151554:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.151556:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.151576:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace69c00 x1796772687606784/t12884926645(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.151589:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace69c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687606784:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11491us (11816us total) trans 12884926645 rc 0/0 00000100:00100000:3.0:1713540833.151598:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65975 00000100:00000040:3.0:1713540833.151601:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.151604:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540833.151606:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.151612:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1042284544->1043333119) req@ffff8800ace69c00 x1796772687606784/t12884926645(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.151622:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.151624:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace69c00 with x1796772687606784 ext(1042284544->1043333119) 00010000:00000001:3.0:1713540833.151627:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.151629:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.151631:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.151633:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.151636:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.151638:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.151663:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.151664:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.151666:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace69c00 00002000:00000001:3.0:1713540833.151669:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.151671:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.151675:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5a80. 00000020:00000010:3.0:1713540833.151680:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.151684:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133596a00. 00000020:00000040:3.0:1713540833.151687:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.151689:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540833.151739:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.151745:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:2.0:1713540833.151750:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.151757:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540833.151762:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef05d8 00000400:00000010:2.0:1713540833.151764:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef05d8. 00000100:00000001:2.0:1713540833.151768:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540833.151770:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540833.153467:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.153480:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.153483:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.153486:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.153495:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540833.153507:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc97440 00000400:00000200:1.0:1713540833.153514:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 9688 00000800:00000001:1.0:1713540833.153520:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.153533:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.153536:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.153540:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540833.153545:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540833.153548:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713540833.153552:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf66300. 00000100:00000040:1.0:1713540833.153555:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf66300 x1796772687606848 msgsize 440 00000100:00100000:1.0:1713540833.153584:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540833.153607:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540833.153613:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.153617:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540833.153722:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540833.153726:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606848 02000000:00000001:2.0:1713540833.153729:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540833.153731:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540833.153734:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540833.153737:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540833.153740:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606848 00000020:00000001:2.0:1713540833.153743:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540833.153744:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:2.0:1713540833.153746:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540833.153749:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:2.0:1713540833.153752:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:2.0:1713540833.153755:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:2.0:1713540833.153759:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540833.153760:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540833.153765:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c0b2e00. 00000020:00000010:2.0:1713540833.153769:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6900. 00000020:00000010:2.0:1713540833.153773:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b320. 00000100:00000040:2.0:1713540833.153779:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713540833.153782:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540833.153783:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540833.153785:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540833.153790:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540833.153813:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540833.153820:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540833.153822:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540833.153828:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63364 00000100:00000040:2.0:1713540833.153831:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540833.153833:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930834176 : -131938778717440 : ffff88009bf66300) 00000100:00000040:2.0:1713540833.153840:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf66300 x1796772687606848/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713540833.153849:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540833.153850:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540833.153854:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687606848:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:2.0:1713540833.153858:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606848 00000020:00000001:2.0:1713540833.153860:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540833.153863:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540833.153865:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540833.153867:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540833.153868:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:2.0:1713540833.153871:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540833.153875:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540833.153876:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540833.153878:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540833.153880:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713540833.153883:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713540833.153884:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540833.153886:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713540833.153888:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540833.153890:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540833.153891:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540833.153893:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540833.153894:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713540833.153895:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713540833.153897:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540833.153899:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540833.153901:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540833.153904:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540833.153906:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540833.153909:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b67dc00. 02000000:00000001:2.0:1713540833.153912:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540833.153914:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540833.153917:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713540833.153919:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713540833.153920:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713540833.153924:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:2.0:1713540833.153926:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:2.0:1713540833.153928:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713540833.153931:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713540833.153936:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713540833.153938:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540833.173591:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.173597:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.173602:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.173608:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.173612:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540833.173617:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.173619:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540833.173622:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540833.173628:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926644, transno 0, xid 1796772687606848 00010000:00000001:3.0:1713540833.173631:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.173695:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf66300 x1796772687606848/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.173706:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.173708:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.173711:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=95 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.173716:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.173719:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.173722:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.173724:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.173727:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.173729:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.173731:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.173735:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0dd0. 00000100:00000200:3.0:1713540833.173740:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687606848, offset 224 00000400:00000200:3.0:1713540833.173745:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.173753:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.173760:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527151:527151:256:4294967295] 192.168.202.41@tcp LPNI seq info [527151:527151:8:4294967295] 00000400:00000200:3.0:1713540833.173770:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.173775:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.173781:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474600. 00000800:00000200:3.0:1713540833.173785:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.173792:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.173796:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.173805:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.173808:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.173810:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.173812:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.173814:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.173819:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf66300 x1796772687606848/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.173830:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687606848:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19978us (20272us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540833.173840:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63364 00000100:00000040:3.0:1713540833.173843:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.173845:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540833.173847:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.173851:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6900. 00000020:00000010:3.0:1713540833.173856:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b320. 00000020:00000010:3.0:1713540833.173859:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c0b2e00. 00000020:00000040:3.0:1713540833.173863:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.173866:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540833.173870:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.173876:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:2.0:1713540833.173881:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00080000:00000001:3.0:1713540833.173885:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713540833.173887:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540833.173888:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:2.0:1713540833.173888:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000001:00080000:3.0:1713540833.173890:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926645 is committed 00000400:00000200:2.0:1713540833.173892:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0dd0 00000001:00000040:3.0:1713540833.173893:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.173895:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000400:00000010:2.0:1713540833.173895:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0dd0. 00000001:00000010:3.0:1713540833.173897:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800931311e0. 00000020:00000001:3.0:1713540833.173899:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:2.0:1713540833.173899:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540833.173900:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:3.0:1713540833.173901:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540833.173902:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540833.173905:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000020:00000010:3.0:1713540833.173907:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800931318a0. 00040000:00000001:3.0:1713540833.173909:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540833.173911:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540833.173913:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef26c00. 00080000:00000001:3.0:1713540833.173915:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540833.173917:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540833.173918:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540833.173919:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540833.173920:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef26800. 00080000:00000001:3.0:1713540833.173921:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:2.0:1713540833.181029:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.181041:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.181044:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.181047:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.181055:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.181067:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc974c0 00000400:00000200:2.0:1713540833.181073:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 64904 00000800:00000001:2.0:1713540833.181079:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.181093:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.181095:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.181100:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.181104:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.181107:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713540833.181112:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ace6b480. 00000100:00000040:2.0:1713540833.181115:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800ace6b480 x1796772687606976 msgsize 488 00000100:00100000:2.0:1713540833.181120:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.181144:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.181150:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.181153:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.181260:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.181264:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687606976 02000000:00000001:3.0:1713540833.181267:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.181269:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.181271:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.181275:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.181278:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687606976 00000020:00000001:3.0:1713540833.181280:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.181282:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.181284:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.181287:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540833.181290:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.181292:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.181296:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.181298:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.181302:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008bba0e00. 00000020:00000010:3.0:1713540833.181306:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.181309:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.181315:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540833.181318:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.181319:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540833.181321:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540833.181323:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.181325:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.181328:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.181331:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.181334:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.181336:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.181338:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.181340:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.181342:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.181343:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.181345:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.181346:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.181347:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.181348:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.181350:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540833.181352:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.181354:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.181356:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.181358:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540833.181360:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.181361:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.181369:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1043333120->1044381695) req@ffff8800ace6b480 x1796772687606976/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.181379:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.181382:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6b480 with x1796772687606976 ext(1043333120->1044381695) 00010000:00000001:3.0:1713540833.181385:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.181387:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.181389:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.181391:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.181393:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.181395:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.181397:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.181398:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.181399:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6b480 00002000:00000001:3.0:1713540833.181401:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.181403:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.181408:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.181431:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.181440:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.181442:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.181446:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65976 00000100:00000040:3.0:1713540833.181449:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.181451:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135215019136 : -131938494532480 : ffff8800ace6b480) 00000100:00000040:3.0:1713540833.181456:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ace6b480 x1796772687606976/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.181465:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.181467:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.181470:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ace6b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687606976:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540833.181474:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687606976 00000020:00000001:3.0:1713540833.181477:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.181479:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.181480:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.181482:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.181483:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.181486:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.181489:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.181490:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.181492:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.181493:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.181495:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540833.181498:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.181500:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.181503:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005ef26800. 02000000:00000001:3.0:1713540833.181505:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.181507:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.181510:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540833.181512:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.181514:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540833.181516:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.181519:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540833.181521:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540833.181524:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540833.181526:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540833.181529:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3822059520 00000020:00000001:3.0:1713540833.181532:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540833.181534:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3822059520 left=3310354432 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713540833.181537:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3310354432 : 3310354432 : c5500000) 00000020:00000001:3.0:1713540833.181539:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540833.181541:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713540833.181544:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540833.181545:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540833.181546:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713540833.181549:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540833.181550:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540833.181552:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713540833.181555:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713540833.181557:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540833.181559:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540833.181589:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.181591:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.181595:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.181597:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540833.181602:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.181605:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540833.184469:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540833.184476:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.184478:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.184480:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.184482:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540833.184485:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005ef26c00. 00000100:00000010:3.0:1713540833.184490:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880135b79000. 00000020:00000040:3.0:1713540833.184493:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540833.184502:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540833.184504:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540833.184509:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fc000. 00000400:00000010:3.0:1713540833.184517:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fceeb28. 00000400:00000200:3.0:1713540833.184522:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.184532:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.184538:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527152:527152:256:4294967295] 192.168.202.41@tcp LPNI seq info [527152:527152:8:4294967295] 00000400:00000200:3.0:1713540833.184544:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540833.184551:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540833.184556:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.184583:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474800. 00000800:00000200:3.0:1713540833.184589:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.184596:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.184600:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540833.184622:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc974c0-0x66227bdc974c0 00000100:00000001:3.0:1713540833.184625:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713540833.184770:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540833.184775:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474800. 00000400:00000200:1.0:1713540833.184780:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.184787:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:1.0:1713540833.184792:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540833.184794:0:7334:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005ef26c00 00000100:00000001:1.0:1713540833.184796:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540833.186523:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.186596:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.186600:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.186604:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.186613:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540833.186627:0:7333:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d3c5 00000800:00000001:2.0:1713540833.186635:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.187424:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.188207:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.189050:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.189054:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.189062:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540833.189068:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fc000 00000400:00000010:2.0:1713540833.189071:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fc000. 00000100:00000001:2.0:1713540833.189079:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.189081:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005ef26c00 00000100:00000001:2.0:1713540833.189100:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540833.189106:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.189111:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540833.189197:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.189203:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540833.189205:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.189211:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.189216:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.189219:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.189221:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.189223:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.189225:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.189226:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.189228:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.189229:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.189230:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.189232:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.189233:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.189235:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540833.189236:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540833.189239:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.189243:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.189246:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.189251:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005ef24400. 00080000:00000001:3.0:1713540833.189255:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133907153920 : -131939802397696 : ffff88005ef24400) 00080000:00000001:3.0:1713540833.189258:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.189273:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.189276:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.189287:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.189289:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.189291:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.189292:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540833.189295:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.189297:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540833.189299:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.189306:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540833.189309:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540833.189311:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.189315:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b43c6000. 00080000:00000001:3.0:1713540833.189317:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135338074112 : -131938371477504 : ffff8800b43c6000) 00080000:00000001:3.0:1713540833.189321:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540833.189328:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.189330:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.189332:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.189350:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.189351:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.189353:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.189359:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.189366:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.189369:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540833.189409:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.189412:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540833.189414:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131d20. 00000020:00000040:3.0:1713540833.189417:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.189420:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.189422:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.189424:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540833.189427:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540833.189429:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540833.189431:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540833.189464:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540833.189467:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926646, last_committed = 12884926645 00000001:00000010:3.0:1713540833.189470:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131120. 00000001:00000040:3.0:1713540833.189473:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540833.189475:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540833.189479:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.189509:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540833.189512:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.189520:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540833.192738:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540833.192741:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.192744:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.192746:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.192751:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540833.192752:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540833.192754:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540833.192756:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540833.192760:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880135b79000. 00000100:00000010:3.0:1713540833.192763:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005ef26c00. 00000100:00000001:3.0:1713540833.192765:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540833.192767:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540833.192770:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926645, transno 12884926646, xid 1796772687606976 00010000:00000001:3.0:1713540833.192773:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.192782:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ace6b480 x1796772687606976/t12884926646(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.192792:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.192794:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.192797:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=45 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.192801:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.192804:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.192806:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.192809:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.192811:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.192813:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.192816:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.192819:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ceb28. 00000100:00000200:3.0:1713540833.192824:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687606976, offset 224 00000400:00000200:3.0:1713540833.192829:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.192838:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.192845:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527153:527153:256:4294967295] 192.168.202.41@tcp LPNI seq info [527153:527153:8:4294967295] 00000400:00000200:3.0:1713540833.192855:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.192861:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.192865:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:3.0:1713540833.192869:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.192876:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.192879:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.192904:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.192908:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.192910:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.192912:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.192914:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.192918:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ace6b480 x1796772687606976/t12884926646(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.192930:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ace6b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687606976:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11463us (11812us total) trans 12884926646 rc 0/0 00000100:00100000:3.0:1713540833.192939:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65976 00000100:00000040:3.0:1713540833.192942:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.192944:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540833.192947:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.192953:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1043333120->1044381695) req@ffff8800ace6b480 x1796772687606976/t12884926646(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.192970:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.192972:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff8800ace6b480 with x1796772687606976 ext(1043333120->1044381695) 00010000:00000001:3.0:1713540833.192975:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.192977:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.192979:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.192981:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.192983:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.192986:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.192987:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.192988:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.192989:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800ace6b480 00002000:00000001:3.0:1713540833.192991:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.192993:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.192996:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.193000:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.193004:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008bba0e00. 00000020:00000040:3.0:1713540833.193007:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.193009:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540833.193049:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540833.193055:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:1.0:1713540833.193060:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.193067:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540833.193071:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ceb28 00000400:00000010:1.0:1713540833.193073:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ceb28. 00000100:00000001:1.0:1713540833.193077:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540833.193078:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.194901:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.194913:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.194916:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.194919:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.194928:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.194940:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc97500 00000400:00000200:2.0:1713540833.194946:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 10128 00000800:00000001:2.0:1713540833.194953:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.194967:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.194971:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.194975:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.194980:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.194982:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540833.194989:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc6a00. 00000100:00000040:2.0:1713540833.194992:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc6a00 x1796772687607040 msgsize 440 00000100:00100000:2.0:1713540833.194997:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.195024:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.195030:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.195034:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.195059:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.195063:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687607040 02000000:00000001:3.0:1713540833.195066:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.195068:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.195070:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.195073:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.195076:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687607040 00000020:00000001:3.0:1713540833.195079:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.195080:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.195082:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.195085:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.195088:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.195090:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.195094:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.195097:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.195101:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540833.195105:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.195108:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.195115:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540833.195117:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.195118:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540833.195120:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.195124:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.195147:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.195154:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.195155:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.195162:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63365 00000100:00000040:3.0:1713540833.195165:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.195167:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478244352 : -131939231307264 : ffff880080fc6a00) 00000100:00000040:3.0:1713540833.195173:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc6a00 x1796772687607040/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.195183:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.195185:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.195188:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687607040:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540833.195192:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687607040 00000020:00000001:3.0:1713540833.195194:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.195196:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.195198:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.195200:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.195202:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540833.195204:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.195207:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.195209:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.195210:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.195212:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.195215:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.195217:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.195219:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.195220:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.195222:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.195223:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.195225:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.195226:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.195227:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.195228:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.195230:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.195232:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.195235:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.195236:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.195240:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b43c4800. 02000000:00000001:3.0:1713540833.195242:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.195244:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.195247:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540833.195249:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.195250:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.195253:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.195255:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540833.195257:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540833.195260:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.195264:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540833.195266:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540833.215730:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.215736:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.215741:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.215747:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.215750:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540833.215754:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.215756:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540833.215759:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540833.215764:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926645, transno 0, xid 1796772687607040 00010000:00000001:3.0:1713540833.215767:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.215774:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc6a00 x1796772687607040/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.215784:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.215787:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.215790:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=95 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.215795:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.215797:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.215800:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.215803:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.215804:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.215806:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.215809:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.215813:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216cef68. 00000100:00000200:3.0:1713540833.215818:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687607040, offset 224 00000400:00000200:3.0:1713540833.215823:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.215833:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.215839:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527154:527154:256:4294967295] 192.168.202.41@tcp LPNI seq info [527154:527154:8:4294967295] 00000400:00000200:3.0:1713540833.215851:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.215856:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.215861:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474800. 00000800:00000200:3.0:1713540833.215866:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.215873:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.215877:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.215906:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.215909:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.215912:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.215914:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.215916:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.215921:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc6a00 x1796772687607040/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.215932:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687607040:12345-192.168.202.41@tcp:16:dd.0 Request processed in 20746us (20937us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540833.215942:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63365 00000100:00000040:3.0:1713540833.215945:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.215947:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540833.215949:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.215953:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.215957:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.215961:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540833.215965:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.215967:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713540833.215986:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000800:00000200:2.0:1713540833.215987:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713540833.215988:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713540833.215990:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713540833.215991:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926646 is committed 00000800:00000010:2.0:1713540833.215993:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000001:00000040:3.0:1713540833.215994:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.215996:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000400:00000200:2.0:1713540833.215997:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000001:00000010:3.0:1713540833.215998:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131120. 00000020:00000001:3.0:1713540833.216000:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713540833.216002:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713540833.216003:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:3.0:1713540833.216005:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000400:00000200:2.0:1713540833.216005:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000010:3.0:1713540833.216007:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131d20. 00040000:00000001:3.0:1713540833.216009:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:2.0:1713540833.216009:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216cef68 00040000:00000001:3.0:1713540833.216011:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540833.216012:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b43c6000. 00000400:00000010:2.0:1713540833.216012:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216cef68. 00000100:00000001:2.0:1713540833.216015:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00080000:00000001:3.0:1713540833.216017:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713540833.216017:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713540833.216018:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713540833.216020:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713540833.216021:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713540833.216022:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005ef24400. 00080000:00000001:3.0:1713540833.216024:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:1.0:1713540833.223340:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.223353:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.223357:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.223360:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.223369:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540833.223381:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc97580 00000400:00000200:1.0:1713540833.223388:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 65392 00000800:00000001:1.0:1713540833.223394:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.223409:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.223412:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.223417:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540833.223421:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540833.223423:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540833.223428:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf66a00. 00000100:00000040:1.0:1713540833.223431:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf66a00 x1796772687607168 msgsize 488 00000100:00100000:1.0:1713540833.223435:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540833.223458:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540833.223464:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.223468:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.223552:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.223556:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687607168 02000000:00000001:3.0:1713540833.223559:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.223589:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.223591:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.223595:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.223598:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687607168 00000020:00000001:3.0:1713540833.223601:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.223603:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.223605:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.223607:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540833.223611:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.223613:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.223617:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.223618:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.223623:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540833.223627:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.223630:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.223636:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540833.223638:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.223670:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540833.223672:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540833.223674:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.223676:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.223679:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.223681:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.223684:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.223686:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.223688:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.223690:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.223692:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.223693:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.223695:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.223696:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.223697:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.223698:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.223700:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540833.223702:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.223704:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.223706:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.223708:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540833.223709:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.223711:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.223720:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1044381696->1045430271) req@ffff88009bf66a00 x1796772687607168/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.223731:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.223733:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf66a00 with x1796772687607168 ext(1044381696->1045430271) 00010000:00000001:3.0:1713540833.223736:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.223738:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.223739:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.223741:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.223744:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.223746:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.223747:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.223748:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.223750:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf66a00 00002000:00000001:3.0:1713540833.223752:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.223754:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.223758:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.223777:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.223785:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.223787:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.223792:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65977 00000100:00000040:3.0:1713540833.223795:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.223797:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930835968 : -131938778715648 : ffff88009bf66a00) 00000100:00000040:3.0:1713540833.223802:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf66a00 x1796772687607168/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.223811:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.223813:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.223816:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687607168:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540833.223820:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687607168 00000020:00000001:3.0:1713540833.223822:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.223824:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.223826:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.223828:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.223829:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.223832:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.223835:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.223837:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.223838:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.223839:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.223841:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540833.223845:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.223846:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.223851:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800863e7c00. 02000000:00000001:3.0:1713540833.223853:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.223855:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.223858:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540833.223859:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.223861:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540833.223863:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.223866:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540833.223868:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540833.223870:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540833.223872:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540833.223875:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3821010944 00000020:00000001:3.0:1713540833.223878:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540833.223880:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3821010944 left=3308257280 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713540833.223883:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:3.0:1713540833.223885:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540833.223887:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713540833.223890:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540833.223891:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540833.223893:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713540833.223895:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540833.223897:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540833.223898:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713540833.223903:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713540833.223905:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540833.223907:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540833.223909:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.223911:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.223914:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.223916:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540833.223920:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.223923:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540833.226855:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540833.226862:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.226864:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.226866:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.226869:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540833.226872:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800863e5400. 00000100:00000010:3.0:1713540833.226877:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008a4f3000. 00000020:00000040:3.0:1713540833.226880:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540833.226888:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540833.226890:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540833.226895:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540833.226902:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fceeb60. 00000400:00000200:3.0:1713540833.226907:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.226916:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.226923:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527155:527155:256:4294967295] 192.168.202.41@tcp LPNI seq info [527155:527155:8:4294967295] 00000400:00000200:3.0:1713540833.226928:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540833.226935:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540833.226941:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.226944:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474600. 00000800:00000200:3.0:1713540833.226949:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.226955:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.226958:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540833.226986:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc97580-0x66227bdc97580 00000100:00000001:3.0:1713540833.226990:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540833.227144:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.227150:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474600. 00000400:00000200:2.0:1713540833.227154:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.227162:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540833.227166:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.227169:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800863e5400 00000100:00000001:2.0:1713540833.227171:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540833.229104:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.229166:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.229170:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.229180:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.229189:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540833.229201:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d3d1 00000800:00000001:2.0:1713540833.229209:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.230419:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.230422:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.230723:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.230727:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.230733:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:2.0:1713540833.230738:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:2.0:1713540833.230741:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:2.0:1713540833.230747:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.230749:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800863e5400 00000100:00000001:2.0:1713540833.230768:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540833.230774:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.230778:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540833.230882:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.230888:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540833.230889:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.230895:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.230901:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.230904:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.230906:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.230908:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.230910:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.230912:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.230913:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.230915:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.230916:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.230917:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.230918:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.230920:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540833.230922:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540833.230923:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.230927:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.230930:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.230943:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880079c62800. 00080000:00000001:3.0:1713540833.230946:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134357248000 : -131939352303616 : ffff880079c62800) 00080000:00000001:3.0:1713540833.230949:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.230965:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.230968:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.230980:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.230982:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.230983:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.230985:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540833.230987:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.230989:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540833.230992:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.231000:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540833.231002:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540833.231005:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.231009:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880075a38400. 00080000:00000001:3.0:1713540833.231011:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134287868928 : -131939421682688 : ffff880075a38400) 00080000:00000001:3.0:1713540833.231016:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540833.231022:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.231024:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.231026:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.231047:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.231049:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.231051:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.231057:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.231063:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.231067:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540833.231108:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.231111:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540833.231113:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800931312a0. 00000020:00000040:3.0:1713540833.231116:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.231119:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.231121:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.231123:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540833.231125:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540833.231128:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540833.231129:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540833.231162:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540833.231165:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926647, last_committed = 12884926646 00000001:00000010:3.0:1713540833.231168:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131de0. 00000001:00000040:3.0:1713540833.231171:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540833.231173:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540833.231177:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.231208:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540833.231210:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.231218:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540833.234404:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540833.234408:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.234411:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.234413:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.234418:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540833.234419:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540833.234421:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540833.234423:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540833.234427:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008a4f3000. 00000100:00000010:3.0:1713540833.234430:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800863e5400. 00000100:00000001:3.0:1713540833.234433:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540833.234434:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540833.234437:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926646, transno 12884926647, xid 1796772687607168 00010000:00000001:3.0:1713540833.234440:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.234448:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf66a00 x1796772687607168/t12884926647(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.234458:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.234460:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.234464:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=45 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.234468:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.234470:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.234472:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.234475:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.234477:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.234479:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.234482:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.234486:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0000. 00000100:00000200:3.0:1713540833.234490:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687607168, offset 224 00000400:00000200:3.0:1713540833.234495:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.234504:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.234510:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527156:527156:256:4294967295] 192.168.202.41@tcp LPNI seq info [527156:527156:8:4294967295] 00000400:00000200:3.0:1713540833.234520:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.234526:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.234530:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:3.0:1713540833.234535:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.234542:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.234546:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.234589:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.234594:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.234596:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.234598:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.234600:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.234605:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf66a00 x1796772687607168/t12884926647(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.234616:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687607168:12345-192.168.202.41@tcp:4:dd.0 Request processed in 10803us (11183us total) trans 12884926647 rc 0/0 00000100:00100000:3.0:1713540833.234626:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65977 00000100:00000040:3.0:1713540833.234629:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.234631:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540833.234633:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.234660:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1044381696->1045430271) req@ffff88009bf66a00 x1796772687607168/t12884926647(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.234671:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.234673:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf66a00 with x1796772687607168 ext(1044381696->1045430271) 00010000:00000001:3.0:1713540833.234676:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.234677:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.234679:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.234681:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.234684:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.234686:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.234688:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.234689:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.234691:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf66a00 00002000:00000001:3.0:1713540833.234693:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.234695:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.234699:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.234704:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.234708:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540833.234712:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.234714:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540833.234755:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540833.234761:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:1.0:1713540833.234766:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.234773:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540833.234777:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0000 00000400:00000010:1.0:1713540833.234780:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0000. 00000100:00000001:1.0:1713540833.234783:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540833.234785:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.236593:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.236605:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.236608:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.236611:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.236620:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.236632:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc975c0 00000400:00000200:2.0:1713540833.236638:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 10568 00000800:00000001:2.0:1713540833.236674:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.236689:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.236692:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.236696:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.236701:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.236703:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540833.236709:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7100. 00000100:00000040:2.0:1713540833.236712:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7100 x1796772687607232 msgsize 440 00000100:00100000:2.0:1713540833.236717:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.236739:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.236746:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.236749:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.236854:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.236858:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687607232 02000000:00000001:3.0:1713540833.236861:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.236863:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.236865:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.236869:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.236872:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687607232 00000020:00000001:3.0:1713540833.236874:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.236876:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.236878:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.236880:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.236884:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.236886:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.236890:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.236892:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.236896:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540833.236900:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.236903:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.236909:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540833.236912:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.236913:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540833.236915:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.236919:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.236943:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.236950:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.236952:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.236958:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63366 00000100:00000040:3.0:1713540833.236961:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.236963:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478246144 : -131939231305472 : ffff880080fc7100) 00000100:00000040:3.0:1713540833.236970:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc7100 x1796772687607232/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.236981:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.236982:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.236986:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687607232:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540833.236990:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687607232 00000020:00000001:3.0:1713540833.236992:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.236994:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.236996:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.236998:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.236999:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540833.237002:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.237005:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.237007:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.237008:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.237010:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.237013:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.237015:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.237017:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.237018:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.237020:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.237022:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.237023:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.237025:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.237026:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.237027:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.237030:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.237031:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.237034:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.237036:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.237040:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880075a3b800. 02000000:00000001:3.0:1713540833.237042:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.237044:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.237047:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540833.237048:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.237050:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.237053:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.237056:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540833.237058:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540833.237060:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.237064:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540833.237066:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540833.255511:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540833.255516:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540833.255518:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540833.255521:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926647 is committed 00000001:00000040:0.0:1713540833.255526:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540833.255529:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540833.255533:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131de0. 00000020:00000001:0.0:1713540833.255537:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540833.255539:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540833.255540:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540833.255543:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540833.255545:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800931312a0. 00040000:00000001:0.0:1713540833.255548:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540833.255551:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540833.255552:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880075a38400. 00080000:00000001:0.0:1713540833.255555:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540833.255557:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540833.255559:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540833.255576:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540833.255578:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880079c62800. 00080000:00000001:0.0:1713540833.255581:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540833.255616:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.255621:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.255626:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.255632:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.255635:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540833.255669:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.255671:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540833.255674:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540833.255679:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926647, transno 0, xid 1796772687607232 00010000:00000001:3.0:1713540833.255682:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.255690:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc7100 x1796772687607232/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.255699:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.255701:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.255705:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=95 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.255709:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.255712:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.255714:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.255717:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.255718:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.255720:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.255723:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.255727:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0e58. 00000100:00000200:3.0:1713540833.255732:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687607232, offset 224 00000400:00000200:3.0:1713540833.255736:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.255746:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.255752:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527157:527157:256:4294967295] 192.168.202.41@tcp LPNI seq info [527157:527157:8:4294967295] 00000400:00000200:3.0:1713540833.255763:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.255769:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.255773:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474c00. 00000800:00000200:3.0:1713540833.255779:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.255785:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.255789:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.255816:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.255819:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.255821:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.255823:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.255825:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.255829:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc7100 x1796772687607232/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.255841:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687607232:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18857us (19126us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540833.255850:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63366 00000100:00000040:3.0:1713540833.255853:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.255856:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540833.255857:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.255861:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.255865:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.255869:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540833.255873:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540833.255876:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540833.255876:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540833.255880:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474c00. 00000400:00000200:0.0:1713540833.255884:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540833.255891:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540833.255895:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0e58 00000400:00000010:0.0:1713540833.255897:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0e58. 00000100:00000001:0.0:1713540833.255901:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540833.255902:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540833.263112:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.263125:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.263128:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.263131:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.263140:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540833.263152:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc97640 00000400:00000200:1.0:1713540833.263159:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 65880 00000800:00000001:1.0:1713540833.263165:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.263180:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.263182:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.263187:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540833.263191:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540833.263193:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540833.263198:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf65f80. 00000100:00000040:1.0:1713540833.263200:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf65f80 x1796772687607360 msgsize 488 00000100:00100000:1.0:1713540833.263206:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540833.263228:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540833.263234:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.263238:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.263324:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.263328:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687607360 02000000:00000001:3.0:1713540833.263331:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.263332:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.263334:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.263338:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.263341:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687607360 00000020:00000001:3.0:1713540833.263344:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.263346:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.263348:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.263350:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540833.263354:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.263356:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.263360:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.263362:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.263366:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540833.263369:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.263373:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.263384:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540833.263386:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.263387:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540833.263390:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540833.263392:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.263394:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.263397:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.263399:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.263401:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.263402:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.263405:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.263406:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.263408:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.263410:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.263411:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.263413:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.263414:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.263416:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.263417:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540833.263419:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.263421:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.263423:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.263425:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540833.263427:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.263429:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.263436:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1045430272->1046478847) req@ffff88009bf65f80 x1796772687607360/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.263448:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.263450:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf65f80 with x1796772687607360 ext(1045430272->1046478847) 00010000:00000001:3.0:1713540833.263453:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.263454:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.263456:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.263457:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.263460:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.263462:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.263463:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.263464:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.263466:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf65f80 00002000:00000001:3.0:1713540833.263468:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.263470:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.263474:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.263495:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.263503:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.263505:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.263509:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65978 00000100:00000040:3.0:1713540833.263512:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.263514:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930833280 : -131938778718336 : ffff88009bf65f80) 00000100:00000040:3.0:1713540833.263519:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf65f80 x1796772687607360/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.263528:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.263529:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.263533:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687607360:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540833.263538:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687607360 00000020:00000001:3.0:1713540833.263540:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.263542:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.263544:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.263545:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.263547:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.263550:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.263553:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.263555:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.263556:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.263558:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.263580:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540833.263585:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.263586:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.263590:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800863e5400. 02000000:00000001:3.0:1713540833.263592:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.263594:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.263597:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540833.263599:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.263601:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540833.263602:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.263606:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540833.263608:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540833.263610:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540833.263613:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540833.263615:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3819962368 00000020:00000001:3.0:1713540833.263619:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540833.263621:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3819962368 left=3307208704 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713540833.263624:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:3.0:1713540833.263626:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540833.263627:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713540833.263630:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540833.263631:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540833.263633:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713540833.263636:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540833.263637:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540833.263671:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713540833.263675:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713540833.263678:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713540833.263681:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540833.263682:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.263684:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.263687:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.263690:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540833.263694:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.263697:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540833.266538:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540833.266546:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.266548:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.266550:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.266552:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540833.266555:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800863e7000. 00000100:00000010:3.0:1713540833.266583:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b424f000. 00000020:00000040:3.0:1713540833.266587:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540833.266595:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540833.266597:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540833.266602:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540833.266610:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fceeb98. 00000400:00000200:3.0:1713540833.266615:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.266624:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.266630:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527158:527158:256:4294967295] 192.168.202.41@tcp LPNI seq info [527158:527158:8:4294967295] 00000400:00000200:3.0:1713540833.266636:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540833.266664:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540833.266670:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.266674:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474c00. 00000800:00000200:3.0:1713540833.266679:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.266685:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.266688:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540833.266711:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc97640-0x66227bdc97640 00000100:00000001:3.0:1713540833.266718:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540833.266879:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.266885:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474c00. 00000400:00000200:2.0:1713540833.266890:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.266897:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540833.266902:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.266904:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800863e7000 00000100:00000001:2.0:1713540833.266907:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540833.269672:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540833.269712:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540833.269715:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540833.269718:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540833.269727:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540833.269739:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d3dd 00000800:00000001:0.0:1713540833.269747:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540833.271302:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540833.271306:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540833.271812:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540833.271816:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540833.271823:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540833.271829:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540833.271832:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540833.271836:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540833.271838:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800863e7000 00000100:00000001:0.0:1713540833.271855:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540833.271860:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540833.271865:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540833.271972:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.271978:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540833.271980:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.271985:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.271991:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.271994:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.271996:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.271998:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.272000:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.272001:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.272003:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.272004:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.272005:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.272006:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.272007:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.272010:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540833.272011:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540833.272013:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.272017:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.272019:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.272027:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800870db000. 00080000:00000001:3.0:1713540833.272030:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134580039680 : -131939129511936 : ffff8800870db000) 00080000:00000001:3.0:1713540833.272033:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.272048:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.272051:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.272062:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.272064:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.272066:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.272068:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540833.272070:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.272072:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540833.272075:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.272082:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540833.272084:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540833.272087:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.272090:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800870da000. 00080000:00000001:3.0:1713540833.272093:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134580035584 : -131939129516032 : ffff8800870da000) 00080000:00000001:3.0:1713540833.272097:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540833.272104:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.272106:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.272109:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.272130:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.272132:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.272134:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.272140:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.272147:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.272150:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540833.272191:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.272194:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540833.272196:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131ea0. 00000020:00000040:3.0:1713540833.272198:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.272201:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.272203:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.272205:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540833.272207:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540833.272210:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540833.272211:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540833.272244:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540833.272246:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926648, last_committed = 12884926647 00000001:00000010:3.0:1713540833.272249:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131960. 00000001:00000040:3.0:1713540833.272252:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540833.272254:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540833.272257:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.272288:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540833.272291:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.272299:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540833.275427:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540833.275431:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.275434:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.275436:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.275440:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540833.275442:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540833.275443:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540833.275446:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540833.275450:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b424f000. 00000100:00000010:3.0:1713540833.275453:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800863e7000. 00000100:00000001:3.0:1713540833.275455:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540833.275457:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540833.275460:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926647, transno 12884926648, xid 1796772687607360 00010000:00000001:3.0:1713540833.275463:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.275472:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf65f80 x1796772687607360/t12884926648(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.275481:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.275483:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.275486:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=45 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.275490:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.275493:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.275495:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.275497:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.275499:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.275501:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.275504:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.275507:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ce4c8. 00000100:00000200:3.0:1713540833.275512:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687607360, offset 224 00000400:00000200:3.0:1713540833.275516:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.275525:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.275531:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527159:527159:256:4294967295] 192.168.202.41@tcp LPNI seq info [527159:527159:8:4294967295] 00000400:00000200:3.0:1713540833.275542:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.275547:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.275550:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474800. 00000800:00000200:3.0:1713540833.275555:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.275583:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.275586:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.275609:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.275612:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.275615:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.275616:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.275618:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.275623:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf65f80 x1796772687607360/t12884926648(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.275635:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687607360:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12105us (12431us total) trans 12884926648 rc 0/0 00000100:00100000:3.0:1713540833.275665:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65978 00000100:00000040:3.0:1713540833.275668:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.275670:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540833.275673:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.275679:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1045430272->1046478847) req@ffff88009bf65f80 x1796772687607360/t12884926648(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.275689:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.275691:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf65f80 with x1796772687607360 ext(1045430272->1046478847) 00010000:00000001:3.0:1713540833.275693:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.275695:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.275697:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.275699:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.275702:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.275704:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.275705:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.275706:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.275708:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf65f80 00002000:00000001:3.0:1713540833.275710:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.275712:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.275715:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.275719:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.275723:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540833.275727:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.275729:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540833.275759:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540833.275765:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474800. 00000400:00000200:1.0:1713540833.275771:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.275778:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540833.275782:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ce4c8 00000400:00000010:1.0:1713540833.275785:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ce4c8. 00000100:00000001:1.0:1713540833.275788:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540833.275790:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.277624:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.277636:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.277668:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.277671:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.277680:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.277692:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc97680 00000400:00000200:2.0:1713540833.277699:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 11008 00000800:00000001:2.0:1713540833.277705:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.277721:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.277724:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.277728:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.277734:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.277736:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540833.277740:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc7800. 00000100:00000040:2.0:1713540833.277744:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc7800 x1796772687607424 msgsize 440 00000100:00100000:2.0:1713540833.277748:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.277773:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.277779:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.277783:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.277893:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.277897:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687607424 02000000:00000001:3.0:1713540833.277900:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.277902:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.277904:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.277908:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.277911:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687607424 00000020:00000001:3.0:1713540833.277913:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.277915:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.277916:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.277919:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.277922:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.277925:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.277928:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.277930:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.277935:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540833.277938:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.277941:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.277947:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540833.277949:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.277951:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540833.277952:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.277957:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.277981:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.277988:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.277989:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.277996:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63367 00000100:00000040:3.0:1713540833.277999:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.278001:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478247936 : -131939231303680 : ffff880080fc7800) 00000100:00000040:3.0:1713540833.278008:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc7800 x1796772687607424/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.278017:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.278019:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.278023:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687607424:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540833.278027:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687607424 00000020:00000001:3.0:1713540833.278030:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.278032:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.278034:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.278036:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.278037:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540833.278040:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.278043:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.278045:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.278046:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.278048:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.278050:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.278052:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.278054:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.278055:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.278057:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.278059:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.278060:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.278062:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.278064:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.278065:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.278067:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.278068:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.278071:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.278073:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.278076:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800870db800. 02000000:00000001:3.0:1713540833.278078:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.278080:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.278083:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540833.278085:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.278086:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.278089:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.278092:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540833.278094:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540833.278097:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.278101:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540833.278103:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:0.0:1713540833.288698:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540833.288703:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540833.288709:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540833.288711:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540833.288714:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540833.288716:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540833.288720:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540833.288722:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540833.288727:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540833.288729:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540833.288748:0:19390:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713540833.288751:0:19390:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713540833.288756:0:19390:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:0.0:1713540833.295901:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540833.295906:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540833.295907:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540833.295910:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926648 is committed 00000001:00000040:0.0:1713540833.295914:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540833.295917:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540833.295921:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131960. 00000020:00000001:0.0:1713540833.295925:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540833.295927:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540833.295928:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540833.295930:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540833.295933:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131ea0. 00040000:00000001:0.0:1713540833.295935:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540833.295937:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540833.295938:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800870da000. 00080000:00000001:0.0:1713540833.295941:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540833.295942:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540833.295943:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540833.295944:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540833.295945:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800870db000. 00080000:00000001:0.0:1713540833.295948:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540833.295994:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.295999:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.296005:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.296011:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.296014:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540833.296018:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.296020:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540833.296024:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540833.296029:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926648, transno 0, xid 1796772687607424 00010000:00000001:3.0:1713540833.296032:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.296040:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc7800 x1796772687607424/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.296050:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.296052:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.296055:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=95 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.296059:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.296062:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.296064:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.296067:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.296068:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.296071:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.296074:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.296078:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ce990. 00000100:00000200:3.0:1713540833.296083:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687607424, offset 224 00000400:00000200:3.0:1713540833.296088:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.296098:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.296105:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527160:527160:256:4294967295] 192.168.202.41@tcp LPNI seq info [527160:527160:8:4294967295] 00000400:00000200:3.0:1713540833.296115:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.296121:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.296126:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474600. 00000800:00000200:3.0:1713540833.296131:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.296138:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.296142:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.296155:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.296158:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.296160:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.296161:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.296163:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.296168:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc7800 x1796772687607424/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.296179:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687607424:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18159us (18433us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540833.296188:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63367 00000100:00000040:3.0:1713540833.296191:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.296193:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540833.296195:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.296199:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.296203:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.296206:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540833.296211:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540833.296213:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540833.296213:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540833.296216:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:0.0:1713540833.296220:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540833.296228:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540833.296232:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ce990 00000400:00000010:0.0:1713540833.296234:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ce990. 00000100:00000001:0.0:1713540833.296237:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540833.296239:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540833.303410:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.303423:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.303426:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.303430:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.303439:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540833.303451:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc97700 00000400:00000200:1.0:1713540833.303457:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 66368 00000800:00000001:1.0:1713540833.303464:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.303477:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.303480:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.303484:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540833.303489:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540833.303491:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540833.303496:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009bf64380. 00000100:00000040:1.0:1713540833.303499:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff88009bf64380 x1796772687607552 msgsize 488 00000100:00100000:1.0:1713540833.303504:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540833.303526:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540833.303532:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.303536:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.303684:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.303688:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687607552 02000000:00000001:3.0:1713540833.303691:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.303694:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.303696:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.303699:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.303702:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687607552 00000020:00000001:3.0:1713540833.303705:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.303706:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.303708:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.303711:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540833.303714:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.303717:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.303721:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.303723:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.303727:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540833.303731:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.303734:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.303740:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540833.303743:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.303744:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540833.303746:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540833.303748:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.303750:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.303753:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.303755:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.303757:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.303759:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.303761:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.303763:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.303765:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.303766:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.303768:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.303769:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.303771:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.303772:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.303773:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540833.303776:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.303778:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.303779:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.303781:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540833.303783:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.303785:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.303793:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1046478848->1047527423) req@ffff88009bf64380 x1796772687607552/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.303803:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.303805:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf64380 with x1796772687607552 ext(1046478848->1047527423) 00010000:00000001:3.0:1713540833.303808:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.303810:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.303812:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.303813:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.303816:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.303818:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.303820:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.303821:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.303822:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf64380 00002000:00000001:3.0:1713540833.303824:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.303826:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.303830:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.303846:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.303854:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.303855:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.303860:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65979 00000100:00000040:3.0:1713540833.303862:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.303864:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134930826112 : -131938778725504 : ffff88009bf64380) 00000100:00000040:3.0:1713540833.303869:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009bf64380 x1796772687607552/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.303877:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.303878:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.303882:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009bf64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13865:x1796772687607552:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540833.303886:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687607552 00000020:00000001:3.0:1713540833.303888:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.303890:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.303891:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.303893:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.303894:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.303896:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.303899:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.303900:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.303902:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.303904:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.303906:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540833.303910:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.303911:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.303916:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800870d9800. 02000000:00000001:3.0:1713540833.303918:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.303921:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.303924:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540833.303925:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.303928:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540833.303929:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.303933:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540833.303934:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540833.303937:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540833.303939:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540833.303941:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3818913792 00000020:00000001:3.0:1713540833.303944:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540833.303947:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3818913792 left=3307208704 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713540833.303950:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:3.0:1713540833.303952:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540833.303954:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713540833.303956:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540833.303957:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540833.303959:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713540833.303962:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540833.303963:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540833.303965:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713540833.303968:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713540833.303970:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540833.303972:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540833.303973:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.303975:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.303978:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.303981:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540833.303985:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.303988:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540833.306997:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540833.307005:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.307007:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.307009:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.307011:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540833.307014:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800870dbc00. 00000100:00000010:3.0:1713540833.307019:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880120ac0000. 00000020:00000040:3.0:1713540833.307022:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540833.307030:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540833.307032:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540833.307039:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3f8000. 00000400:00000010:3.0:1713540833.307046:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fceebd0. 00000400:00000200:3.0:1713540833.307051:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.307060:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.307067:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527161:527161:256:4294967295] 192.168.202.41@tcp LPNI seq info [527161:527161:8:4294967295] 00000400:00000200:3.0:1713540833.307072:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540833.307079:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540833.307084:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.307087:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120474600. 00000800:00000200:3.0:1713540833.307092:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.307098:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.307102:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540833.307128:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc97700-0x66227bdc97700 00000100:00000001:3.0:1713540833.307132:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540833.307210:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.307216:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120474600. 00000400:00000200:2.0:1713540833.307221:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.307229:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540833.307234:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.307236:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800870dbc00 00000100:00000001:2.0:1713540833.307238:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540833.309997:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540833.310035:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540833.310039:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540833.310042:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540833.310051:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:0.0:1713540833.310062:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d3e9 00000800:00000001:0.0:1713540833.310070:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540833.311686:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713540833.311691:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540833.312184:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713540833.312188:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540833.312194:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:0.0:1713540833.312199:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3f8000 00000400:00000010:0.0:1713540833.312202:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3f8000. 00000100:00000001:0.0:1713540833.312206:0:7332:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713540833.312208:0:7332:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800870dbc00 00000100:00000001:0.0:1713540833.312224:0:7332:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713540833.312230:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713540833.312234:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540833.312342:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.312348:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540833.312350:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.312355:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.312362:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.312365:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.312367:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.312369:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.312371:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.312373:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.312374:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.312375:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.312376:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.312377:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.312378:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.312381:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540833.312382:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540833.312384:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.312388:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.312390:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.312397:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800870db000. 00080000:00000001:3.0:1713540833.312400:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134580039680 : -131939129511936 : ffff8800870db000) 00080000:00000001:3.0:1713540833.312403:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.312418:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.312421:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.312432:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.312434:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.312436:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.312438:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540833.312440:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.312442:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540833.312445:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.312453:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540833.312455:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540833.312458:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.312461:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800870da000. 00080000:00000001:3.0:1713540833.312463:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134580035584 : -131939129516032 : ffff8800870da000) 00080000:00000001:3.0:1713540833.312467:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540833.312474:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.312476:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.312478:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.312498:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.312500:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.312502:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.312507:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.312514:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.312518:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540833.312558:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.312592:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540833.312595:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880093131cc0. 00000020:00000040:3.0:1713540833.312597:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.312600:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.312603:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.312604:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540833.312607:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540833.312610:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540833.312612:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540833.312684:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540833.312687:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926649, last_committed = 12884926648 00000001:00000010:3.0:1713540833.312691:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131d20. 00000001:00000040:3.0:1713540833.312694:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540833.312697:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540833.312701:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.312737:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540833.312739:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.312748:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540833.315889:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540833.315892:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.315895:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.315897:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.315902:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540833.315903:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540833.315905:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540833.315907:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540833.315910:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880120ac0000. 00000100:00000010:3.0:1713540833.315915:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800870dbc00. 00000100:00000001:3.0:1713540833.315917:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540833.315918:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540833.315922:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926648, transno 12884926649, xid 1796772687607552 00010000:00000001:3.0:1713540833.315925:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.315933:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009bf64380 x1796772687607552/t12884926649(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.315943:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.315945:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.315948:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=45 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.315952:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.315955:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.315957:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.315960:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.315962:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.315964:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.315967:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.315970:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0b28. 00000100:00000200:3.0:1713540833.315974:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687607552, offset 224 00000400:00000200:3.0:1713540833.315979:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.315987:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.315994:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527162:527162:256:4294967295] 192.168.202.41@tcp LPNI seq info [527162:527162:8:4294967295] 00000400:00000200:3.0:1713540833.316004:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.316010:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.316014:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120474600. 00000800:00000200:3.0:1713540833.316019:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.316026:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.316030:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120474600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.316055:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.316059:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.316061:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.316063:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.316065:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.316070:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009bf64380 x1796772687607552/t12884926649(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.316081:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009bf64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13865:x1796772687607552:12345-192.168.202.41@tcp:4:dd.0 Request processed in 12202us (12580us total) trans 12884926649 rc 0/0 00000100:00100000:3.0:1713540833.316091:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65979 00000100:00000040:3.0:1713540833.316093:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.316095:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540833.316097:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.316103:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1046478848->1047527423) req@ffff88009bf64380 x1796772687607552/t12884926649(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.316112:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.316114:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff88009bf64380 with x1796772687607552 ext(1046478848->1047527423) 00010000:00000001:3.0:1713540833.316117:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.316119:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.316121:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.316123:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.316125:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.316128:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.316129:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.316130:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.316131:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009bf64380 00002000:00000001:3.0:1713540833.316133:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.316135:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.316138:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.316142:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.316146:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540833.316150:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.316152:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540833.316206:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540833.316212:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120474600. 00000400:00000200:1.0:1713540833.316217:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.316225:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540833.316229:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0b28 00000400:00000010:1.0:1713540833.316232:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0b28. 00000100:00000001:1.0:1713540833.316235:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540833.316237:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.318085:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.318097:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.318100:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.318103:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.318112:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.318124:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc97740 00000400:00000200:2.0:1713540833.318130:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 11448 00000800:00000001:2.0:1713540833.318137:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.318150:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.318152:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.318157:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.318161:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.318163:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540833.318168:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4000. 00000100:00000040:2.0:1713540833.318171:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4000 x1796772687607616 msgsize 440 00000100:00100000:2.0:1713540833.318176:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.318201:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.318207:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.318210:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.318312:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.318316:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687607616 02000000:00000001:3.0:1713540833.318319:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.318322:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.318324:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.318328:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.318331:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687607616 00000020:00000001:3.0:1713540833.318333:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.318335:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.318337:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.318339:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.318343:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.318345:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.318349:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.318350:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.318355:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540833.318358:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.318362:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.318367:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540833.318370:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.318371:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540833.318373:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.318377:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.318400:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.318407:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.318409:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.318415:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63368 00000100:00000040:3.0:1713540833.318418:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.318420:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478233600 : -131939231318016 : ffff880080fc4000) 00000100:00000040:3.0:1713540833.318427:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc4000 x1796772687607616/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.318437:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.318438:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.318442:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13863:x1796772687607616:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540833.318446:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687607616 00000020:00000001:3.0:1713540833.318448:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.318451:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.318452:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.318455:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.318456:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540833.318459:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.318462:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.318463:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.318465:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.318467:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.318469:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.318471:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.318473:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.318474:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.318476:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.318477:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.318479:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.318480:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.318481:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.318482:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.318484:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.318486:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.318489:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.318490:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.318493:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800870dbc00. 02000000:00000001:3.0:1713540833.318496:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.318498:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.318500:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540833.318502:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.318503:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.318507:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.318509:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540833.318511:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540833.318513:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.318517:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540833.318519:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713540833.337516:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713540833.337521:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540833.337523:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713540833.337525:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926649 is committed 00000001:00000040:0.0:1713540833.337529:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000040:0.0:1713540833.337533:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000001:00000010:0.0:1713540833.337537:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131d20. 00000020:00000001:0.0:1713540833.337540:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713540833.337542:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713540833.337543:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540833.337545:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540833.337548:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880093131cc0. 00040000:00000001:0.0:1713540833.337550:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540833.337552:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540833.337553:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800870da000. 00080000:00000001:0.0:1713540833.337556:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540833.337576:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713540833.337578:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540833.337579:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540833.337580:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800870db000. 00080000:00000001:0.0:1713540833.337582:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713540833.337605:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.337610:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.337617:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.337623:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.337626:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540833.337630:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.337632:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713540833.337636:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540833.337671:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926649, transno 0, xid 1796772687607616 00010000:00000001:3.0:1713540833.337674:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.337683:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc4000 x1796772687607616/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.337693:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.337695:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.337699:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=95 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.337703:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.337706:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.337708:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.337710:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.337713:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.337715:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.337718:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.337721:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88012eef0908. 00000100:00000200:3.0:1713540833.337725:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687607616, offset 224 00000400:00000200:3.0:1713540833.337730:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.337739:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.337746:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527163:527163:256:4294967295] 192.168.202.41@tcp LPNI seq info [527163:527163:8:4294967295] 00000400:00000200:3.0:1713540833.337757:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.337763:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.337767:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008492fd00. 00000800:00000200:3.0:1713540833.337773:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.337779:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.337783:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008492fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.337795:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.337799:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.337801:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.337803:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.337805:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.337809:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc4000 x1796772687607616/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.337820:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13863:x1796772687607616:12345-192.168.202.41@tcp:16:dd.0 Request processed in 19381us (19646us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540833.337829:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63368 00000100:00000040:3.0:1713540833.337832:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.337835:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540833.337836:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.337840:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.337844:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.337848:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540833.337853:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540833.337855:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713540833.337856:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713540833.337860:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008492fd00. 00000400:00000200:0.0:1713540833.337864:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540833.337871:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:0.0:1713540833.337876:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012eef0908 00000400:00000010:0.0:1713540833.337878:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88012eef0908. 00000100:00000001:0.0:1713540833.337882:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713540833.337884:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540833.345042:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.345055:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.345058:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.345062:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.345071:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540833.345083:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 488 into portal 6 MB=0x66227bdc977c0 00000400:00000200:1.0:1713540833.345089:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.41@tcp of length 488/488 into md 0x27ecbd [128] + 66856 00000800:00000001:1.0:1713540833.345095:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.345109:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.345112:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.345116:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540833.345121:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540833.345123:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713540833.345129:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132209180. 00000100:00000040:1.0:1713540833.345132:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880132209180 x1796772687607744 msgsize 488 00000100:00100000:1.0:1713540833.345137:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540833.345159:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540833.345165:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.345169:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.345251:0:30273:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.345255:0:30273:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687607744 02000000:00000001:3.0:1713540833.345258:0:30273:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.345260:0:30273:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.345262:0:30273:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.345266:0:30273:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.345269:0:30273:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687607744 00000020:00000001:3.0:1713540833.345271:0:30273:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.345273:0:30273:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.345274:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.345277:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:3.0:1713540833.345280:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.345283:0:30273:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.345287:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.345289:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.345293:0:30273:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540833.345297:0:30273:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.345301:0:30273:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.345306:0:30273:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713540833.345308:0:30273:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.345310:0:30273:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713540833.345311:0:30273:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713540833.345313:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.345315:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.345318:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.345320:0:30273:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.345322:0:30273:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.345324:0:30273:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.345326:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.345327:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.345329:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.345331:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.345333:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.345334:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.345336:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.345337:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.345338:0:30273:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713540833.345341:0:30273:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.345342:0:30273:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.345344:0:30273:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.345346:0:30273:0:(ofd_dev.c:2779:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713540833.345348:0:30273:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.345350:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.345358:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1047527424->1048575999) req@ffff880132209180 x1796772687607744/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.345368:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.345370:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132209180 with x1796772687607744 ext(1047527424->1048575999) 00010000:00000001:3.0:1713540833.345373:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.345374:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.345375:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.345377:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.345390:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.345392:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.345394:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.345395:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.345397:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132209180 00002000:00000001:3.0:1713540833.345399:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.345400:0:30273:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.345405:0:30273:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.345426:0:30273:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.345434:0:30273:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.345436:0:30273:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.345440:0:30273:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 65980 00000100:00000040:3.0:1713540833.345443:0:30273:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.345445:0:30273:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450180992 : -131936259370624 : ffff880132209180) 00000100:00000040:3.0:1713540833.345450:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132209180 x1796772687607744/t0(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.345459:0:30273:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.345460:0:30273:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.345463:0:30273:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132209180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13866:x1796772687607744:12345-192.168.202.41@tcp:4:dd.0 00000100:00000200:3.0:1713540833.345467:0:30273:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687607744 00000020:00000001:3.0:1713540833.345469:0:30273:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.345471:0:30273:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.345472:0:30273:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.345474:0:30273:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.345475:0:30273:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795360 : -1587756256 : ffffffffa15cc320) 00000020:00000001:3.0:1713540833.345477:0:30273:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.345480:0:30273:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.345482:0:30273:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.345483:0:30273:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.345484:0:30273:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.345486:0:30273:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713540833.345490:0:30273:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.345492:0:30273:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.345495:0:30273:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800870da400. 02000000:00000001:3.0:1713540833.345497:0:30273:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.345499:0:30273:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.345502:0:30273:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713540833.345504:0:30273:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.345506:0:30273:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:3.0:1713540833.345508:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.345511:0:30273:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713540833.345513:0:30273:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713540833.345515:0:30273:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713540833.345516:0:30273:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713540833.345519:0:30273:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 free: 3847225344 avail: 3817865216 00000020:00000001:3.0:1713540833.345522:0:30273:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713540833.345524:0:30273:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 avail=3817865216 left=3305111552 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713540833.345527:0:30273:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:3.0:1713540833.345529:0:30273:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713540833.345531:0:30273:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713540833.345534:0:30273:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713540833.345535:0:30273:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713540833.345536:0:30273:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713540833.345539:0:30273:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713540833.345541:0:30273:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713540833.345542:0:30273:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713540833.345545:0:30273:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713540833.345547:0:30273:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713540833.345549:0:30273:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713540833.345551:0:30273:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.345552:0:30273:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.345555:0:30273:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.345557:0:30273:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540833.345589:0:30273:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.345593:0:30273:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713540833.348491:0:30273:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713540833.348498:0:30273:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.348500:0:30273:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.348502:0:30273:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.348504:0:30273:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713540833.348508:0:30273:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800870db000. 00000100:00000010:3.0:1713540833.348513:0:30273:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007d962000. 00000020:00000040:3.0:1713540833.348515:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=8 00010000:00000001:3.0:1713540833.348523:0:30273:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713540833.348526:0:30273:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713540833.348531:0:30273:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012e3fa000. 00000400:00000010:3.0:1713540833.348538:0:30273:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88007fceec08. 00000400:00000200:3.0:1713540833.348543:0:30273:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.348552:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.348577:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527164:527164:256:4294967295] 192.168.202.41@tcp LPNI seq info [527164:527164:8:4294967295] 00000400:00000200:3.0:1713540833.348583:0:30273:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.41@tcp 00000400:00000200:3.0:1713540833.348590:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : GET try# 0 00000800:00000200:3.0:1713540833.348596:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.348600:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008492fd00. 00000800:00000200:3.0:1713540833.348605:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.348611:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.348614:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008492fd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713540833.348637:0:30273:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.41@tcp mbits 0x66227bdc977c0-0x66227bdc977c0 00000100:00000001:3.0:1713540833.348661:0:30273:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713540833.348789:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.348795:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008492fd00. 00000400:00000200:2.0:1713540833.348800:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.348808:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: GET: OK 00000100:00000001:2.0:1713540833.348812:0:7333:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713540833.348814:0:7333:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800870db000 00000100:00000001:2.0:1713540833.348816:0:7333:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713540833.350592:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.350638:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.350668:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.350673:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.350682:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : REPLY - for me 00000400:00000200:2.0:1713540833.350693:0:7332:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.141@tcp: Reply from 12345-192.168.202.41@tcp of length 1048576/1048576 into md 0x28d3f5 00000800:00000001:2.0:1713540833.350701:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.351546:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.352141:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.352927:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.352932:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.352941:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: REPLY: OK 00000400:00000200:1.0:1713540833.352947:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012e3fa000 00000400:00000010:1.0:1713540833.352950:0:7334:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012e3fa000. 00000100:00000001:1.0:1713540833.352956:0:7334:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713540833.352958:0:7334:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800870db000 00000100:00000001:1.0:1713540833.352976:0:7334:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713540833.352982:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.352987:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540833.353073:0:30273:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.353078:0:30273:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:3.0:1713540833.353080:0:30273:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.353086:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.353092:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.353095:0:30273:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.353096:0:30273:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.353099:0:30273:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.353101:0:30273:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.353103:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.353104:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.353106:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.353107:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.353109:0:30273:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.353110:0:30273:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.353112:0:30273:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713540833.353114:0:30273:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713540833.353115:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.353119:0:30273:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.353121:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.353127:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800870da000. 00080000:00000001:3.0:1713540833.353130:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134580035584 : -131939129516032 : ffff8800870da000) 00080000:00000001:3.0:1713540833.353133:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.353150:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.353152:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.353163:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.353165:0:30273:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713540833.353166:0:30273:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.353168:0:30273:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713540833.353170:0:30273:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.353172:0:30273:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713540833.353175:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.353182:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713540833.353185:0:30273:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713540833.353187:0:30273:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.353190:0:30273:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800870db400. 00080000:00000001:3.0:1713540833.353192:0:30273:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134580040704 : -131939129510912 : ffff8800870db400) 00080000:00000001:3.0:1713540833.353197:0:30273:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540833.353203:0:30273:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.353205:0:30273:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713540833.353207:0:30273:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.353227:0:30273:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.353229:0:30273:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.353231:0:30273:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.353237:0:30273:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.353244:0:30273:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.353247:0:30273:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540833.353287:0:30273:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.353290:0:30273:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713540833.353293:0:30273:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800931314e0. 00000020:00000040:3.0:1713540833.353295:0:30273:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 1 00000020:00000040:3.0:1713540833.353298:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.353300:0:30273:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.353302:0:30273:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540833.353304:0:30273:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713540833.353307:0:30273:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540833.353308:0:30273:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713540833.353343:0:30273:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713540833.353345:0:30273:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926650, last_committed = 12884926649 00000001:00000010:3.0:1713540833.353348:0:30273:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131300. 00000001:00000040:3.0:1713540833.353351:0:30273:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880075356800 : new cb_count 2 00000020:00000040:3.0:1713540833.353353:0:30273:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=10 00080000:00000001:3.0:1713540833.353357:0:30273:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.353388:0:30273:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713540833.353390:0:30273:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.353399:0:30273:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713540833.356527:0:30273:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00002000:00000001:3.0:1713540833.356530:0:30273:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.356533:0:30273:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.356535:0:30273:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.356539:0:30273:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713540833.356540:0:30273:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713540833.356542:0:30273:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713540833.356544:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 9 00000100:00000010:3.0:1713540833.356548:0:30273:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007d962000. 00000100:00000010:3.0:1713540833.356551:0:30273:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800870db000. 00000100:00000001:3.0:1713540833.356553:0:30273:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713540833.356555:0:30273:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540833.356558:0:30273:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926649, transno 12884926650, xid 1796772687607744 00010000:00000001:3.0:1713540833.356582:0:30273:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.356591:0:30273:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880132209180 x1796772687607744/t12884926650(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.356600:0:30273:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.356602:0:30273:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.356605:0:30273:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009bfe4de8 time=45 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.356609:0:30273:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.356612:0:30273:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.356614:0:30273:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.356616:0:30273:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.356619:0:30273:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.356620:0:30273:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.356623:0:30273:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.356626:0:30273:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ce908. 00000100:00000200:3.0:1713540833.356630:0:30273:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796772687607744, offset 224 00000400:00000200:3.0:1713540833.356635:0:30273:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.356668:0:30273:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.356674:0:30273:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527165:527165:256:4294967295] 192.168.202.41@tcp LPNI seq info [527165:527165:8:4294967295] 00000400:00000200:3.0:1713540833.356685:0:30273:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.356690:0:30273:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.356694:0:30273:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008492fd00. 00000800:00000200:3.0:1713540833.356699:0:30273:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.356705:0:30273:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.356709:0:30273:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008492fd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.356731:0:30273:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.356735:0:30273:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.356737:0:30273:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.356738:0:30273:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.356740:0:30273:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.356745:0:30273:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132209180 x1796772687607744/t12884926650(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.356756:0:30273:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132209180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13866:x1796772687607744:12345-192.168.202.41@tcp:4:dd.0 Request processed in 11295us (11622us total) trans 12884926650 rc 0/0 00000100:00100000:3.0:1713540833.356766:0:30273:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 65980 00000100:00000040:3.0:1713540833.356769:0:30273:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.356771:0:30273:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713540833.356773:0:30273:0:(ofd_dev.c:2581:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713540833.356780:0:30273:0:(ofd_dev.c:2612:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xc357:0x0] (1047527424->1048575999) req@ffff880132209180 x1796772687607744/t12884926650(0) o4->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 488/448 e 0 to 0 dl 1713540844 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713540833.356789:0:30273:0:(ofd_dev.c:2462:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713540833.356791:0:30273:0:(ofd_dev.c:2471:ofd_prolong_extent_locks()) Prolong locks for req ffff880132209180 with x1796772687607744 ext(1047527424->1048575999) 00010000:00000001:3.0:1713540833.356794:0:30273:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540833.356795:0:30273:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.356798:0:30273:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:3.0:1713540833.356800:0:30273:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.356802:0:30273:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:3.0:1713540833.356805:0:30273:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540833.356806:0:30273:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713540833.356807:0:30273:0:(ofd_dev.c:2487:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713540833.356808:0:30273:0:(ofd_dev.c:2617:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880132209180 00002000:00000001:3.0:1713540833.356810:0:30273:0:(ofd_dev.c:2622:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.356812:0:30273:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.356816:0:30273:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.356820:0:30273:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.356823:0:30273:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540833.356828:0:30273:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00000100:00000001:3.0:1713540833.356830:0:30273:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540833.356887:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.356893:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008492fd00. 00000400:00000200:2.0:1713540833.356898:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.356906:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540833.356910:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ce908 00000400:00000010:2.0:1713540833.356913:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ce908. 00000100:00000001:2.0:1713540833.356916:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540833.356919:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.358760:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.358776:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.358779:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.358782:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.358791:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.358802:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 440 into portal 28 MB=0x66227bdc97800 00000400:00000200:2.0:1713540833.358809:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 440/440 into md 0x26edf9 [8] + 11888 00000800:00000001:2.0:1713540833.358815:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.358829:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.358832:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.358836:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.358841:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.358843:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540833.358849:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4700. 00000100:00000040:2.0:1713540833.358852:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4700 x1796772687607808 msgsize 440 00000100:00100000:2.0:1713540833.358857:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.358876:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.358882:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.358886:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.358992:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.358996:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687607808 02000000:00000001:3.0:1713540833.358999:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.359001:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.359004:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.359007:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.359010:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687607808 00000020:00000001:3.0:1713540833.359014:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.359015:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540833.359017:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.359020:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=9 00000020:00000001:3.0:1713540833.359023:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540833.359026:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540833.359030:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.359031:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.359036:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540833.359039:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.359043:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.359049:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540833.359051:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.359053:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540833.359054:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.359059:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.359083:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.359090:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.359092:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.359099:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63369 00000100:00000040:3.0:1713540833.359102:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540833.359104:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478235392 : -131939231316224 : ffff880080fc4700) 00000100:00000040:3.0:1713540833.359110:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc4700 x1796772687607808/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.359120:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.359121:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.359124:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+9:13864:x1796772687607808:12345-192.168.202.41@tcp:16:dd.0 00000100:00000200:3.0:1713540833.359128:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687607808 00000020:00000001:3.0:1713540833.359130:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.359133:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.359135:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.359137:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.359139:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795936 : -1587755680 : ffffffffa15cc560) 00000020:00000001:3.0:1713540833.359142:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540833.359145:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.359147:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.359149:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.359151:0:2021:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713540833.359153:0:2021:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713540833.359155:0:2021:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.359157:0:2021:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.359158:0:2021:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.359160:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.359161:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.359162:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.359164:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.359166:0:2021:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.359167:0:2021:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.359169:0:2021:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.359171:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.359173:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.359175:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.359178:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800870db000. 02000000:00000001:3.0:1713540833.359180:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.359182:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713540833.359184:0:2021:0:(ofd_dev.c:1868:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713540833.359186:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540833.359188:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540833.359191:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540833.359194:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00000020:00000001:3.0:1713540833.359196:0:2021:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713540833.359198:0:2021:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.359202:0:2021:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713540833.359204:0:2021:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713540833.377905:0:2021:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540833.377907:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713540833.377911:0:2021:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.377912:0:10894:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713540833.377913:0:10894:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713540833.377916:0:2021:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:0.0:1713540833.377916:0:10894:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926650 is committed 00000001:00000040:0.0:1713540833.377920:0:10894:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880075356800 : new cb_count 1 00000020:00000001:3.0:1713540833.377921:0:2021:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540833.377923:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 8 00002000:00000001:3.0:1713540833.377924:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:0.0:1713540833.377927:0:10894:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880093131300. 00002000:00000001:3.0:1713540833.377930:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.377931:0:10894:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713540833.377932:0:2021:0:(ofd_dev.c:1900:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713540833.377933:0:10894:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:3.0:1713540833.377935:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00000020:00000040:0.0:1713540833.377935:0:10894:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880075356800 : new cb_count 0 00000020:00000040:0.0:1713540833.377937:0:10894:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 7 00000020:00000010:0.0:1713540833.377939:0:10894:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800931314e0. 00010000:00000040:3.0:1713540833.377940:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926650, transno 0, xid 1796772687607808 00040000:00000001:0.0:1713540833.377941:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713540833.377943:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713540833.377943:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540833.377945:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800870db400. 00080000:00000001:0.0:1713540833.377948:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713540833.377950:0:10894:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:3.0:1713540833.377951:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc4700 x1796772687607808/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713540833.377951:0:10894:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713540833.377952:0:10894:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713540833.377953:0:10894:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800870da000. 00080000:00000001:0.0:1713540833.377955:0:10894:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713540833.377961:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.377963:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.377966:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=95 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.377971:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.377973:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.377976:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.377979:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.377981:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.377983:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.377986:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.377990:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ce198. 00000100:00000200:3.0:1713540833.377994:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796772687607808, offset 224 00000400:00000200:3.0:1713540833.377999:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.378008:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.378015:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527166:527166:256:4294967295] 192.168.202.41@tcp LPNI seq info [527166:527166:8:4294967295] 00000400:00000200:3.0:1713540833.378026:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.378031:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.378036:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:3.0:1713540833.378041:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.378048:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.378052:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.378072:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.378076:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.378078:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.378080:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.378082:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.378087:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc4700 x1796772687607808/t0(0) o16->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 440/432 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.378098:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+7:13864:x1796772687607808:12345-192.168.202.41@tcp:16:dd.0 Request processed in 18976us (19244us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540833.378107:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63369 00000100:00000040:3.0:1713540833.378110:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540833.378112:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540833.378114:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540833.378117:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.378121:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.378125:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540833.378129:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00000100:00000001:3.0:1713540833.378131:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713540833.378161:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713540833.378167:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a63b1900. 00000400:00000200:1.0:1713540833.378173:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.378180:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:1.0:1713540833.378184:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ce198 00000400:00000010:1.0:1713540833.378187:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ce198. 00000100:00000001:1.0:1713540833.378191:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713540833.378193:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540833.379706:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.379719:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.379722:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.379730:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.379739:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.379751:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 392 into portal 23 MB=0x66227bdc97880 00000400:00000200:2.0:1713540833.379759:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 17 from 12345-192.168.202.41@tcp of length 392/392 into md 0x216f89 [2] + 392 00000800:00000001:2.0:1713540833.379765:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.379779:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.379781:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.379786:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540833.379791:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.379793:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:2.0:1713540833.379799:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc5880. 00000100:00000040:2.0:1713540833.379802:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc5880 x1796772687607936 msgsize 392 00000100:00100000:2.0:1713540833.379807:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540833.379833:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.379839:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.379843:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.379951:0:21341:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540833.379955:0:21341:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687607936 02000000:00000001:3.0:1713540833.379958:0:21341:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540833.379960:0:21341:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540833.379962:0:21341:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.379966:0:21341:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540833.379969:0:21341:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687607936 00000020:00000001:3.0:1713540833.379971:0:21341:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540833.379972:0:21341:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b99 00000020:00000001:3.0:1713540833.379974:0:21341:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.379977:0:21341:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc95000 refcount=16 00000020:00000001:3.0:1713540833.379981:0:21341:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213092864 : -131938496458752 : ffff8800acc95000) 00000020:00000001:3.0:1713540833.379983:0:21341:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213092864 : -131938496458752 : ffff8800acc95000) 00000100:00000001:3.0:1713540833.379987:0:21341:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713540833.379990:0:21341:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000100:00000001:3.0:1713540833.380011:0:21341:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540833.380017:0:21341:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540833.380020:0:21341:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.380025:0:21341:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540833.380032:0:21341:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt_readpage at +6s 00000100:00000001:3.0:1713540833.380034:0:21341:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540833.380035:0:21341:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540833.380037:0:21341:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.380043:0:21341:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.380056:0:21341:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540833.380064:0:21341:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540833.380065:0:21341:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540833.380072:0:21341:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 7364 00000100:00000040:3.0:1713540833.380075:0:21341:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc95000 : new rpc_count 1 00000100:00000001:3.0:1713540833.380077:0:21341:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478239872 : -131939231311744 : ffff880080fc5880) 00000100:00000040:3.0:1713540833.380084:0:21341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc5880 x1796772687607936/t0(0) o35->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 392/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713540833.380094:0:21341:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540833.380096:0:21341:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540833.380099:0:21341:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc5880 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_000:db9feeff-e42d-4389-9729-df4ce2c1e291+16:8962:x1796772687607936:12345-192.168.202.41@tcp:35:dd.0 00000100:00000200:3.0:1713540833.380103:0:21341:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687607936 00000100:00080000:1.0:1713540833.380104:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713540803 00000020:00000001:3.0:1713540833.380105:0:21341:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540833.380107:0:21341:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540833.380112:0:21341:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713540833.380112:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff8800806b2aa0) now 12 - evictor 00000020:00000001:3.0:1713540833.380114:0:21341:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540833.380116:0:21341:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072120383328 : -1589168288 : ffffffffa1473760) 00000020:00000001:3.0:1713540833.380118:0:21341:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:3.0:1713540833.380121:0:21341:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796772687607936, found 0 last_xid 1796772687607935 00000020:00000001:3.0:1713540833.380124:0:21341:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540833.380126:0:21341:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540833.380127:0:21341:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540833.380130:0:21341:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380136:0:21341:0:(mdt_open.c:2685:mdt_close()) Process entered 00000004:00000001:3.0:1713540833.380139:0:21341:0:(mdt_lib.c:1310:mdt_close_unpack()) Process entered 00000004:00000001:3.0:1713540833.380142:0:21341:0:(mdt_lib.c:1223:mdt_close_handle_unpack()) Process entered 00000004:00000001:3.0:1713540833.380145:0:21341:0:(mdt_lib.c:1235:mdt_close_handle_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380148:0:21341:0:(mdt_lib.c:1174:mdt_setattr_unpack_rec()) Process entered 00000001:00000001:3.0:1713540833.380150:0:21341:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.380152:0:21341:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.380153:0:21341:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.380155:0:21341:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.380157:0:21341:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.380158:0:21341:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.380159:0:21341:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.380160:0:21341:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380162:0:21341:0:(mdt_lib.c:1216:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380164:0:21341:0:(mdt_lib.c:1293:mdt_close_intent_unpack()) Process entered 00000004:00000001:3.0:1713540833.380165:0:21341:0:(mdt_lib.c:1296:mdt_close_intent_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380168:0:21341:0:(mdt_lib.c:608:old_init_ucred_reint()) Process entered 00000001:00000001:3.0:1713540833.380169:0:21341:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.380170:0:21341:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.380172:0:21341:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.380173:0:21341:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.380174:0:21341:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540833.380175:0:21341:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.380180:0:21341:0:(upcall_cache.c:212:upcall_cache_get_entry()) Process entered 02000000:00000001:3.0:1713540833.380185:0:21341:0:(upcall_cache.c:366:upcall_cache_get_entry()) Process leaving (rc=18446612134445731328 : -131939263820288 : ffff88007f0c4e00) 00000004:00000001:3.0:1713540833.380187:0:21341:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:3.0:1713540833.380189:0:21341:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.380191:0:21341:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.380193:0:21341:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540833.380194:0:21341:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540833.380195:0:21341:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380197:0:21341:0:(mdt_lib.c:559:old_init_ucred_common()) Process leaving 00000004:00000001:3.0:1713540833.380198:0:21341:0:(mdt_lib.c:629:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380200:0:21341:0:(mdt_lib.c:1324:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.380203:0:21341:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540833.380205:0:21341:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540833.380208:0:21341:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 752 at ffff88008a88b800. 02000000:00000001:3.0:1713540833.380210:0:21341:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.380213:0:21341:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380214:0:21341:0:(mdt_internal.h:1230:mdt_check_resent()) Process entered 00000004:00000001:3.0:1713540833.380216:0:21341:0:(mdt_internal.h:1248:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380219:0:21341:0:(mdt_open.c:2653:mdt_close_internal()) Process entered 00000004:00000001:3.0:1713540833.380221:0:21341:0:(mdt_open.c:82:mdt_open_handle2mfd()) Process entered 00000020:00000001:3.0:1713540833.380223:0:21341:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540833.380225:0:21341:0:(lustre_handles.c:151:class_handle2object()) GET mdt ffff88011526b700 refcount=2 00000020:00000001:3.0:1713540833.380227:0:21341:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612136964044544 : -131936745507072 : ffff88011526b700) 00000004:00000001:3.0:1713540833.380230:0:21341:0:(mdt_open.c:98:mdt_open_handle2mfd()) Process leaving (rc=18446612136964044544 : -131936745507072 : ffff88011526b700) 00000020:00000040:3.0:1713540833.380232:0:21341:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff88011526b700 with handle 0x4ced26d951d7aecb from hash 00000004:00000001:3.0:1713540833.380237:0:21341:0:(mdt_open.c:2504:mdt_mfd_close()) Process entered 00000004:00000002:3.0:1713540833.380240:0:21341:0:(mdt_open.c:2512:mdt_mfd_close()) lustre-MDT0000: closing file handle [0x200004281:0xc83:0x0] with intent: 0 00000004:00000001:3.0:1713540833.380245:0:21341:0:(mdt_som.c:197:mdt_lsom_update()) Process entered 00000004:00000001:3.0:1713540833.380248:0:21341:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:3.0:1713540833.380252:0:21341:0:(mdd_object.c:378:mdd_attr_get()) Process entered 00000004:00000001:3.0:1713540833.380261:0:21341:0:(mdd_object.c:384:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380264:0:21341:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1713540833.380269:0:21341:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380271:0:21341:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380274:0:21341:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540833.380277:0:21341:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540833.380280:0:21341:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540833.380282:0:21341:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:3.0:1713540833.380284:0:21341:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540833.380286:0:21341:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1713540833.380287:0:21341:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380288:0:21341:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380290:0:21341:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540833.380291:0:21341:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540833.380293:0:21341:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540833.380294:0:21341:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:3.0:1713540833.380295:0:21341:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:3.0:1713540833.380298:0:21341:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:3.0:1713540833.380301:0:21341:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380304:0:21341:0:(mdt_handler.c:1018:mdt_big_xattr_get()) Process entered 00000004:00000001:3.0:1713540833.380305:0:21341:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1713540833.380306:0:21341:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380307:0:21341:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380310:0:21341:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:3.0:1713540833.380312:0:21341:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:3.0:1713540833.380314:0:21341:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:3.0:1713540833.380315:0:21341:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1713540833.380316:0:21341:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380317:0:21341:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380319:0:21341:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:3.0:1713540833.380321:0:21341:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:3.0:1713540833.380323:0:21341:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:3.0:1713540833.380324:0:21341:0:(mdt_handler.c:1049:mdt_big_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:3.0:1713540833.380327:0:21341:0:(mdt_handler.c:613:mdt_lmm_dom_entry_check()) Process entered 00000004:00000001:3.0:1713540833.380329:0:21341:0:(mdt_handler.c:619:mdt_lmm_dom_entry_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380332:0:21341:0:(mdt_som.c:130:mdt_set_som()) Process entered 00000004:00000002:3.0:1713540833.380333:0:21341:0:(mdt_som.c:134:mdt_set_som()) [0x200004281:0xc83:0x0]: Set SOM attrs S/B/F: 1048576000/3/4. 00000004:00000001:3.0:1713540833.380337:0:21341:0:(mdd_object.c:2075:mdd_xattr_set()) Process entered 00000004:00000001:3.0:1713540833.380340:0:21341:0:(mdd_object.c:1417:mdd_xattr_sanity_check()) Process entered 00000004:00000001:3.0:1713540833.380342:0:21341:0:(mdd_object.c:1436:mdd_xattr_sanity_check()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:3.0:1713540833.380346:0:21341:0:(barrier.c:258:barrier_entry()) Process entered 00000020:00000010:3.0:1713540833.380352:0:21341:0:(update_trans.c:593:top_trans_create()) kmalloced '(top_th)': 88 at ffff880093131060. 00080000:00000001:3.0:1713540833.380355:0:21341:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.380359:0:21341:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a88a400. 00080000:00000001:3.0:1713540833.380362:0:21341:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134638429184 : -131939071122432 : ffff88008a88a400) 00000004:00000001:3.0:1713540833.380366:0:21341:0:(lod_object.c:3808:lod_declare_xattr_set()) Process entered 00000004:00000001:3.0:1713540833.380371:0:21341:0:(lod_sub_object.c:555:lod_sub_declare_xattr_set()) Process entered 00000004:00000001:3.0:1713540833.380374:0:21341:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:3.0:1713540833.380376:0:21341:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134638429184 : -131939071122432 : ffff88008a88a400) 00080000:00000001:3.0:1713540833.380378:0:21341:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713540833.380398:0:21341:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380400:0:21341:0:(lod_sub_object.c:568:lod_sub_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380403:0:21341:0:(lod_object.c:3871:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.380409:0:21341:0:(update_trans.c:780:top_trans_start()) Process entered 00080000:00000001:3.0:1713540833.380411:0:21341:0:(osd_handler.c:202:osd_trans_start()) Process entered 00000004:00000001:3.0:1713540833.380418:0:21341:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:3.0:1713540833.380419:0:21341:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:3.0:1713540833.380420:0:21341:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134638429184 : -131939071122432 : ffff88008a88a400) 00080000:00000001:3.0:1713540833.380423:0:21341:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.380427:0:21341:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.380428:0:21341:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380430:0:21341:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.380445:0:21341:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.380447:0:21341:0:(update_trans.c:789:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380452:0:21341:0:(lod_object.c:5107:lod_xattr_set()) Process entered 00000004:00000001:3.0:1713540833.380456:0:21341:0:(lod_object.c:3899:lod_xattr_set_internal()) Process entered 00000004:00000001:3.0:1713540833.380457:0:21341:0:(lod_sub_object.c:594:lod_sub_xattr_set()) Process entered 00000004:00000001:3.0:1713540833.380459:0:21341:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:3.0:1713540833.380460:0:21341:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134638429184 : -131939071122432 : ffff88008a88a400) 00080000:00000001:3.0:1713540833.380462:0:21341:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713540833.380463:0:21341:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.som with size 24 00080000:00000001:3.0:1713540833.380546:0:21341:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380549:0:21341:0:(lod_sub_object.c:610:lod_sub_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380551:0:21341:0:(lod_object.c:3903:lod_xattr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380553:0:21341:0:(lod_object.c:5242:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.380558:0:21341:0:(update_trans.c:930:top_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.380595:0:21341:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713540833.380597:0:21341:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00000001:00000002:3.0:1713540833.380600:0:21341:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 38654726962, last_committed = 38654726961 00000001:00000010:3.0:1713540833.380604:0:21341:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800931312a0. 00000001:00000040:3.0:1713540833.380607:0:21341:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800acc95000 : new cb_count 1 00000020:00000040:3.0:1713540833.380609:0:21341:0:(genops.c:895:class_export_get()) GET export ffff8800acc95000 refcount=17 00000001:00000010:3.0:1713540833.380614:0:21341:0:(tgt_lastrcvd.c:1407:tgt_mk_reply_data()) kmalloced '(trd)': 136 at ffff8800a5406c00. 00000004:00000001:3.0:1713540833.380620:0:21341:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:3.0:1713540833.380621:0:21341:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:3.0:1713540833.380622:0:21341:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134638429184 : -131939071122432 : ffff88008a88a400) 00080000:00000001:3.0:1713540833.380625:0:21341:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.380718:0:21341:0:(osd_io.c:367:osd_write()) Process leaving (rc=32 : 32 : 20) 00000004:00000001:3.0:1713540833.380721:0:21341:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:3.0:1713540833.380725:0:21341:0:(tgt_lastrcvd.c:1373:tgt_add_reply_data()) add reply ffff8800a5406c00: xid 1796772687607936, transno 38654726962, tag 1, client gen 1, slot idx 0 00000001:00000001:3.0:1713540833.380729:0:21341:0:(tgt_lastrcvd.c:1375:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.380738:0:21341:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540833.380741:0:21341:0:(update_trans.c:941:top_trans_stop()) kfreed 'top_th': 88 at ffff880093131060. 00000020:00000001:3.0:1713540833.380743:0:21341:0:(update_trans.c:942:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380747:0:21341:0:(mdd_object.c:2171:mdd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380750:0:21341:0:(mdt_som.c:154:mdt_set_som()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380752:0:21341:0:(mdt_som.c:318:mdt_lsom_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380755:0:21341:0:(mdt_open.c:167:mdt_write_put()) Process entered 00000004:00000001:3.0:1713540833.380756:0:21341:0:(mdt_open.c:171:mdt_write_put()) Process leaving 00000004:00000001:3.0:1713540833.380759:0:21341:0:(mdt_handler.c:1178:mdt_attr_get_pfid()) Process entered 00000004:00000001:3.0:1713540833.380761:0:21341:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1713540833.380763:0:21341:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380765:0:21341:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380768:0:21341:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:3.0:1713540833.380770:0:21341:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:3.0:1713540833.380772:0:21341:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:3.0:1713540833.380774:0:21341:0:(mdt_handler.c:1216:mdt_attr_get_pfid()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380776:0:21341:0:(mdd_object.c:1250:mdd_attr_set()) Process entered 00000004:00000001:3.0:1713540833.380780:0:21341:0:(mdd_object.c:674:mdd_fix_attr()) Process entered 00000004:00000001:3.0:1713540833.380783:0:21341:0:(mdd_object.c:729:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:3.0:1713540833.380785:0:21341:0:(barrier.c:258:barrier_entry()) Process entered 00000020:00000010:3.0:1713540833.380788:0:21341:0:(update_trans.c:593:top_trans_create()) kmalloced '(top_th)': 88 at ffff880093131060. 00080000:00000001:3.0:1713540833.380790:0:21341:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713540833.380793:0:21341:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009109a400. 00080000:00000001:3.0:1713540833.380794:0:21341:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134747546624 : -131938962004992 : ffff88009109a400) 00000004:00000001:3.0:1713540833.380799:0:21341:0:(lod_object.c:1265:lod_declare_attr_set()) Process entered 00000004:00000001:3.0:1713540833.380801:0:21341:0:(lod_sub_object.c:632:lod_sub_declare_attr_set()) Process entered 00000004:00000001:3.0:1713540833.380802:0:21341:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:3.0:1713540833.380803:0:21341:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134747546624 : -131938962004992 : ffff88009109a400) 00080000:00000001:3.0:1713540833.380806:0:21341:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713540833.380814:0:21341:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380816:0:21341:0:(lod_sub_object.c:644:lod_sub_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380819:0:21341:0:(lod_object.c:1284:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.380822:0:21341:0:(update_trans.c:780:top_trans_start()) Process entered 00080000:00000001:3.0:1713540833.380823:0:21341:0:(osd_handler.c:202:osd_trans_start()) Process entered 00000004:00000001:3.0:1713540833.380826:0:21341:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:3.0:1713540833.380827:0:21341:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:3.0:1713540833.380828:0:21341:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134747546624 : -131938962004992 : ffff88009109a400) 00080000:00000001:3.0:1713540833.380830:0:21341:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713540833.380833:0:21341:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713540833.380834:0:21341:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380836:0:21341:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.380843:0:21341:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.380845:0:21341:0:(update_trans.c:789:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:3.0:1713540833.380848:0:21341:0:(mdd_object.c:1351:mdd_attr_set()) setting mtime 1713540834, ctime 1713540834 00000004:00000001:3.0:1713540833.380851:0:21341:0:(mdd_object.c:603:mdd_attr_set_internal()) Process entered 00000004:00000001:3.0:1713540833.380853:0:21341:0:(lod_object.c:1372:lod_attr_set()) Process entered 00000004:00000001:3.0:1713540833.380854:0:21341:0:(lod_sub_object.c:667:lod_sub_attr_set()) Process entered 00000004:00000001:3.0:1713540833.380856:0:21341:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:3.0:1713540833.380857:0:21341:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134747546624 : -131938962004992 : ffff88009109a400) 00080000:00000001:3.0:1713540833.380859:0:21341:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713540833.380864:0:21341:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380865:0:21341:0:(lod_sub_object.c:682:lod_sub_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380868:0:21341:0:(lod_object.c:1383:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380869:0:21341:0:(mdd_object.c:610:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.380872:0:21341:0:(update_trans.c:930:top_trans_stop()) Process entered 00080000:00000001:3.0:1713540833.380873:0:21341:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00080000:3.0:1713540833.380875:0:21341:0:(tgt_lastrcvd.c:2108:tgt_txn_stop_cb()) More than one transaction 38654726962 00000001:00000001:3.0:1713540833.380877:0:21341:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00000001:00000002:3.0:1713540833.380879:0:21341:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 38654726963, last_committed = 38654726961 00000001:00000010:3.0:1713540833.380882:0:21341:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880093131de0. 00000001:00000040:3.0:1713540833.380884:0:21341:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800acc95000 : new cb_count 2 00000020:00000040:3.0:1713540833.380886:0:21341:0:(genops.c:895:class_export_get()) GET export ffff8800acc95000 refcount=18 00000001:00000010:3.0:1713540833.380889:0:21341:0:(tgt_lastrcvd.c:1407:tgt_mk_reply_data()) kmalloced '(trd)': 136 at ffff8800a5406cc0. 00000004:00000001:3.0:1713540833.380891:0:21341:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:3.0:1713540833.380892:0:21341:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:3.0:1713540833.380894:0:21341:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134747546624 : -131938962004992 : ffff88009109a400) 00080000:00000001:3.0:1713540833.380896:0:21341:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713540833.380909:0:21341:0:(osd_io.c:367:osd_write()) Process leaving (rc=32 : 32 : 20) 00000004:00000001:3.0:1713540833.380911:0:21341:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:3.0:1713540833.380914:0:21341:0:(tgt_lastrcvd.c:360:tgt_release_reply_data()) lustre-MDT0000: release reply data ffff8800a5406c00: xid 1796772687607936, transno 38654726962, client gen 1, slot idx 0 00000001:00000001:3.0:1713540833.380919:0:21341:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) lustre-MDT0000: free reply data ffff8800a5406c00: xid 1796772687607936, transno 38654726962, client gen 1, slot idx 0 00000001:00000010:3.0:1713540833.380922:0:21341:0:(tgt_lastrcvd.c:344:tgt_free_reply_data()) kfreed 'trd': 136 at ffff8800a5406c00. 00000001:00000001:3.0:1713540833.380925:0:21341:0:(tgt_lastrcvd.c:1373:tgt_add_reply_data()) add reply ffff8800a5406cc0: xid 1796772687607936, transno 38654726963, tag 1, client gen 1, slot idx 2 00000001:00000001:3.0:1713540833.380927:0:21341:0:(tgt_lastrcvd.c:1375:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540833.380935:0:21341:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713540833.380937:0:21341:0:(update_trans.c:941:top_trans_stop()) kfreed 'top_th': 88 at ffff880093131060. 00000020:00000001:3.0:1713540833.380939:0:21341:0:(update_trans.c:942:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380943:0:21341:0:(mdt_reint.c:806:mdt_add_dirty_flag()) Process entered 00000004:00000001:3.0:1713540833.380945:0:21341:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:3.0:1713540833.380946:0:21341:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1713540833.380948:0:21341:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380949:0:21341:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540833.380951:0:21341:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540833.380953:0:21341:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540833.380955:0:21341:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:3.0:1713540833.380957:0:21341:0:(md_attrs.c:155:lustre_buf2hsm()) Process entered 00000001:00000001:3.0:1713540833.380958:0:21341:0:(md_attrs.c:159:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:3.0:1713540833.380961:0:21341:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff88008a88baf0 00000004:00000001:3.0:1713540833.380963:0:21341:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380965:0:21341:0:(mdt_reint.c:833:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380968:0:21341:0:(mdt_lib.c:935:mdt_handle_last_unlink()) Process entered 00000004:00000001:3.0:1713540833.380970:0:21341:0:(mdt_lib.c:957:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380974:0:21341:0:(mdd_object.c:3766:mdd_close()) Process entered 00000004:00000001:3.0:1713540833.380977:0:21341:0:(mdd_object.c:3868:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:3.0:1713540833.380979:0:21341:0:(mdd_object.c:3907:mdd_close()) Process leaving via stop (rc=0 : 0 : 0x0) 00000004:00000010:3.0:1713540833.380982:0:21341:0:(mdt_open.c:106:mdt_mfd_free()) kfree_rcu 'mfd': 112 at ffff88011526b700. 00000004:00000001:3.0:1713540833.380988:0:21341:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000020:00000002:3.0:1713540833.380992:0:21341:0:(lu_object.c:226:lu_object_put()) Add ffff880092b259b8/ffff880092b25960 to site lru. bkt: ffff8800a6b66a70 00000004:00000001:3.0:1713540833.380994:0:21341:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00000004:00000001:3.0:1713540833.380995:0:21341:0:(mdt_open.c:2642:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.380997:0:21341:0:(mdt_open.c:2672:mdt_close_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.381000:0:21341:0:(mdt_open.c:205:mdt_empty_transno()) Process entered 00000004:00000001:3.0:1713540833.381001:0:21341:0:(mdt_open.c:211:mdt_empty_transno()) Process leaving 00000004:00000001:3.0:1713540833.381003:0:21341:0:(mdt_handler.c:960:mdt_client_compatibility()) Process entered 00000004:00000001:3.0:1713540833.381004:0:21341:0:(mdt_handler.c:964:mdt_client_compatibility()) Process leaving 00000004:00000001:3.0:1713540833.381006:0:21341:0:(mdt_lib.c:768:mdt_fix_reply()) Process entered 00000004:00000040:3.0:1713540833.381008:0:21341:0:(mdt_lib.c:788:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:3.0:1713540833.381013:0:21341:0:(mdt_lib.c:911:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540833.381016:0:21341:0:(upcall_cache.c:393:upcall_cache_put_entry()) Process entered 02000000:00000001:3.0:1713540833.381018:0:21341:0:(upcall_cache.c:404:upcall_cache_put_entry()) Process leaving 00000020:00000001:3.0:1713540833.381024:0:21341:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540833.381032:0:21341:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540833.381034:0:21341:0:(mdt_open.c:2747:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540833.381037:0:21341:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726961, transno 38654726963, xid 1796772687607936 00010000:00000001:3.0:1713540833.381040:0:21341:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540833.381047:0:21341:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc5880 x1796772687607936/t38654726963(0) o35->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 392/456 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713540833.381056:0:21341:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540833.381058:0:21341:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540833.381061:0:21341:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800a666f9e8 time=52 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540833.381065:0:21341:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540833.381068:0:21341:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540833.381070:0:21341:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540833.381072:0:21341:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540833.381074:0:21341:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540833.381076:0:21341:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540833.381079:0:21341:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540833.381082:0:21341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ce770. 00000100:00000200:3.0:1713540833.381086:0:21341:0:(niobuf.c:87:ptl_send_buf()) Sending 456 bytes to portal 10, xid 1796772687607936, offset 224 00000400:00000200:3.0:1713540833.381091:0:21341:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540833.381100:0:21341:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540833.381107:0:21341:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527167:527167:256:4294967295] 192.168.202.41@tcp LPNI seq info [527167:527167:8:4294967295] 00000400:00000200:3.0:1713540833.381118:0:21341:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540833.381124:0:21341:0:(socklnd_cb.c:1007:ksocknal_send()) sending 456 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540833.381128:0:21341:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a63b1900. 00000800:00000200:3.0:1713540833.381133:0:21341:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540833.381139:0:21341:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540833.381143:0:21341:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a63b1900 type 1, nob 552 niov 1 nkiov 1 00000100:00000001:3.0:1713540833.381167:0:21341:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540833.381171:0:21341:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540833.381173:0:21341:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540833.381175:0:21341:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540833.381177:0:21341:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540833.381182:0:21341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc5880 x1796772687607936/t38654726963(0) o35->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 392/456 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713540833.381193:0:21341:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc5880 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_000:db9feeff-e42d-4389-9729-df4ce2c1e291+18:8962:x1796772687607936:12345-192.168.202.41@tcp:35:dd.0 Request processed in 1096us (1388us total) trans 38654726963 rc 0/0 00000100:00100000:3.0:1713540833.381202:0:21341:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 7364 00000100:00000040:3.0:1713540833.381206:0:21341:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc95000 : new rpc_count 0 00000100:00000001:3.0:1713540833.381208:0:21341:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540833.381210:0:21341:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00080000:3.0:1713540833.381212:0:21341:0:(tgt_main.c:804:tgt_ses_key_exit()) total 2 transactions per RPC 00000020:00000010:3.0:1713540833.381215:0:21341:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540833.381219:0:21341:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540833.381222:0:21341:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540833.381226:0:21341:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc95000 : new refcount 17 00000100:00000001:3.0:1713540833.381228:0:21341:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540833.381326:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.381332:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a63b1900. 00000400:00000200:2.0:1713540833.381338:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.381345:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540833.381350:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ce770 00000400:00000010:2.0:1713540833.381352:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ce770. 00000100:00000001:2.0:1713540833.381356:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540833.381358:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713540833.409670:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.409684:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713540833.409687:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.409691:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.409700:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:1.0:1713540833.409711:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 328 into portal 17 MB=0x66227bdc978c0 00000400:00000200:1.0:1713540833.409720:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.202.41@tcp of length 328/328 into md 0x254581 [2] + 984 00000800:00000001:1.0:1713540833.409726:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.409741:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713540833.409744:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713540833.409748:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:1.0:1713540833.409754:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713540833.409756:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:1.0:1713540833.409761:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880132209880. 00000100:00000040:1.0:1713540833.409764:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880132209880 x1796772687608000 msgsize 328 00000100:00100000:1.0:1713540833.409769:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:1.0:1713540833.409795:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713540833.409802:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713540833.409806:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540833.409845:0:11896:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540833.409849:0:11896:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687608000 02000000:00000001:0.0:1713540833.409853:0:11896:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540833.409856:0:11896:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540833.409859:0:11896:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540833.409863:0:11896:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540833.409868:0:11896:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687608000 00000020:00000001:0.0:1713540833.409871:0:11896:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540833.409873:0:11896:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951cab479 00000020:00000001:0.0:1713540833.409875:0:11896:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540833.409879:0:11896:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800910bf000 refcount=6 00000020:00000001:0.0:1713540833.409882:0:11896:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134747697152 : -131938961854464 : ffff8800910bf000) 00000020:00000001:0.0:1713540833.409884:0:11896:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134747697152 : -131938961854464 : ffff8800910bf000) 00000100:00000001:0.0:1713540833.409890:0:11896:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540833.409895:0:11896:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00000100:00000001:0.0:1713540833.409914:0:11896:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540833.409920:0:11896:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009097b800. 00000020:00000010:0.0:1713540833.409925:0:11896:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540833.409930:0:11896:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540833.409938:0:11896:0:(service.c:1274:ptlrpc_at_set_timer()) armed ldlm_canceld at +6s 00000100:00000001:0.0:1713540833.409942:0:11896:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713540833.409943:0:11896:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:0.0:1713540833.409945:0:11896:0:(ldlm_lockd.c:2724:ldlm_hpreq_handler()) Process entered 00010000:00000001:0.0:1713540833.409948:0:11896:0:(ldlm_lockd.c:2738:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713540833.409950:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713540803 00010000:00000001:0.0:1713540833.409951:0:11896:0:(ldlm_lockd.c:2681:ldlm_cancel_hpreq_check()) Process entered 00000020:00000040:1.0:1713540833.409955:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff8800806b3ff0) now 8 - evictor 00010000:00000001:0.0:1713540833.409957:0:11896:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540833.409959:0:11896:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540833.409961:0:11896:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880090296400 refcount=3 00000020:00000001:0.0:1713540833.409963:0:11896:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134732850176 : -131938976701440 : ffff880090296400) 00010000:00000001:0.0:1713540833.409966:0:11896:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134732850176 : -131938976701440 : ffff880090296400) 00010000:00000001:0.0:1713540833.409969:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540833.409971:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540833.409972:0:11896:0:(ldlm_lockd.c:2713:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.409974:0:11896:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.409980:0:11896:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.409992:0:11896:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540833.410001:0:11896:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540833.410002:0:11896:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713540833.410010:0:11896:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 13596 00000100:00000040:0.0:1713540833.410013:0:11896:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800910bf000 : new rpc_count 1 00000100:00000001:0.0:1713540833.410015:0:11896:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137450182784 : -131936259368832 : ffff880132209880) 00000100:00000040:0.0:1713540833.410023:0:11896:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880132209880 x1796772687608000/t0(0) o103->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 328/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'ldlm_bl.0' uid:0 gid:0 00000100:00000001:0.0:1713540833.410034:0:11896:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540833.410035:0:11896:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540833.410039:0:11896:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880132209880 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_003:db9feeff-e42d-4389-9729-df4ce2c1e291+6:3381:x1796772687608000:12345-192.168.202.41@tcp:103:ldlm_bl.0 00000100:00000200:0.0:1713540833.410043:0:11896:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687608000 00010000:00000001:0.0:1713540833.410046:0:11896:0:(ldlm_lockd.c:2576:ldlm_cancel_handler()) Process entered 00010000:00000002:0.0:1713540833.410048:0:11896:0:(ldlm_lockd.c:2612:ldlm_cancel_handler()) cancel 00010000:00000001:0.0:1713540833.410049:0:11896:0:(ldlm_lockd.c:1865:ldlm_handle_cancel()) Process entered 00000100:00000001:0.0:1713540833.410054:0:11896:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540833.410055:0:11896:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540833.410059:0:11896:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88006eab3400. 02000000:00000001:0.0:1713540833.410061:0:11896:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.410064:0:11896:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540833.410066:0:11896:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00010000:0.0:1713540833.410068:0:11896:0:(ldlm_lockd.c:1792:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:0.0:1713540833.410070:0:11896:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540833.410071:0:11896:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540833.410073:0:11896:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880090296400 refcount=3 00000020:00000001:0.0:1713540833.410074:0:11896:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134732850176 : -131938976701440 : ffff880090296400) 00010000:00000001:0.0:1713540833.410077:0:11896:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134732850176 : -131938976701440 : ffff880090296400) 00010000:00000040:0.0:1713540833.410080:0:11896:0:(ldlm_resource.c:1583:ldlm_resource_getref()) getref res: ffff88008db87e00 count: 2 00002000:00000001:0.0:1713540833.410084:0:11896:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:0.0:1713540833.410090:0:11896:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540833.410092:0:11896:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540833.410099:0:11896:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137415141656 : -131936294409960 : ffff88013009e918) 00002000:00000001:0.0:1713540833.410101:0:11896:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137415141568 : -131936294410048 : ffff88013009e8c0) 00002000:00000001:0.0:1713540833.410104:0:11896:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540833.410111:0:11896:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:0.0:1713540833.410114:0:11896:0:(ofd_lvb.c:349:ofd_lvbo_update()) res: [0x240000bd1:0xc8c8:0x0] updating lvb blocks from disk: 1 -> 11 00000020:00000002:0.0:1713540833.410118:0:11896:0:(lu_object.c:226:lu_object_put()) Add ffff88013009e918/ffff88013009e8c0 to site lru. bkt: ffff880088cdddc0 00010000:00000001:0.0:1713540833.410121:0:11896:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:0.0:1713540833.410125:0:11896:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:0.0:1713540833.410128:0:11896:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:0.0:1713540833.410130:0:11896:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540833.410132:0:11896:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540833.410137:0:11896:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:0.0:1713540833.410139:0:11896:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:0.0:1713540833.410140:0:11896:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:0.0:1713540833.410141:0:11896:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:0.0:1713540833.410143:0:11896:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:0.0:1713540833.410144:0:11896:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:0.0:1713540833.410146:0:11896:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff8801198c8e80. 00010000:00000001:0.0:1713540833.410151:0:11896:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:0.0:1713540833.410153:0:11896:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:0.0:1713540833.410159:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540833.410160:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540833.410162:0:11896:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1713540833.410163:0:11896:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540833.410166:0:11896:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff880090296400 with handle 0x4ced26d951d7adc1 from hash 00010000:00000001:0.0:1713540833.410168:0:11896:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:0.0:1713540833.410170:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540833.410171:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540833.410172:0:11896:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:0.0:1713540833.410176:0:11896:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540833.410177:0:11896:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540833.410179:0:11896:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:0.0:1713540833.410180:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:0.0:1713540833.410186:0:11896:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0000_UUID lock: ffff880090296400/0x4ced26d951d7adc1 lrc: 0/0,0 mode: --/PR res: [0x240000bd1:0xc8c8:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->4194303) gid 0 flags: 0x44801000000000 nid: 192.168.202.41@tcp remote: 0x2ccd75fcce8308e0 expref: 6 pid: 2010 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1713540833.410196:0:11896:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff8800910bf000 : new locks_count 0 00000020:00000040:0.0:1713540833.410198:0:11896:0:(genops.c:906:class_export_put()) PUTting export ffff8800910bf000 : new refcount 5 00010000:00000001:0.0:1713540833.410218:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540833.410221:0:11896:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:0.0:1713540833.410223:0:11896:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:0.0:1713540833.410226:0:11896:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540833.410228:0:11896:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540833.410230:0:11896:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:0.0:1713540833.410232:0:11896:0:(ldlm_resource.c:1623:ldlm_resource_putref()) putref res: ffff88008db87e00 count: 0 00002000:00000010:0.0:1713540833.410237:0:11896:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff88008e190e80. 00010000:00000010:0.0:1713540833.410242:0:11896:0:(ldlm_resource.c:1485:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff88009c1a1f00. 00010000:00010000:0.0:1713540833.410247:0:11896:0:(ldlm_lockd.c:1850:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:0.0:1713540833.410249:0:11896:0:(ldlm_lockd.c:1851:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540833.410254:0:11896:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540833.410256:0:11896:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540833.410260:0:11896:0:(import.c:1933:obd_at_measure()) add 1 to ffff88012e1b45e8 time=105 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540833.410264:0:11896:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540833.410267:0:11896:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540833.410269:0:11896:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540833.410272:0:11896:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540833.410274:0:11896:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540833.410276:0:11896:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540833.410279:0:11896:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540833.410282:0:11896:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a105d8. 00000100:00000200:0.0:1713540833.410287:0:11896:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1796772687608000, offset 224 00000400:00000200:0.0:1713540833.410293:0:11896:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540833.410303:0:11896:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540833.410310:0:11896:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527168:527168:256:4294967295] 192.168.202.41@tcp LPNI seq info [527168:527168:8:4294967295] 00000400:00000200:0.0:1713540833.410322:0:11896:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540833.410329:0:11896:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540833.410333:0:11896:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800849c0300. 00000800:00000200:0.0:1713540833.410339:0:11896:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540833.410347:0:11896:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540833.410351:0:11896:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800849c0300 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:0.0:1713540833.410367:0:11896:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540833.410370:0:11896:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540833.410373:0:11896:0:(ldlm_lockd.c:1889:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540833.410375:0:11896:0:(ldlm_lockd.c:2643:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540833.410380:0:11896:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880132209880 x1796772687608000/t0(0) o103->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:394/0 lens 328/224 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'ldlm_bl.0' uid:0 gid:0 00000100:00100000:0.0:1713540833.410392:0:11896:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880132209880 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_003:db9feeff-e42d-4389-9729-df4ce2c1e291+5:3381:x1796772687608000:12345-192.168.202.41@tcp:103:ldlm_bl.0 Request processed in 356us (625us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540833.410400:0:11896:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 13596 00000100:00000040:0.0:1713540833.410403:0:11896:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800910bf000 : new rpc_count 0 00000100:00000001:0.0:1713540833.410406:0:11896:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540833.410407:0:11896:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540833.410412:0:11896:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540833.410415:0:11896:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540833.410419:0:11896:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009097b800. 00000020:00000040:0.0:1713540833.410423:0:11896:0:(genops.c:906:class_export_put()) PUTting export ffff8800910bf000 : new refcount 4 00000100:00000001:0.0:1713540833.410426:0:11896:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540833.410470:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540833.410477:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800849c0300. 00000400:00000200:2.0:1713540833.410483:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.410493:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540833.410499:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a105d8 00000400:00000010:2.0:1713540833.410503:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a105d8. 00000100:00000001:2.0:1713540833.410508:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540833.410510:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:2.1:1713540833.412828:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880090296400. 00010000:00000010:2.1:1713540833.412839:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008db87e00. 00000800:00000001:2.0:1713540833.649079:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.649091:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540833.649093:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.649096:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.649106:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540833.649119:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 224 into portal 26 MB=0x66227bdc97900 00000400:00000200:2.0:1713540833.649126:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.202.41@tcp of length 224/224 into md 0x2855b1 [2] + 0 00000400:00000010:2.0:1713540833.649131:0:7332:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a68420. 00000400:00000200:2.0:1713540833.649136:0:7332:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88005f3220c0 00000800:00000001:2.0:1713540833.649141:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.649155:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540833.649157:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540833.649161:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540833.649165:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005f3220c0 00000400:00000010:2.0:1713540833.649168:0:7332:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88005f3220c0. 00000100:00000001:2.0:1713540833.649175:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540833.649177:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1713540833.649180:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff8800a627e850 x1796772687608064 msgsize 224 00000100:00100000:2.0:1713540833.649183:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000040:2.0:1713540833.649185:0:7332:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713540833.649201:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540833.649207:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540833.649210:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540833.649313:0:21337:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713540833.649317:0:21337:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687608064 02000000:00000001:1.0:1713540833.649320:0:21337:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713540833.649322:0:21337:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713540833.649324:0:21337:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713540833.649328:0:21337:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713540833.649331:0:21337:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687608064 00000020:00000001:1.0:1713540833.649334:0:21337:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713540833.649335:0:21337:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b76 00000020:00000001:1.0:1713540833.649338:0:21337:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713540833.649341:0:21337:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc97000 refcount=9 00000020:00000001:1.0:1713540833.649344:0:21337:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213101056 : -131938496450560 : ffff8800acc97000) 00000020:00000001:1.0:1713540833.649346:0:21337:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213101056 : -131938496450560 : ffff8800acc97000) 00000100:00000001:1.0:1713540833.649351:0:21337:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713540833.649353:0:21337:0:(obd_config.c:942:class_incref()) incref MGS (ffff880085885540) now 8 - evictor 00000100:00000001:1.0:1713540833.649377:0:21337:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713540833.649383:0:21337:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007511d400. 00000020:00000010:1.0:1713540833.649387:0:21337:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800922cd480. 00000020:00000010:1.0:1713540833.649391:0:21337:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a044ed8. 00000100:00000040:1.0:1713540833.649397:0:21337:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000001:1.0:1713540833.649399:0:21337:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713540833.649401:0:21337:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713540833.649402:0:21337:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:2.0:1713540833.649406:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713540803 00000100:00000001:1.0:1713540833.649407:0:21337:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713540833.649411:0:8752:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880085885540) now 8 - evictor 00000100:00000001:1.0:1713540833.649420:0:21337:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713540833.649427:0:21337:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713540833.649428:0:21337:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713540833.649434:0:21337:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 513 00000100:00000040:1.0:1713540833.649437:0:21337:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc97000 : new rpc_count 1 00000100:00000001:1.0:1713540833.649439:0:21337:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135101851728 : -131938607699888 : ffff8800a627e850) 00000100:00000040:1.0:1713540833.649446:0:21337:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a627e850 x1796772687608064/t0(0) o400->ef8dbc7a-56f5-447d-94b6-c5075a340b0d@192.168.202.41@tcp:394/0 lens 224/0 e 0 to 0 dl 1713540844 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713540833.649457:0:21337:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713540833.649458:0:21337:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713540833.649461:0:21337:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a627e850 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:ef8dbc7a-56f5-447d-94b6-c5075a340b0d+9:13865:x1796772687608064:12345-192.168.202.41@tcp:400:kworker.0 00000100:00000200:1.0:1713540833.649465:0:21337:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687608064 00000020:00000001:1.0:1713540833.649467:0:21337:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713540833.649469:0:21337:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713540833.649471:0:21337:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540833.649473:0:21337:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713540833.649475:0:21337:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072111842496 : -1597709120 : ffffffffa0c4e4c0) 00000020:00000001:1.0:1713540833.649478:0:21337:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713540833.649479:0:21337:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713540833.649481:0:21337:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713540833.649483:0:21337:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713540833.649485:0:21337:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540833.649487:0:21337:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713540833.649489:0:21337:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713540833.649490:0:21337:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713540833.649495:0:21337:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008be7bc00. 02000000:00000001:1.0:1713540833.649497:0:21337:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540833.649499:0:21337:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540833.649501:0:21337:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713540833.649504:0:21337:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796772687608064 00010000:00000001:1.0:1713540833.649506:0:21337:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713540833.649510:0:21337:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a627e850 x1796772687608064/t0(0) o400->ef8dbc7a-56f5-447d-94b6-c5075a340b0d@192.168.202.41@tcp:394/0 lens 224/224 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713540833.649518:0:21337:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713540833.649520:0:21337:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713540833.649523:0:21337:0:(import.c:1933:obd_at_measure()) add 1 to ffff88009c0071e8 time=70 v=5 (1 1 1 1) 00000100:00000001:1.0:1713540833.649526:0:21337:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713540833.649529:0:21337:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:1.0:1713540833.649531:0:21337:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:1.0:1713540833.649533:0:21337:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713540833.649534:0:21337:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713540833.649536:0:21337:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713540833.649539:0:21337:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:1.0:1713540833.649546:0:21337:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008cb18660. 00000100:00000200:1.0:1713540833.649551:0:21337:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796772687608064, offset 224 00000400:00000200:1.0:1713540833.649555:0:21337:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:1.0:1713540833.649585:0:21337:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:1.0:1713540833.649591:0:21337:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527169:527169:256:4294967295] 192.168.202.41@tcp LPNI seq info [527169:527169:8:4294967295] 00000400:00000200:1.0:1713540833.649602:0:21337:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:1.0:1713540833.649607:0:21337:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:1.0:1713540833.649612:0:21337:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880121645900. 00000800:00000200:1.0:1713540833.649617:0:21337:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:1.0:1713540833.649624:0:21337:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:1.0:1713540833.649628:0:21337:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880121645900 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:1.0:1713540833.649680:0:21337:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713540833.649684:0:21337:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:1.0:1713540833.649686:0:21337:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713540833.649688:0:21337:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540833.649690:0:21337:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713540833.649694:0:21337:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a627e850 x1796772687608064/t0(0) o400->ef8dbc7a-56f5-447d-94b6-c5075a340b0d@192.168.202.41@tcp:394/0 lens 224/224 e 0 to 0 dl 1713540844 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713540833.649705:0:21337:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a627e850 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:ef8dbc7a-56f5-447d-94b6-c5075a340b0d+9:13865:x1796772687608064:12345-192.168.202.41@tcp:400:kworker.0 Request processed in 246us (523us total) trans 0 rc 0/0 00000100:00100000:1.0:1713540833.649713:0:21337:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 513 00000100:00000040:1.0:1713540833.649716:0:21337:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc97000 : new rpc_count 0 00000800:00000200:2.0:1713540833.649719:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713540833.649719:0:21337:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713540833.649720:0:21337:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713540833.649722:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880121645900. 00000020:00000010:1.0:1713540833.649724:0:21337:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800922cd480. 00000400:00000200:2.0:1713540833.649726:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713540833.649728:0:21337:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a044ed8. 00000400:00000200:2.0:1713540833.649730:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000020:00000010:1.0:1713540833.649732:0:21337:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007511d400. 00000400:00000200:2.0:1713540833.649733:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008cb18660 00000400:00000010:2.0:1713540833.649736:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008cb18660. 00000020:00000040:1.0:1713540833.649737:0:21337:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc97000 : new refcount 8 00000100:00000001:2.0:1713540833.649739:0:7334:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:2.0:1713540833.649741:0:7334:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:1.0:1713540833.649741:0:21337:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713540833.649744:0:21337:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 02000000:00000010:2.0:1713540833.649746:0:7334:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88008be7bc00. 00000400:00000010:1.0:1713540833.649748:0:21337:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880074ba5630. 02000000:00000001:2.0:1713540833.649751:0:7334:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713540833.649752:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000010:1.0:1713540833.649752:0:21337:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff880084ecc240. 00000800:00000001:2.0:1713540834.057532:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.057552:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540834.057593:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.057598:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540834.057618:0:7333:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540834.057638:0:7333:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 328 into portal 17 MB=0x66227bdc97940 00000400:00000200:2.0:1713540834.057685:0:7333:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.202.41@tcp of length 328/328 into md 0x254581 [2] + 1312 00000800:00000001:2.0:1713540834.057695:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.057719:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540834.057722:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540834.057727:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540834.057735:0:7333:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540834.057737:0:7333:0:(events.c:315:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:2.0:1713540834.057746:0:7333:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc4a80. 00000100:00000040:2.0:1713540834.057750:0:7333:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc4a80 x1796772687608128 msgsize 328 00000100:00100000:2.0:1713540834.057756:0:7333:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540834.057778:0:7333:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540834.057788:0:7333:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.057792:0:7333:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540834.057886:0:11896:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713540834.057891:0:11896:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687608128 02000000:00000001:0.0:1713540834.057894:0:11896:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713540834.057897:0:11896:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540834.057900:0:11896:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540834.057906:0:11896:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540834.057911:0:11896:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687608128 00000020:00000001:0.0:1713540834.057915:0:11896:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713540834.057917:0:11896:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:0.0:1713540834.057919:0:11896:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540834.057923:0:11896:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=7 00000020:00000001:0.0:1713540834.057926:0:11896:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:0.0:1713540834.057929:0:11896:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:0.0:1713540834.057936:0:11896:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713540834.057941:0:11896:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:0.0:1713540834.057964:0:11896:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713540834.057970:0:11896:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009097b800. 00000020:00000010:0.0:1713540834.057976:0:11896:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540834.057982:0:11896:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008ef4be10. 00000100:00000040:0.0:1713540834.057991:0:11896:0:(service.c:1274:ptlrpc_at_set_timer()) armed ldlm_canceld at +6s 00000100:00000001:0.0:1713540834.057995:0:11896:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00080000:2.0:1713540834.057996:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540804 00000100:00000001:0.0:1713540834.057996:0:11896:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:0.0:1713540834.057998:0:11896:0:(ldlm_lockd.c:2724:ldlm_hpreq_handler()) Process entered 00000020:00000040:2.0:1713540834.058001:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00010000:00000001:0.0:1713540834.058001:0:11896:0:(ldlm_lockd.c:2738:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540834.058004:0:11896:0:(ldlm_lockd.c:2681:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:0.0:1713540834.058010:0:11896:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540834.058012:0:11896:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540834.058014:0:11896:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540834.058016:0:11896:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540834.058019:0:11896:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540834.058022:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540834.058024:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540834.058025:0:11896:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540834.058025:0:11896:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540834.058027:0:11896:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8800995faf40 refcount=3 00000020:00000001:0.0:1713540834.058029:0:11896:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134887403328 : -131938822148288 : ffff8800995faf40) 00010000:00000001:0.0:1713540834.058031:0:11896:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134887403328 : -131938822148288 : ffff8800995faf40) 00010000:00000001:0.0:1713540834.058032:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540834.058033:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540834.058034:0:11896:0:(ldlm_lockd.c:2713:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540834.058036:0:11896:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540834.058043:0:11896:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540834.058049:0:11896:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540834.058058:0:11896:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540834.058060:0:11896:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713540834.058067:0:14552:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:0.0:1713540834.058067:0:11896:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 13597 00000100:00000001:2.0:1713540834.058069:0:14552:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:0.0:1713540834.058070:0:11896:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:2.0:1713540834.058071:0:14552:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540834.058072:0:11896:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478236288 : -131939231315328 : ffff880080fc4a80) 00000100:00000001:2.0:1713540834.058074:0:14552:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540834.058081:0:11896:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc4a80 x1796772687608128/t0(0) o103->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:395/0 lens 328/0 e 0 to 0 dl 1713540845 ref 1 fl New:/200/ffffffff rc 0/-1 job:'ldlm_bl.0' uid:0 gid:0 00000100:00000001:0.0:1713540834.058091:0:11896:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713540834.058093:0:11896:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713540834.058097:0:11896:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc4a80 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_003:db9feeff-e42d-4389-9729-df4ce2c1e291+7:27409:x1796772687608128:12345-192.168.202.41@tcp:103:ldlm_bl.0 00000100:00000200:0.0:1713540834.058101:0:11896:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687608128 00010000:00000001:0.0:1713540834.058104:0:11896:0:(ldlm_lockd.c:2576:ldlm_cancel_handler()) Process entered 00010000:00000002:0.0:1713540834.058106:0:11896:0:(ldlm_lockd.c:2612:ldlm_cancel_handler()) cancel 00010000:00000001:0.0:1713540834.058107:0:11896:0:(ldlm_lockd.c:1865:ldlm_handle_cancel()) Process entered 00000100:00000001:0.0:1713540834.058112:0:11896:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713540834.058114:0:11896:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713540834.058118:0:11896:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88006eab0400. 02000000:00000001:0.0:1713540834.058120:0:11896:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540834.058124:0:11896:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540834.058126:0:11896:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00010000:0.0:1713540834.058129:0:11896:0:(ldlm_lockd.c:1792:ldlm_request_cancel()) ### server-side cancel handler START: 2 locks, starting at 0 00010000:00000001:0.0:1713540834.058130:0:11896:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540834.058131:0:11896:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540834.058133:0:11896:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff880093691200 refcount=3 00000020:00000001:0.0:1713540834.058135:0:11896:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000001:0.0:1713540834.058136:0:11896:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787355136 : -131938922196480 : ffff880093691200) 00010000:00000040:0.0:1713540834.058140:0:11896:0:(ldlm_resource.c:1583:ldlm_resource_getref()) getref res: ffff88008492fc00 count: 2 00002000:00000001:0.0:1713540834.058145:0:11896:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:0.0:1713540834.058150:0:11896:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540834.058152:0:11896:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540834.058158:0:11896:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:0.0:1713540834.058160:0:11896:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:0.0:1713540834.058163:0:11896:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540834.058171:0:11896:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:0.0:1713540834.058173:0:11896:0:(ofd_lvb.c:324:ofd_lvbo_update()) res: [0x280000402:0xc357:0x0] updating lvb size from disk: 0 -> 1048576000 00002000:00010000:0.0:1713540834.058177:0:11896:0:(ofd_lvb.c:349:ofd_lvbo_update()) res: [0x280000402:0xc357:0x0] updating lvb blocks from disk: 1 -> 3 00000020:00000002:0.0:1713540834.058182:0:11896:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000001:0.0:1713540834.058185:0:11896:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:0.0:1713540834.058189:0:11896:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:0.0:1713540834.058192:0:11896:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:0.0:1713540834.058193:0:11896:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540834.058195:0:11896:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540834.058201:0:11896:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:0.0:1713540834.058204:0:11896:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:0.0:1713540834.058205:0:11896:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:0.0:1713540834.058206:0:11896:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:0.0:1713540834.058207:0:11896:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:0.0:1713540834.058208:0:11896:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:0.0:1713540834.058211:0:11896:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff8801216b5700. 00010000:00000001:0.0:1713540834.058216:0:11896:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:0.0:1713540834.058217:0:11896:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:0.0:1713540834.058223:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540834.058224:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540834.058226:0:11896:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1713540834.058228:0:11896:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540834.058231:0:11896:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff880093691200 with handle 0x4ced26d951d7aed2 from hash 00010000:00000001:0.0:1713540834.058233:0:11896:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:0.0:1713540834.058234:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540834.058235:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540834.058237:0:11896:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:0.0:1713540834.058242:0:11896:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540834.058244:0:11896:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540834.058246:0:11896:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:0.0:1713540834.058247:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:0.0:1713540834.058252:0:11896:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0001_UUID lock: ffff880093691200/0x4ced26d951d7aed2 lrc: 0/0,0 mode: --/PW res: [0x280000402:0xc357:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->1048575) gid 0 flags: 0x44801000000000 nid: 192.168.202.41@tcp remote: 0x2ccd75fcce830934 expref: 7 pid: 2021 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1713540834.058263:0:11896:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff880075356800 : new locks_count 1 00000020:00000040:0.0:1713540834.058266:0:11896:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 6 00010000:00000001:0.0:1713540834.058287:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540834.058289:0:11896:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713540834.058290:0:11896:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713540834.058292:0:11896:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8800995faf40 refcount=3 00000020:00000001:0.0:1713540834.058294:0:11896:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134887403328 : -131938822148288 : ffff8800995faf40) 00010000:00000001:0.0:1713540834.058296:0:11896:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134887403328 : -131938822148288 : ffff8800995faf40) 00010000:00000001:0.0:1713540834.058299:0:11896:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:0.0:1713540834.058301:0:11896:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:0.0:1713540834.058303:0:11896:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540834.058306:0:11896:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540834.058308:0:11896:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:0.0:1713540834.058310:0:11896:0:(ldlm_resource.c:1623:ldlm_resource_putref()) putref res: ffff88008492fc00 count: 0 00002000:00000010:0.0:1713540834.058315:0:11896:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff88007cf23680. 00010000:00000010:0.0:1713540834.058319:0:11896:0:(ldlm_resource.c:1485:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff88009c1a19c0. 00010000:00000040:0.0:1713540834.058326:0:11896:0:(ldlm_resource.c:1583:ldlm_resource_getref()) getref res: ffff880092314d00 count: 2 00002000:00000001:0.0:1713540834.058328:0:11896:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:0.0:1713540834.058330:0:11896:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713540834.058331:0:11896:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713540834.058334:0:11896:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857272 : -131938939694344 : ffff8800925e12f8) 00002000:00000001:0.0:1713540834.058336:0:11896:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857184 : -131938939694432 : ffff8800925e12a0) 00002000:00000001:0.0:1713540834.058338:0:11896:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713540834.058341:0:11896:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713540834.058344:0:11896:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e12f8/ffff8800925e12a0 to site lru. bkt: ffff88008fcad7d8 00010000:00000001:0.0:1713540834.058346:0:11896:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:0.0:1713540834.058348:0:11896:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:0.0:1713540834.058349:0:11896:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:0.0:1713540834.058350:0:11896:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540834.058352:0:11896:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713540834.058355:0:11896:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:0.0:1713540834.058356:0:11896:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:0.0:1713540834.058357:0:11896:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:0.0:1713540834.058358:0:11896:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:0.0:1713540834.058359:0:11896:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:0.0:1713540834.058360:0:11896:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:0.0:1713540834.058362:0:11896:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff88008134c500. 00010000:00000001:0.0:1713540834.058368:0:11896:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:0.0:1713540834.058369:0:11896:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:0.0:1713540834.058371:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540834.058371:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540834.058373:0:11896:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:0.0:1713540834.058374:0:11896:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713540834.058376:0:11896:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff8800995faf40 with handle 0x4ced26d951d7adba from hash 00010000:00000001:0.0:1713540834.058377:0:11896:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:0.0:1713540834.058378:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713540834.058379:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540834.058380:0:11896:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:0.0:1713540834.058382:0:11896:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540834.058383:0:11896:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540834.058385:0:11896:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:0.0:1713540834.058386:0:11896:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:0.0:1713540834.058390:0:11896:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0001_UUID lock: ffff8800995faf40/0x4ced26d951d7adba lrc: 0/0,0 mode: --/PR res: [0x280000402:0xc356:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->4194303) gid 0 flags: 0x44801000000000 nid: 192.168.202.41@tcp remote: 0x2ccd75fcce8308d9 expref: 6 pid: 2010 timeout: 0 lvb_type: 0 00010000:00000040:0.0:1713540834.058397:0:11896:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff880075356800 : new locks_count 0 00000020:00000040:0.0:1713540834.058399:0:11896:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 5 00010000:00000001:0.0:1713540834.058402:0:11896:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:0.0:1713540834.058403:0:11896:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:0.0:1713540834.058404:0:11896:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:0.0:1713540834.058405:0:11896:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713540834.058406:0:11896:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540834.058408:0:11896:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:0.0:1713540834.058409:0:11896:0:(ldlm_resource.c:1623:ldlm_resource_putref()) putref res: ffff880092314d00 count: 0 00002000:00000010:0.0:1713540834.058412:0:11896:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff88012d539b80. 00010000:00000010:0.0:1713540834.058415:0:11896:0:(ldlm_resource.c:1485:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff88012eddf480. 00010000:00010000:0.0:1713540834.058420:0:11896:0:(ldlm_lockd.c:1850:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:0.0:1713540834.058421:0:11896:0:(ldlm_lockd.c:1851:ldlm_request_cancel()) Process leaving (rc=2 : 2 : 2) 00010000:00000001:0.0:1713540834.058426:0:11896:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713540834.058429:0:11896:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540834.058433:0:11896:0:(import.c:1933:obd_at_measure()) add 1 to ffff88012e1b45e8 time=106 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540834.058438:0:11896:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713540834.058441:0:11896:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:0.0:1713540834.058443:0:11896:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:0.0:1713540834.058445:0:11896:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713540834.058447:0:11896:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540834.058449:0:11896:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540834.058452:0:11896:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:0.0:1713540834.058457:0:11896:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10330. 00000100:00000200:0.0:1713540834.058462:0:11896:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1796772687608128, offset 224 00000400:00000200:0.0:1713540834.058468:0:11896:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:0.0:1713540834.058479:0:11896:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:0.0:1713540834.058486:0:11896:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527170:527170:256:4294967295] 192.168.202.41@tcp LPNI seq info [527170:527170:8:4294967295] 00000400:00000200:0.0:1713540834.058497:0:11896:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:0.0:1713540834.058504:0:11896:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:0.0:1713540834.058508:0:11896:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800849c0300. 00000800:00000200:0.0:1713540834.058514:0:11896:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:0.0:1713540834.058523:0:11896:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:0.0:1713540834.058528:0:11896:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800849c0300 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:0.0:1713540834.058547:0:11896:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540834.058551:0:11896:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:0.0:1713540834.058582:0:11896:0:(ldlm_lockd.c:1889:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540834.058585:0:11896:0:(ldlm_lockd.c:2643:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540834.058590:0:11896:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc4a80 x1796772687608128/t0(0) o103->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:395/0 lens 328/224 e 0 to 0 dl 1713540845 ref 1 fl Interpret:/200/0 rc 0/0 job:'ldlm_bl.0' uid:0 gid:0 00000100:00100000:0.0:1713540834.058602:0:11896:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc4a80 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_003:db9feeff-e42d-4389-9729-df4ce2c1e291+5:27409:x1796772687608128:12345-192.168.202.41@tcp:103:ldlm_bl.0 Request processed in 508us (849us total) trans 0 rc 0/0 00000100:00100000:0.0:1713540834.058611:0:11896:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 13597 00000100:00000040:0.0:1713540834.058614:0:11896:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:0.0:1713540834.058616:0:11896:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713540834.058618:0:11896:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713540834.058623:0:11896:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880091b83500. 00000020:00000010:0.0:1713540834.058627:0:11896:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008ef4be10. 00000020:00000010:0.0:1713540834.058631:0:11896:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009097b800. 00000020:00000040:0.0:1713540834.058638:0:11896:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 4 00000100:00000001:0.0:1713540834.058689:0:11896:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540834.058692:0:7332:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540834.058697:0:7332:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800849c0300. 00000400:00000200:2.0:1713540834.058701:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540834.058706:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540834.058710:0:7332:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10330 00000400:00000010:2.0:1713540834.058713:0:7332:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10330. 00000100:00000001:2.0:1713540834.058717:0:7332:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540834.058719:0:7332:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:2.1:1713540834.060793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093691200. 00010000:00000010:2.1:1713540834.063795:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008492fc00. 00010000:00000010:2.1:1713540834.063801:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800995faf40. 00010000:00000010:2.1:1713540834.063803:0:11:0:(ldlm_resource.c:1477:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092314d00. 00000800:00000001:2.0:1713540834.067473:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.067485:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540834.067488:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.067491:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540834.067499:0:7334:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540834.067511:0:7334:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 576 into portal 12 MB=0x66227bdc97980 00000400:00000200:2.0:1713540834.067519:0:7334:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.41@tcp of length 576/576 into md 0x1e3dd9 [64] + 159272 00000800:00000001:2.0:1713540834.067526:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.067542:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540834.067544:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540834.067549:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540834.067574:0:7334:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540834.067577:0:7334:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1713540834.067583:0:7334:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc6300. 00000100:00000040:2.0:1713540834.067588:0:7334:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc6300 x1796772687608192 msgsize 576 00000100:00100000:2.0:1713540834.067593:0:7334:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540834.067616:0:7334:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540834.067623:0:7334:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.067627:0:7334:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540834.067728:0:22019:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540834.067732:0:22019:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687608192 02000000:00000001:3.0:1713540834.067735:0:22019:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540834.067737:0:22019:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540834.067740:0:22019:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540834.067743:0:22019:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540834.067747:0:22019:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687608192 00000020:00000001:3.0:1713540834.067749:0:22019:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540834.067751:0:22019:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99b99 00000020:00000001:3.0:1713540834.067752:0:22019:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540834.067755:0:22019:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800acc95000 refcount=18 00000020:00000001:3.0:1713540834.067758:0:22019:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135213092864 : -131938496458752 : ffff8800acc95000) 00000020:00000001:3.0:1713540834.067761:0:22019:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135213092864 : -131938496458752 : ffff8800acc95000) 00000100:00000001:3.0:1713540834.067765:0:22019:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540834.067767:0:22019:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540834.067771:0:22019:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540834.067775:0:22019:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540834.067778:0:22019:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540834.067785:0:22019:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:3.0:1713540834.067787:0:22019:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540834.067789:0:22019:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000004:00000001:3.0:1713540834.067792:0:22019:0:(mdt_mds.c:166:ldlm_enqueue_hpreq_check()) Process entered 00000004:00000001:3.0:1713540834.067794:0:22019:0:(mdt_mds.c:170:ldlm_enqueue_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540834.067796:0:22019:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540834.067801:0:22019:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540834.067825:0:22019:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540834.067832:0:22019:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540834.067834:0:22019:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540834.067840:0:22019:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 24895 00000100:00000040:3.0:1713540834.067844:0:22019:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800acc95000 : new rpc_count 1 00000100:00000001:3.0:1713540834.067846:0:22019:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478242560 : -131939231309056 : ffff880080fc6300) 00000100:00000040:3.0:1713540834.067853:0:22019:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc6300 x1796772687608192/t0(0) o101->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:395/0 lens 576/0 e 0 to 0 dl 1713540845 ref 1 fl New:/200/ffffffff rc 0/-1 job:'checkstat.0' uid:0 gid:0 00000100:00000001:3.0:1713540834.067863:0:22019:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540834.067864:0:22019:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540834.067867:0:22019:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc6300 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:db9feeff-e42d-4389-9729-df4ce2c1e291+18:9006:x1796772687608192:12345-192.168.202.41@tcp:101:checkstat.0 00000100:00000200:3.0:1713540834.067871:0:22019:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687608192 00000020:00000001:3.0:1713540834.067873:0:22019:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540834.067876:0:22019:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000001:00000001:3.0:1713540834.067880:0:22019:0:(tgt_lastrcvd.c:360:tgt_release_reply_data()) lustre-MDT0000: release reply data ffff8800a5406cc0: xid 1796772687607936, transno 38654726963, client gen 1, slot idx 2 00000001:00000001:3.0:1713540834.067885:0:22019:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) lustre-MDT0000: free reply data ffff88011f865480: xid 1796772687414016, transno 38654726961, client gen 1, slot idx 1 00000001:00000010:3.0:1713540834.067889:0:22019:0:(tgt_lastrcvd.c:344:tgt_free_reply_data()) kfreed 'trd': 136 at ffff88011f865480. 00000020:00000001:3.0:1713540834.067894:0:22019:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540834.067896:0:22019:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540834.067898:0:22019:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810016 : -1600741600 : ffffffffa0969f20) 00000020:00000001:3.0:1713540834.067901:0:22019:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:3.0:1713540834.067903:0:22019:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796772687608192, found 0 last_xid 1796772687608191 00000020:00000001:3.0:1713540834.067906:0:22019:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540834.067908:0:22019:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540834.067910:0:22019:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540834.067914:0:22019:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540834.067917:0:22019:0:(tgt_handler.c:1440:tgt_enqueue()) Process entered 00010000:00000001:3.0:1713540834.067920:0:22019:0:(ldlm_lockd.c:1315:ldlm_handle_enqueue()) Process entered 00010000:00010000:3.0:1713540834.067921:0:22019:0:(ldlm_lockd.c:1317:ldlm_handle_enqueue()) ### server-side enqueue handler START 00010000:00000001:3.0:1713540834.067924:0:22019:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00000001:3.0:1713540834.067926:0:22019:0:(ldlm_lockd.c:1779:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.067932:0:22019:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000010:3.0:1713540834.067941:0:22019:0:(ldlm_resource.c:1433:ldlm_resource_new()) slab-alloced 'res': 240 at ffff8800a63b1900. 00010000:00000010:3.0:1713540834.067944:0:22019:0:(ldlm_resource.c:1410:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at ffff8801216b5200. 00010000:00000001:3.0:1713540834.067949:0:22019:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:3.0:1713540834.067952:0:22019:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff8800936918c0. 00000020:00000001:3.0:1713540834.067956:0:22019:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:3.0:1713540834.067958:0:22019:0:(lustre_handles.c:97:class_handle_hash()) added object ffff8800936918c0 with handle 0x4ced26d951d7aee0 to hash 00000020:00000001:3.0:1713540834.067961:0:22019:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:3.0:1713540834.067962:0:22019:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134787356864 : -131938922194752 : ffff8800936918c0) 00010000:00000010:3.0:1713540834.067966:0:22019:0:(ldlm_inodebits.c:625:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at ffff8801216b5400. 00010000:00000001:3.0:1713540834.067969:0:22019:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134787356864 : -131938922194752 : ffff8800936918c0) 00010000:00010000:3.0:1713540834.067975:0:22019:0:(ldlm_lockd.c:1389:ldlm_handle_enqueue()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: ffff8800936918c0/0x4ced26d951d7aee0 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT gid 0 flags: 0x40000000000000 nid: local remote: 0x2ccd75fcce83093b expref: -99 pid: 22019 timeout: 0 lvb_type: 0 00010000:00000040:3.0:1713540834.067986:0:22019:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue()) lock GETting export ffff8800acc95000 : new locks_count 12 00000020:00000040:3.0:1713540834.067988:0:22019:0:(genops.c:895:class_export_get()) GET export ffff8800acc95000 refcount=19 00010000:00000001:3.0:1713540834.067996:0:22019:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00000004:00000001:3.0:1713540834.067998:0:22019:0:(mdt_handler.c:5218:mdt_intent_policy()) Process entered 00000004:00000001:3.0:1713540834.068006:0:22019:0:(mdt_handler.c:5100:mdt_intent_opc()) Process entered 00000004:00000001:3.0:1713540834.068009:0:22019:0:(mdt_handler.c:4445:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:3.0:1713540834.068010:0:22019:0:(mdt_handler.c:4407:mdt_body_unpack()) Process entered 00000004:00000001:3.0:1713540834.068012:0:22019:0:(mdt_handler.c:3576:mdt_object_find()) Process entered 00000004:00000040:3.0:1713540834.068014:0:22019:0:(mdt_handler.c:3578:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:3.0:1713540834.068016:0:22019:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540834.068020:0:22019:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134726510024 : -131938983041592 : ffff88008fc8a5c8) 00000004:00000001:3.0:1713540834.068022:0:22019:0:(mdt_handler.c:3585:mdt_object_find()) Process leaving (rc=18446612134726509936 : -131938983041680 : ffff88008fc8a570) 00000004:00000001:3.0:1713540834.068025:0:22019:0:(mdt_handler.c:4436:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540834.068029:0:22019:0:(mdt_handler.c:1369:mdt_preset_encctx_size()) Process entered 00000004:00000001:3.0:1713540834.068032:0:22019:0:(mdt_handler.c:1376:mdt_preset_encctx_size()) Process leaving 00000100:00000001:3.0:1713540834.068034:0:22019:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540834.068036:0:22019:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540834.068041:0:22019:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 3872 at ffff88007d961000. 02000000:00000001:3.0:1713540834.068043:0:22019:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540834.068046:0:22019:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540834.068048:0:22019:0:(mdt_handler.c:4479:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540834.068051:0:22019:0:(mdt_handler.c:4802:mdt_intent_getattr()) Process entered 00000004:00000001:3.0:1713540834.068055:0:22019:0:(mdt_lib.c:570:old_init_ucred()) Process entered 00000001:00000001:3.0:1713540834.068056:0:22019:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540834.068058:0:22019:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540834.068060:0:22019:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540834.068061:0:22019:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540834.068062:0:22019:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540834.068064:0:22019:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540834.068065:0:22019:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540834.068066:0:22019:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540834.068068:0:22019:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540834.068069:0:22019:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540834.068072:0:22019:0:(upcall_cache.c:212:upcall_cache_get_entry()) Process entered 02000000:00000001:3.0:1713540834.068075:0:22019:0:(upcall_cache.c:366:upcall_cache_get_entry()) Process leaving (rc=18446612134445731328 : -131939263820288 : ffff88007f0c4e00) 00000004:00000001:3.0:1713540834.068077:0:22019:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:3.0:1713540834.068078:0:22019:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540834.068080:0:22019:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540834.068081:0:22019:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540834.068083:0:22019:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540834.068084:0:22019:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540834.068085:0:22019:0:(mdt_lib.c:559:old_init_ucred_common()) Process leaving 00000004:00000001:3.0:1713540834.068087:0:22019:0:(mdt_lib.c:600:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540834.068091:0:22019:0:(mdt_handler.c:2093:mdt_getattr_name_lock()) Process entered 00000004:00000001:3.0:1713540834.068095:0:22019:0:(mdt_internal.h:695:mdt_object_get()) Process entered 00000004:00000001:3.0:1713540834.068096:0:22019:0:(mdt_internal.h:697:mdt_object_get()) Process leaving 00000004:00000002:3.0:1713540834.068099:0:22019:0:(mdt_handler.c:2234:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = ffff88007d961228 00000004:00000001:3.0:1713540834.068104:0:22019:0:(mdt_handler.c:4055:mdt_object_lock()) Process entered 00010000:00000001:3.0:1713540834.068108:0:22019:0:(ldlm_request.c:482:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:3.0:1713540834.068109:0:22019:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000040:3.0:1713540834.068111:0:22019:0:(ldlm_resource.c:1583:ldlm_resource_getref()) getref res: ffff8800a63b1900 count: 2 00010000:00000001:3.0:1713540834.068114:0:22019:0:(ldlm_resource.c:1519:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:3.0:1713540834.068116:0:22019:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:3.0:1713540834.068118:0:22019:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff8800936933c0. 00000020:00000001:3.0:1713540834.068120:0:22019:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:3.0:1713540834.068122:0:22019:0:(lustre_handles.c:97:class_handle_hash()) added object ffff8800936933c0 with handle 0x4ced26d951d7aee7 to hash 00000020:00000001:3.0:1713540834.068124:0:22019:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:3.0:1713540834.068125:0:22019:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134787363776 : -131938922187840 : ffff8800936933c0) 00010000:00000010:3.0:1713540834.068127:0:22019:0:(ldlm_inodebits.c:625:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at ffff8801216b5880. 00010000:00000001:3.0:1713540834.068129:0:22019:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134787363776 : -131938922187840 : ffff8800936933c0) 00010000:00000001:3.0:1713540834.068132:0:22019:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:3.0:1713540834.068134:0:22019:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713540834.068137:0:22019:0:(ldlm_lock.c:791:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-lustre-MDT0000_UUID lock: ffff8800936933c0/0x4ced26d951d7aee7 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 pid: 22019 initiator: MDT0 00010000:00000001:3.0:1713540834.068144:0:22019:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00010000:00000001:3.0:1713540834.068147:0:22019:0:(ldlm_lock.c:1784:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:3.0:1713540834.068150:0:22019:0:(ldlm_inodebits.c:363:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:3.0:1713540834.068152:0:22019:0:(ldlm_inodebits.c:189:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:3.0:1713540834.068153:0:22019:0:(ldlm_inodebits.c:342:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540834.068155:0:22019:0:(ldlm_inodebits.c:189:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:3.0:1713540834.068156:0:22019:0:(ldlm_inodebits.c:342:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540834.068159:0:22019:0:(ldlm_lock.c:1142:ldlm_grant_lock()) Process entered 00010000:00000001:3.0:1713540834.068161:0:22019:0:(ldlm_lock.c:1006:search_granted_lock()) Process entered 00010000:00000001:3.0:1713540834.068163:0:22019:0:(ldlm_lock.c:1072:search_granted_lock()) Process leaving 00010000:00000001:3.0:1713540834.068164:0:22019:0:(ldlm_lock.c:1084:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:3.0:1713540834.068166:0:22019:0:(ldlm_resource.c:1793:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (ffff8800a63b1900) refcount = 2 00010000:00010000:3.0:1713540834.068170:0:22019:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: ffff8800936933c0/0x4ced26d951d7aee7 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x12/0x0 rrc: 3 type: IBT flags: 0x50210000000000 pid: 22019 initiator: MDT0 00010000:00000001:3.0:1713540834.068176:0:22019:0:(ldlm_lock.c:1111:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:3.0:1713540834.068181:0:22019:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:3.0:1713540834.068183:0:22019:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.068185:0:22019:0:(ldlm_lock.c:1174:ldlm_grant_lock()) Process leaving 00010000:00000001:3.0:1713540834.068186:0:22019:0:(ldlm_inodebits.c:455:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540834.068187:0:22019:0:(ldlm_lock.c:1795:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.068190:0:22019:0:(ldlm_lock.c:1979:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:3.0:1713540834.068192:0:22019:0:(ldlm_request.c:281:ldlm_completion_ast()) Process entered 00010000:00000001:3.0:1713540834.068195:0:22019:0:(ldlm_request.c:290:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713540834.068197:0:22019:0:(ldlm_request.c:538:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: ffff8800936933c0/0x4ced26d951d7aee7 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x12/0x0 rrc: 3 type: IBT flags: 0x40210000000000 pid: 22019 initiator: MDT0 00010000:00000001:3.0:1713540834.068202:0:22019:0:(ldlm_request.c:539:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:3.0:1713540834.068203:0:22019:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540834.068205:0:22019:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713540834.068206:0:22019:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540834.068207:0:22019:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540834.068208:0:22019:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8800936933c0 refcount=3 00000020:00000001:3.0:1713540834.068210:0:22019:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787363776 : -131938922187840 : ffff8800936933c0) 00010000:00000001:3.0:1713540834.068212:0:22019:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787363776 : -131938922187840 : ffff8800936933c0) 00010000:00000001:3.0:1713540834.068214:0:22019:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540834.068215:0:22019:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:3.0:1713540834.068216:0:22019:0:(mdt_handler.c:4059:mdt_object_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540834.068219:0:22019:0:(mdt_handler.c:1396:mdt_getattr_internal()) Process entered 00000004:00000001:3.0:1713540834.068223:0:22019:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:3.0:1713540834.068225:0:22019:0:(mdd_object.c:378:mdd_attr_get()) Process entered 00000004:00000001:3.0:1713540834.068265:0:22019:0:(mdd_object.c:384:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540834.068269:0:22019:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1713540834.068272:0:22019:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:3.0:1713540834.068273:0:22019:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540834.068278:0:22019:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540834.068280:0:22019:0:(lod_object.c:1572:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540834.068283:0:22019:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540834.068285:0:22019:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1713540834.068286:0:22019:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:3.0:1713540834.068286:0:22019:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540834.068288:0:22019:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000001:3.0:1713540834.068291:0:22019:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000001:3.0:1713540834.068292:0:22019:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000002:3.0:1713540834.068295:0:22019:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x101 ma_lmm= (null) 00000004:00000001:3.0:1713540834.068298:0:22019:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540834.068301:0:22019:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540834.068302:0:22019:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540834.068304:0:22019:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540834.068305:0:22019:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713540834.068307:0:22019:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540834.068308:0:22019:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=500 : 500 : 1f4) 00000001:00000001:3.0:1713540834.068309:0:22019:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713540834.068310:0:22019:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:3.0:1713540834.068312:0:22019:0:(mdt_handler.c:893:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=140, mode=40777, valid=0x1100000000002f8f 00000004:00200000:3.0:1713540834.068315:0:22019:0:(mdt_handler.c:938:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 299520 00000004:00200000:3.0:1713540834.068318:0:22019:0:(mdt_handler.c:1570:mdt_getattr_internal()) dirent count 203 stripe count 1 MDT count 1 00000004:00000002:3.0:1713540834.068320:0:22019:0:(mdt_handler.c:1627:mdt_getattr_internal()) changing the max MD size to 240 00000001:00000001:3.0:1713540834.068322:0:22019:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713540834.068323:0:22019:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540834.068326:0:22019:0:(mdt_handler.c:722:mdt_pack_acl2body()) Process entered 00000004:00000001:3.0:1713540834.068328:0:22019:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:3.0:1713540834.068329:0:22019:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:3.0:1713540834.068330:0:22019:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713540834.068332:0:22019:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540834.068334:0:22019:0:(lod_object.c:1629:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540834.068336:0:22019:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:3.0:1713540834.068338:0:22019:0:(mdt_handler.c:796:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540834.068342:0:22019:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713540834.068349:0:22019:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540834.068350:0:22019:0:(mdt_handler.c:1648:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.068353:0:22019:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540834.068354:0:22019:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540834.068355:0:22019:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8800936933c0 refcount=3 00000020:00000001:3.0:1713540834.068357:0:22019:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787363776 : -131938922187840 : ffff8800936933c0) 00010000:00000001:3.0:1713540834.068359:0:22019:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787363776 : -131938922187840 : ffff8800936933c0) 00000004:00010000:3.0:1713540834.068362:0:22019:0:(mdt_handler.c:2447:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-lustre-MDT0000_UUID lock: ffff8800936933c0/0x4ced26d951d7aee7 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x12/0x0 rrc: 3 type: IBT flags: 0x40210000000000 pid: 22019 initiator: MDT0 00010000:00000001:3.0:1713540834.068368:0:22019:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540834.068369:0:22019:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:3.0:1713540834.068371:0:22019:0:(mdt_handler.c:2488:mdt_getattr_name_lock()) Process leaving 00000004:00000001:3.0:1713540834.068372:0:22019:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000004:00000001:3.0:1713540834.068374:0:22019:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00010000:00000001:3.0:1713540834.068376:0:22019:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713540834.068377:0:22019:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540834.068379:0:22019:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff8800936933c0 refcount=3 00000020:00000001:3.0:1713540834.068381:0:22019:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134787363776 : -131938922187840 : ffff8800936933c0) 00010000:00000001:3.0:1713540834.068383:0:22019:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134787363776 : -131938922187840 : ffff8800936933c0) 00000004:00000040:3.0:1713540834.068386:0:22019:0:(mdt_handler.c:4675:mdt_intent_lock_replace()) lock GETting export ffff8800acc95000 : new locks_count 13 00000020:00000040:3.0:1713540834.068388:0:22019:0:(genops.c:895:class_export_get()) GET export ffff8800acc95000 refcount=20 00010000:00000001:3.0:1713540834.068391:0:22019:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540834.068391:0:22019:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:3.0:1713540834.068392:0:22019:0:(mdt_handler.c:4692:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:3.0:1713540834.068394:0:22019:0:(mdt_handler.c:4851:mdt_intent_getattr()) Process leaving 02000000:00000001:3.0:1713540834.068396:0:22019:0:(upcall_cache.c:393:upcall_cache_put_entry()) Process entered 02000000:00000001:3.0:1713540834.068397:0:22019:0:(upcall_cache.c:404:upcall_cache_put_entry()) Process leaving 00000004:00000001:3.0:1713540834.068398:0:22019:0:(mdt_handler.c:960:mdt_client_compatibility()) Process entered 00000004:00000001:3.0:1713540834.068399:0:22019:0:(mdt_handler.c:964:mdt_client_compatibility()) Process leaving 00000004:00000001:3.0:1713540834.068400:0:22019:0:(mdt_lib.c:768:mdt_fix_reply()) Process entered 00000004:00000040:3.0:1713540834.068402:0:22019:0:(mdt_lib.c:788:mdt_fix_reply()) Shrink to md_size = 48 cookie/acl_size = 0 00000004:00000001:3.0:1713540834.068407:0:22019:0:(mdt_lib.c:911:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713540834.068409:0:22019:0:(mdt_handler.c:5188:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:3.0:1713540834.068411:0:22019:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000004:00000001:3.0:1713540834.068413:0:22019:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00000004:00000001:3.0:1713540834.068415:0:22019:0:(mdt_handler.c:5293:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:3.0:1713540834.068417:0:22019:0:(ldlm_lock.c:416:ldlm_lock_destroy()) Process entered 00010000:00000001:3.0:1713540834.068418:0:22019:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:3.0:1713540834.068421:0:22019:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540834.068422:0:22019:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713540834.068423:0:22019:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:3.0:1713540834.068425:0:22019:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713540834.068427:0:22019:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff8800936918c0 with handle 0x4ced26d951d7aee0 from hash 00010000:00000001:3.0:1713540834.068429:0:22019:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:3.0:1713540834.068431:0:22019:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540834.068432:0:22019:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713540834.068433:0:22019:0:(ldlm_lock.c:426:ldlm_lock_destroy()) Process leaving 00010000:00000001:3.0:1713540834.068434:0:22019:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:3.0:1713540834.068439:0:22019:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: ffff8800936918c0/0x4ced26d951d7aee0 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT gid 0 flags: 0x44000000000000 nid: 192.168.202.41@tcp remote: 0x2ccd75fcce83093b expref: 20 pid: 22019 timeout: 0 lvb_type: 0 00010000:00000040:3.0:1713540834.068447:0:22019:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff8800acc95000 : new locks_count 12 00000020:00000040:3.0:1713540834.068449:0:22019:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc95000 : new refcount 19 00010000:00000010:3.0:1713540834.068451:0:22019:0:(ldlm_lock.c:239:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at ffff8801216b5400. 00010000:00000001:3.0:1713540834.068479:0:22019:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:3.0:1713540834.068481:0:22019:0:(ldlm_lock.c:1840:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.068485:0:22019:0:(ldlm_lockd.c:1540:ldlm_handle_enqueue()) Process leaving 00010000:00010000:3.0:1713540834.068489:0:22019:0:(ldlm_lockd.c:1559:ldlm_handle_enqueue()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: mdt-lustre-MDT0000_UUID lock: ffff8800936933c0/0x4ced26d951d7aee7 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x12/0x0 rrc: 2 type: IBT gid 0 flags: 0x40200000000000 nid: 192.168.202.41@tcp remote: 0x2ccd75fcce83093b expref: 19 pid: 22019 timeout: 0 lvb_type: 0 00010000:00000001:3.0:1713540834.068497:0:22019:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:3.0:1713540834.068499:0:22019:0:(ldlm_inodebits.c:80:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:3.0:1713540834.068502:0:22019:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (ffff8800a63b1900) 00010000:00010000:3.0:1713540834.068505:0:22019:0:(ldlm_inodebits.c:96:ldlm_reprocess_inodebits_queue()) Hint 12 00010000:00000001:3.0:1713540834.068506:0:22019:0:(ldlm_inodebits.c:143:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540834.068509:0:22019:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.068510:0:22019:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000001:3.0:1713540834.068511:0:22019:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540834.068512:0:22019:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00010000:3.0:1713540834.068514:0:22019:0:(ldlm_lockd.c:1637:ldlm_handle_enqueue()) ### server-side enqueue handler END (lock ffff8800936933c0, rc 0) 00000020:00000001:3.0:1713540834.068516:0:22019:0:(tgt_handler.c:1465:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540834.068519:0:22019:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654726961, transno 0, xid 1796772687608192 00010000:00000001:3.0:1713540834.068521:0:22019:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540834.068526:0:22019:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc6300 x1796772687608192/t0(0) o101->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:395/0 lens 576/688 e 0 to 0 dl 1713540845 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00010000:00000001:3.0:1713540834.068534:0:22019:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540834.068536:0:22019:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540834.068539:0:22019:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800b40c95e8 time=59 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540834.068543:0:22019:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540834.068546:0:22019:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540834.068548:0:22019:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540834.068551:0:22019:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540834.068553:0:22019:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540834.068576:0:22019:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540834.068580:0:22019:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540834.068583:0:22019:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216cef68. 00000100:00000200:3.0:1713540834.068588:0:22019:0:(niobuf.c:87:ptl_send_buf()) Sending 688 bytes to portal 10, xid 1796772687608192, offset 224 00000400:00000200:3.0:1713540834.068593:0:22019:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540834.068602:0:22019:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540834.068608:0:22019:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527171:527171:256:4294967295] 192.168.202.41@tcp LPNI seq info [527171:527171:8:4294967295] 00000400:00000200:3.0:1713540834.068619:0:22019:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540834.068624:0:22019:0:(socklnd_cb.c:1007:ksocknal_send()) sending 688 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540834.068629:0:22019:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007c543e00. 00000800:00000200:3.0:1713540834.068634:0:22019:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540834.068697:0:22019:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540834.068701:0:22019:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007c543e00 type 1, nob 784 niov 1 nkiov 1 00000100:00000001:3.0:1713540834.068719:0:22019:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540834.068723:0:22019:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540834.068725:0:22019:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540834.068727:0:22019:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540834.068729:0:22019:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540834.068734:0:22019:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc6300 x1796772687608192/t0(0) o101->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:395/0 lens 576/688 e 0 to 0 dl 1713540845 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00000100:00100000:3.0:1713540834.068745:0:22019:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc6300 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:db9feeff-e42d-4389-9729-df4ce2c1e291+19:9006:x1796772687608192:12345-192.168.202.41@tcp:101:checkstat.0 Request processed in 880us (1155us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540834.068754:0:22019:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 24895 00000100:00000040:3.0:1713540834.068757:0:22019:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800acc95000 : new rpc_count 0 00000100:00000001:3.0:1713540834.068760:0:22019:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540834.068762:0:22019:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540834.068765:0:22019:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540834.068769:0:22019:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540834.068773:0:22019:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540834.068776:0:22019:0:(genops.c:906:class_export_put()) PUTting export ffff8800acc95000 : new refcount 18 00000100:00000001:3.0:1713540834.068779:0:22019:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540834.068805:0:7333:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540834.068811:0:7333:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007c543e00. 00000400:00000200:2.0:1713540834.068819:0:7333:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540834.068827:0:7333:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540834.068832:0:7333:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216cef68 00000400:00000010:2.0:1713540834.068834:0:7333:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216cef68. 00000100:00000001:2.0:1713540834.068838:0:7333:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540834.068840:0:7333:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713540834.070228:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.070245:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713540834.070252:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.070255:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540834.070264:0:7332:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp) <- 192.168.202.41@tcp : PUT - for me 00000400:00000200:2.0:1713540834.070275:0:7332:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.41@tcp of length 328 into portal 28 MB=0x66227bdc979c0 00000400:00000200:2.0:1713540834.070284:0:7332:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.41@tcp of length 328/328 into md 0x26edf9 [8] + 12328 00000800:00000001:2.0:1713540834.070290:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.070306:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713540834.070309:0:7332:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540834.070314:0:7332:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000100:00000001:2.0:1713540834.070319:0:7332:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713540834.070321:0:7332:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713540834.070327:0:7332:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880080fc5500. 00000100:00000040:2.0:1713540834.070330:0:7332:0:(events.c:356:request_in_callback()) incoming req@ffff880080fc5500 x1796772687608256 msgsize 328 00000100:00100000:2.0:1713540834.070335:0:7332:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.41@tcp (source: 12345-192.168.202.41@tcp) 00000100:00000001:2.0:1713540834.070360:0:7332:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713540834.070366:0:7332:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713540834.070370:0:7332:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540834.070476:0:2021:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713540834.070480:0:2021:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772687608256 02000000:00000001:3.0:1713540834.070483:0:2021:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713540834.070485:0:2021:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713540834.070487:0:2021:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713540834.070491:0:2021:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713540834.070494:0:2021:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772687608256 00000020:00000001:3.0:1713540834.070496:0:2021:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713540834.070498:0:2021:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951d7ad5f 00000020:00000001:3.0:1713540834.070500:0:2021:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713540834.070502:0:2021:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880075356800 refcount=5 00000020:00000001:3.0:1713540834.070506:0:2021:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000020:00000001:3.0:1713540834.070508:0:2021:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134280652800 : -131939428898816 : ffff880075356800) 00000100:00000001:3.0:1713540834.070513:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540834.070514:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713540834.070519:0:2021:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880133597600. 00000020:00000010:3.0:1713540834.070522:0:2021:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540834.070525:0:2021:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880122c0e960. 00000100:00000040:3.0:1713540834.070531:0:2021:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713540834.070534:0:2021:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713540834.070535:0:2021:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713540834.070537:0:2021:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540834.070541:0:2021:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540834.070585:0:2021:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713540834.070593:0:2021:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713540834.070595:0:2021:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713540834.070612:0:2021:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.41@tcp, seq: 63370 00000100:00000040:3.0:1713540834.070615:0:2021:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880075356800 : new rpc_count 1 00000100:00000001:3.0:1713540834.070617:0:2021:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134478238976 : -131939231312640 : ffff880080fc5500) 00000100:00000040:3.0:1713540834.070624:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880080fc5500 x1796772687608256/t0(0) o101->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:395/0 lens 328/0 e 0 to 0 dl 1713540845 ref 1 fl New:/200/ffffffff rc 0/-1 job:'checkstat.0' uid:0 gid:0 00000100:00000001:3.0:1713540834.070667:0:2021:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713540834.070668:0:2021:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713540834.070672:0:2021:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880080fc5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+5:13863:x1796772687608256:12345-192.168.202.41@tcp:101:checkstat.0 00000100:00000200:3.0:1713540834.070676:0:2021:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772687608256 00000020:00000001:3.0:1713540834.070679:0:2021:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713540834.070681:0:2021:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713540834.070683:0:2021:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540834.070685:0:2021:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713540834.070686:0:2021:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108810016 : -1600741600 : ffffffffa0969f20) 00000020:00000001:3.0:1713540834.070689:0:2021:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713540834.070692:0:2021:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713540834.070694:0:2021:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713540834.070695:0:2021:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713540834.070699:0:2021:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540834.070701:0:2021:0:(tgt_handler.c:1440:tgt_enqueue()) Process entered 00010000:00000001:3.0:1713540834.070703:0:2021:0:(ldlm_lockd.c:1315:ldlm_handle_enqueue()) Process entered 00010000:00010000:3.0:1713540834.070704:0:2021:0:(ldlm_lockd.c:1317:ldlm_handle_enqueue()) ### server-side enqueue handler START 00010000:00000001:3.0:1713540834.070706:0:2021:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00000001:3.0:1713540834.070707:0:2021:0:(ldlm_lockd.c:1779:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.070716:0:2021:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000010:3.0:1713540834.070722:0:2021:0:(ldlm_resource.c:1433:ldlm_resource_new()) slab-alloced 'res': 240 at ffff88007c543e00. 00010000:00000010:3.0:1713540834.070725:0:2021:0:(ldlm_resource.c:1394:ldlm_resource_extent_new()) slab-alloced 'res->lr_itree': 144 at ffff8800a5406900. 00010000:00000001:3.0:1713540834.070728:0:2021:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:3.0:1713540834.070731:0:2021:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff880093692ac0. 00000020:00000001:3.0:1713540834.070734:0:2021:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:3.0:1713540834.070736:0:2021:0:(lustre_handles.c:97:class_handle_hash()) added object ffff880093692ac0 with handle 0x4ced26d951d7aeee to hash 00000020:00000001:3.0:1713540834.070738:0:2021:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:3.0:1713540834.070739:0:2021:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134787361472 : -131938922190144 : ffff880093692ac0) 00010000:00000001:3.0:1713540834.070743:0:2021:0:(ldlm_extent.c:959:ldlm_interval_alloc()) Process entered 00010000:00000010:3.0:1713540834.070745:0:2021:0:(ldlm_extent.c:963:ldlm_interval_alloc()) slab-alloced 'node': 72 at ffff8801216b5400. 00010000:00000001:3.0:1713540834.070748:0:2021:0:(ldlm_extent.c:969:ldlm_interval_alloc()) Process leaving (rc=18446612137169867776 : -131936539683840 : ffff8801216b5400) 00010000:00000001:3.0:1713540834.070750:0:2021:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134787361472 : -131938922190144 : ffff880093692ac0) 00010000:00010000:3.0:1713540834.070755:0:2021:0:(ldlm_lockd.c:1389:ldlm_handle_enqueue()) ### server-side enqueue handler, new lock created ns: filter-lustre-OST0001_UUID lock: ffff880093692ac0/0x4ced26d951d7aeee lrc: 2/0,0 mode: --/PR res: [0x280000402:0xc357:0x0].0x0 rrc: 2 type: EXT [0->0] (req 0->0) gid 0 flags: 0x40000000000000 nid: local remote: 0x2ccd75fcce830942 expref: -99 pid: 2021 timeout: 0 lvb_type: 0 00002000:00000001:3.0:1713540834.070765:0:2021:0:(ofd_lvb.c:106:ofd_lvbo_init()) Process entered 00002000:00000010:3.0:1713540834.070768:0:2021:0:(ofd_lvb.c:123:ofd_lvbo_init()) kmalloced '(lvb)': 56 at ffff88007cf235c0. 00002000:00000001:3.0:1713540834.070771:0:2021:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713540834.070772:0:2021:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713540834.070775:0:2021:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134769857720 : -131938939693896 : ffff8800925e14b8) 00002000:00000001:3.0:1713540834.070777:0:2021:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134769857632 : -131938939693984 : ffff8800925e1460) 00002000:00000001:3.0:1713540834.070779:0:2021:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713540834.070784:0:2021:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:3.0:1713540834.070786:0:2021:0:(ofd_lvb.c:170:ofd_lvbo_init()) res: [0x280000402:0xc357:0x0] initial LVB size: 1048576000, mtime: 0x0, atime: 0x0, ctime: 0x0, blocks: 0x3 00002000:00000001:3.0:1713540834.070789:0:2021:0:(ofd_lvb.c:174:ofd_lvbo_init()) Process leaving 00000020:00000002:3.0:1713540834.070791:0:2021:0:(lu_object.c:226:lu_object_put()) Add ffff8800925e14b8/ffff8800925e1460 to site lru. bkt: ffff88008fcac850 00010000:00000040:3.0:1713540834.070794:0:2021:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue()) lock GETting export ffff880075356800 : new locks_count 1 00000020:00000040:3.0:1713540834.070797:0:2021:0:(genops.c:895:class_export_get()) GET export ffff880075356800 refcount=6 00010000:00000001:3.0:1713540834.070802:0:2021:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00002000:00000001:3.0:1713540834.070804:0:2021:0:(ofd_dlm.c:234:ofd_intent_policy()) Process entered 00000100:00000001:3.0:1713540834.070806:0:2021:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713540834.070808:0:2021:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713540834.070812:0:2021:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 696 at ffff88009109b400. 02000000:00000001:3.0:1713540834.070814:0:2021:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540834.070816:0:2021:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.070819:0:2021:0:(ldlm_extent.c:779:ldlm_process_extent_lock()) Process entered 00010000:00000001:3.0:1713540834.070822:0:2021:0:(ldlm_extent.c:408:ldlm_extent_compat_queue()) Process entered 00010000:00010000:3.0:1713540834.070824:0:2021:0:(ldlm_extent.c:329:ldlm_check_contention()) contended locks = 0 00010000:00000001:3.0:1713540834.070826:0:2021:0:(ldlm_extent.c:655:ldlm_extent_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540834.070828:0:2021:0:(ldlm_extent.c:408:ldlm_extent_compat_queue()) Process entered 00010000:00010000:3.0:1713540834.070829:0:2021:0:(ldlm_extent.c:329:ldlm_check_contention()) contended locks = 0 00010000:00000001:3.0:1713540834.070830:0:2021:0:(ldlm_extent.c:655:ldlm_extent_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540834.070833:0:2021:0:(ldlm_lock.c:1142:ldlm_grant_lock()) Process entered 00000001:00000001:3.0:1713540834.070835:0:2021:0:(interval_tree.c:380:interval_insert()) Process entered 00000001:00000001:3.0:1713540834.070838:0:2021:0:(interval_tree.c:323:interval_insert_color()) Process entered 00000001:00000001:3.0:1713540834.070839:0:2021:0:(interval_tree.c:372:interval_insert_color()) Process leaving 00000001:00000001:3.0:1713540834.070840:0:2021:0:(interval_tree.c:408:interval_insert()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713540834.070845:0:2021:0:(ldlm_resource.c:1667:ldlm_resource_add_lock()) ### About to add this lock ns: filter-lustre-OST0001_UUID lock: ffff880093692ac0/0x4ced26d951d7aeee lrc: 3/0,0 mode: PR/PR res: [0x280000402:0xc357:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.41@tcp remote: 0x2ccd75fcce830942 expref: 6 pid: 2021 timeout: 0 lvb_type: 1 00010000:00000040:3.0:1713540834.070854:0:2021:0:(ldlm_resource.c:1793:ldlm_resource_dump()) --- Resource: [0x280000402:0xc357:0x0].0x0 (ffff88007c543e00) refcount = 1 00010000:00000040:3.0:1713540834.070857:0:2021:0:(ldlm_resource.c:1796:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:3.0:1713540834.070868:0:2021:0:(ldlm_resource.c:1799:ldlm_resource_dump()) ### ### ns: filter-lustre-OST0001_UUID lock: ffff880093692ac0/0x4ced26d951d7aeee lrc: 3/0,0 mode: PR/PR res: [0x280000402:0xc357:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.41@tcp remote: 0x2ccd75fcce830942 expref: 6 pid: 2021 timeout: 0 lvb_type: 1 00010000:00000001:3.0:1713540834.070876:0:2021:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:3.0:1713540834.070877:0:2021:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.070879:0:2021:0:(ldlm_lock.c:1174:ldlm_grant_lock()) Process leaving 00010000:00000001:3.0:1713540834.070880:0:2021:0:(ldlm_extent.c:809:ldlm_process_extent_lock()) Process leaving (rc=1 : 1 : 1) 00002000:00000001:3.0:1713540834.070883:0:2021:0:(ofd_dlm.c:296:ofd_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:3.0:1713540834.070885:0:2021:0:(ldlm_lock.c:1840:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.070888:0:2021:0:(ldlm_lockd.c:1540:ldlm_handle_enqueue()) Process leaving 00010000:00010000:3.0:1713540834.070891:0:2021:0:(ldlm_lockd.c:1559:ldlm_handle_enqueue()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: filter-lustre-OST0001_UUID lock: ffff880093692ac0/0x4ced26d951d7aeee lrc: 3/0,0 mode: PR/PR res: [0x280000402:0xc357:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.41@tcp remote: 0x2ccd75fcce830942 expref: 6 pid: 2021 timeout: 0 lvb_type: 1 00010000:00000001:3.0:1713540834.070901:0:2021:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:3.0:1713540834.070903:0:2021:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1713540834.070905:0:2021:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713540834.070907:0:2021:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713540834.070908:0:2021:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000001:3.0:1713540834.070909:0:2021:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713540834.070910:0:2021:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00010000:3.0:1713540834.070912:0:2021:0:(ldlm_lockd.c:1637:ldlm_handle_enqueue()) ### server-side enqueue handler END (lock ffff880093692ac0, rc 0) 00000020:00000001:3.0:1713540834.070914:0:2021:0:(tgt_handler.c:1465:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713540834.070916:0:2021:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926650, transno 0, xid 1796772687608256 00010000:00000001:3.0:1713540834.070918:0:2021:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713540834.070923:0:2021:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880080fc5500 x1796772687608256/t0(0) o101->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:395/0 lens 328/400 e 0 to 0 dl 1713540845 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00010000:00000001:3.0:1713540834.070931:0:2021:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713540834.070933:0:2021:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713540834.070936:0:2021:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800813145e8 time=96 v=5 (1 1 1 1) 00000100:00000001:3.0:1713540834.070940:0:2021:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713540834.070942:0:2021:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88007c11b2a0 refcount 9 to 192.168.202.41@tcp 00000100:00000001:3.0:1713540834.070944:0:2021:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134395753120 : -131939313798496 : ffff88007c11b2a0) 02000000:00000001:3.0:1713540834.070946:0:2021:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713540834.070948:0:2021:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713540834.070949:0:2021:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713540834.070952:0:2021:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.41@tcp 00000400:00000010:3.0:1713540834.070954:0:2021:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801216ceb28. 00000100:00000200:3.0:1713540834.070959:0:2021:0:(niobuf.c:87:ptl_send_buf()) Sending 400 bytes to portal 4, xid 1796772687608256, offset 224 00000400:00000200:3.0:1713540834.070963:0:2021:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.41@tcp 00000400:00000200:3.0:1713540834.070972:0:2021:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.141@tcp to MR: 192.168.202.41@tcp local destination 00000400:00000200:3.0:1713540834.070978:0:2021:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.141@tcp NI seq info: [527172:527172:256:4294967295] 192.168.202.41@tcp LPNI seq info [527172:527172:8:4294967295] 00000400:00000200:3.0:1713540834.070988:0:2021:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.141@tcp(192.168.202.141@tcp:192.168.202.141@tcp) -> 192.168.202.41@tcp(192.168.202.41@tcp:192.168.202.41@tcp) : PUT try# 0 00000800:00000200:3.0:1713540834.070994:0:2021:0:(socklnd_cb.c:1007:ksocknal_send()) sending 400 bytes in 1 frags to 12345-192.168.202.41@tcp 00000800:00000010:3.0:1713540834.070998:0:2021:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006672ee00. 00000800:00000200:3.0:1713540834.071003:0:2021:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff880098bf76c0] -> 12345-192.168.202.41@tcp (4) 00000800:00000200:3.0:1713540834.071009:0:2021:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.41@tcp ip 192.168.202.41:1023 00000800:00000200:3.0:1713540834.071013:0:2021:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006672ee00 type 1, nob 496 niov 1 nkiov 1 00000100:00000001:3.0:1713540834.071037:0:2021:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713540834.071041:0:2021:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88007c11b2a0 refcount 8 to 192.168.202.41@tcp 00010000:00000001:3.0:1713540834.071043:0:2021:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713540834.071045:0:2021:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540834.071047:0:2021:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713540834.071050:0:2021:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880080fc5500 x1796772687608256/t0(0) o101->db9feeff-e42d-4389-9729-df4ce2c1e291@192.168.202.41@tcp:395/0 lens 328/400 e 0 to 0 dl 1713540845 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00000100:00100000:3.0:1713540834.071061:0:2021:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880080fc5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_015:db9feeff-e42d-4389-9729-df4ce2c1e291+6:13863:x1796772687608256:12345-192.168.202.41@tcp:101:checkstat.0 Request processed in 392us (729us total) trans 0 rc 0/0 00000100:00100000:3.0:1713540834.071069:0:2021:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.41@tcp, seq: 63370 00000100:00000040:3.0:1713540834.071073:0:2021:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880075356800 : new rpc_count 0 00000100:00000001:3.0:1713540834.071075:0:2021:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713540834.071076:0:2021:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713540834.071080:0:2021:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801216b5500. 00000020:00000010:3.0:1713540834.071084:0:2021:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880122c0e960. 00000020:00000010:3.0:1713540834.071088:0:2021:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880133597600. 00000020:00000040:3.0:1713540834.071091:0:2021:0:(genops.c:906:class_export_put()) PUTting export ffff880075356800 : new refcount 5 00000100:00000001:3.0:1713540834.071094:0:2021:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713540834.071192:0:7334:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713540834.071198:0:7334:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006672ee00. 00000400:00000200:2.0:1713540834.071203:0:7334:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540834.071211:0:7334:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.141@tcp->192.168.202.41@tcp: PUT: OK 00000400:00000200:2.0:1713540834.071215:0:7334:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801216ceb28 00000400:00000010:2.0:1713540834.071218:0:7334:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801216ceb28. 00000100:00000001:2.0:1713540834.071221:0:7334:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540834.071223:0:7334:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:2.1:1713540834.071886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800936918c0. 00080000:00000001:1.0:1713540834.250505:0:18558:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713540834.250515:0:18558:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540834.250521:0:18558:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540834.250537:0:18558:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713540834.250544:0:18558:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540834.250548:0:18558:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713540834.250587:0:18558:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713540834.250593:0:18558:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713540834.250597:0:18558:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540834.255426:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713540834.255441:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540834.255446:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540834.255521:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713540834.255529:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540834.255533:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540834.255539:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713540834.255547:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540834.255551:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540834.290779:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540834.290784:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540834.290789:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540834.290791:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540834.290798:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540834.290800:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540834.290912:0:8744:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713540834.290916:0:8744:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713540834.290920:0:8744:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:2.0:1713540834.423016:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713540834.423028:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540834.423034:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540834.423110:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713540834.423117:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540834.423120:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713540834.423125:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713540834.423131:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540834.423133:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540834.951493:0:18630:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713540834.951507:0:18630:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540834.951513:0:18630:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540834.951529:0:18630:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713540834.951536:0:18630:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540834.951540:0:18630:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540834.951570:0:18630:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713540834.951577:0:18630:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540834.951581:0:18630:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540834.955849:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540834.955858:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540834.955862:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540834.955938:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540834.955943:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540834.955947:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540834.955952:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540834.955956:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540834.955959:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713540835.072409:0:18672:0:(debug.c:704:libcfs_debug_mark_buffer()) ************************************************** 00000001:02000400:1.0:1713540835.072413:0:18672:0:(debug.c:705:libcfs_debug_mark_buffer()) DEBUG MARKER: sanity test_399a: @@@@@@ IGNORE (env=kvm): fake write is slower 00000001:00000001:1.0:1713540835.076524:0:18672:0:(debug.c:707:libcfs_debug_mark_buffer()) ************************************************** 00080000:00000001:3.0:1713540835.132024:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540835.132032:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540835.132036:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540835.132099:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540835.132103:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540835.132107:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540835.132111:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540835.132116:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540835.132118:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540835.292775:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540835.292781:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540835.292788:0:15438:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713540835.292791:0:15438:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713540835.292800:0:15438:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713540835.292803:0:15438:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540835.292926:0:14287:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713540835.292930:0:14287:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713540835.292934:0:14287:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:3.0:1713540835.522727:0:18696:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540835.522734:0:18696:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540835.522739:0:18696:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540835.522752:0:18696:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540835.522756:0:18696:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540835.522759:0:18696:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713540835.522764:0:18696:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:3.0:1713540835.522768:0:18696:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713540835.522771:0:18696:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540835.527229:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713540835.527244:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540835.527249:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540835.527322:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713540835.527330:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540835.527334:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713540835.527341:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713540835.527348:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713540835.527352:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:0.0:1713540835.642743:0:21392:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:0.0:1713540835.642747:0:21392:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:0.0:1713540835.642757:0:21392:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044a80. 00000020:00000040:0.0:1713540835.642764:0:21392:0:(genops.c:1127:class_import_get()) import ffff88012b2dd800 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:0.0:1713540835.642771:0:21392:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1713540835.642774:0:21392:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1713540835.642780:0:21392:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1713540835.642788:0:21392:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8800a6945300. 00000100:00000001:0.0:1713540835.642795:0:21392:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540835.642802:0:21392:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713540835.642806:0:21392:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540835.642819:0:21392:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88005e044a80] to pc [ptlrpcd_00_03+3] req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000004:00000001:0.0:1713540835.642854:0:21392:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540835.642876:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00100000:0.0:1713540835.642880:0:7341:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [3->2] 00000100:00000001:0.0:1713540835.642882:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540835.642889:0:7341:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540835.642892:0:7341:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540835.642894:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540835.642896:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713540835.642898:0:7341:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713540835.642904:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540835.642906:0:7342:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713540835.642913:0:7342:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540835.642913:0:7341:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713540835.642914:0:7341:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540835.642918:0:7341:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713540835.642921:0:7341:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713540835.642924:0:7341:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88005e044a80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-mdtlov_UUID:7341:1796772644059136:0@lo:13:osp-pre-1-0.0 00000100:00000001:0.0:1713540835.642928:0:7341:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713540835.642933:0:7341:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713540835.642935:0:7341:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540835.642937:0:7341:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713540835.642941:0:7341:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff8800870da000. 02000000:00000001:0.0:1713540835.642943:0:7341:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713540835.642949:0:7341:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800b1a68528. 00000400:00000010:0.0:1713540835.642956:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10dd0. 00000100:00000200:0.0:1713540835.642964:0:7341:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796772644059136, portal 4 00000100:00000001:0.0:1713540835.642966:0:7341:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713540835.642968:0:7341:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612133891558016 : -131939817993600 : ffff88005e044a80) 00000100:00000040:0.0:1713540835.642975:0:7341:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540851 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540835.642982:0:7341:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713540835.642985:0:7341:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713540835.642987:0:7341:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880060a10908. 00000100:00000200:0.0:1713540835.642989:0:7341:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796772644059136, offset 0 00000400:00000200:0.0:1713540835.642995:0:7341:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713540835.643009:0:7341:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713540835.643021:0:7341:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x66227bb30f800 00000400:00000200:0.0:1713540835.643030:0:7341:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc49 [8] + 11200 00000400:00000200:0.0:1713540835.643037:0:7341:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713540835.643041:0:7341:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713540835.643048:0:7341:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713540835.643050:0:7341:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1713540835.643054:0:7341:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005e044e00. 00000100:00000040:0.0:1713540835.643058:0:7341:0:(events.c:356:request_in_callback()) incoming req@ffff88005e044e00 x1796772644059136 msgsize 224 00000100:00100000:0.0:1713540835.643062:0:7341:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713540835.643081:0:7341:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713540835.643089:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10908 00000400:00000010:0.0:1713540835.643091:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10908. 00000100:00000001:0.0:1713540835.643095:0:7341:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713540835.643098:0:7341:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540851 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540835.643108:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540835.643111:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540851 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540835.643118:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540835.643120:0:7341:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713540835.643124:0:7341:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540835.643126:0:7341:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540835.643128:0:7341:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540835.643132:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540835.643134:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540835.643142:0:12609:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713540835.643145:0:12609:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796772644059136 02000000:00000001:2.0:1713540835.643149:0:12609:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713540835.643152:0:12609:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713540835.643155:0:12609:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713540835.643161:0:12609:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713540835.643168:0:12609:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796772644059136 00000020:00000001:2.0:1713540835.643172:0:12609:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713540835.643174:0:12609:0:(genops.c:835:class_conn2export()) looking for export cookie 0x4ced26d951c99897 00000020:00000001:2.0:1713540835.643178:0:12609:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713540835.643182:0:12609:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88009c145800 refcount=5 00000020:00000001:2.0:1713540835.643187:0:12609:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134932797440 : -131938776754176 : ffff88009c145800) 00000020:00000001:2.0:1713540835.643191:0:12609:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134932797440 : -131938776754176 : ffff88009c145800) 00000100:00000001:2.0:1713540835.643197:0:12609:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713540835.643203:0:12609:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000001:2.0:1713540835.643232:0:12609:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713540835.643241:0:12609:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012f098600. 00000020:00000010:2.0:1713540835.643247:0:12609:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8800917c6b00. 00000020:00000010:2.0:1713540835.643255:0:12609:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009320b000. 00000100:00080000:0.0:1713540835.643256:0:8752:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713540805 00000020:00000040:0.0:1713540835.643261:0:8752:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff88009143aaa0) now 8 - evictor 00000100:00000040:2.0:1713540835.643266:0:12609:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:2.0:1713540835.643271:0:12609:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713540835.643273:0:12609:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713540835.643276:0:12609:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540835.643285:0:12609:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540835.643294:0:12609:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540835.643304:0:12609:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713540835.643306:0:9751:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713540835.643307:0:12609:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713540835.643308:0:9751:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713540835.643314:0:12609:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1982 00000100:00000040:2.0:1713540835.643319:0:12609:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88009c145800 : new rpc_count 1 00000100:00000001:0.0:1713540835.643321:0:9751:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540835.643322:0:12609:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133891558912 : -131939817992704 : ffff88005e044e00) 00000100:00000001:0.0:1713540835.643323:0:9751:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540835.643331:0:12609:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005e044e00 x1796772644059136/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:396/0 lens 224/0 e 0 to 0 dl 1713540846 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540835.643346:0:12609:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713540835.643348:0:12609:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713540835.643353:0:12609:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005e044e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7341:x1796772644059136:12345-0@lo:13:osp-pre-1-0.0 00000100:00000200:2.0:1713540835.643359:0:12609:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796772644059136 00000020:00000001:2.0:1713540835.643363:0:12609:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713540835.643367:0:12609:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713540835.643372:0:12609:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540835.643376:0:12609:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713540835.643379:0:12609:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121795792 : -1587755824 : ffffffffa15cc4d0) 00000020:00000001:2.0:1713540835.643383:0:12609:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713540835.643388:0:12609:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713540835.643390:0:12609:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713540835.643393:0:12609:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713540835.643396:0:12609:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540835.643402:0:12609:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713540835.643405:0:12609:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713540835.643410:0:12609:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff88005a82c800. 02000000:00000001:2.0:1713540835.643413:0:12609:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540835.643417:0:12609:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713540835.643422:0:12609:0:(ofd_dev.c:1826:ofd_statfs_hdl()) Process entered 00002000:00000001:2.0:1713540835.643427:0:12609:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:2.0:1713540835.643431:0:12609:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:2.0:1713540835.643436:0:12609:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713540835.643447:0:12609:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540835.643451:0:12609:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:2.0:1713540835.643455:0:12609:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 512425984 pending 0 free 3847225344 avail 3845128192 00000020:00000020:2.0:1713540835.643460:0:12609:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 21168128 0 0 00000020:00000020:2.0:1713540835.643466:0:12609:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli db9feeff-e42d-4389-9729-df4ce2c1e291/ffff880075356800 dirty 0 pend 0 grant 491257856 00000020:00000020:2.0:1713540835.643471:0:12609:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/ffff88009c145800 dirty 0 pend 0 grant 0 00002000:00000020:2.0:1713540835.643475:0:12609:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3669 free, 3647 avail; 128540 objects: 117408 free; state 0 00002000:00000001:2.0:1713540835.643480:0:12609:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:2.0:1713540835.643485:0:12609:0:(ofd_dev.c:1844:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713540835.643489:0:12609:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884925649, transno 0, xid 1796772644059136 00010000:00000001:2.0:1713540835.643494:0:12609:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713540835.643501:0:12609:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005e044e00 x1796772644059136/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:396/0 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00010000:00000001:2.0:1713540835.643514:0:12609:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713540835.643517:0:12609:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713540835.643523:0:12609:0:(import.c:1933:obd_at_measure()) add 1 to ffff8800859509e8 time=97 v=5 (1 1 1 1) 00000100:00000001:2.0:1713540835.643529:0:12609:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713540835.643534:0:12609:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800b5253cc0 refcount 31 to 0@lo 00000100:00000001:2.0:1713540835.643538:0:12609:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135353334976 : -131938356216640 : ffff8800b5253cc0) 02000000:00000001:2.0:1713540835.643567:0:12609:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713540835.643571:0:12609:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713540835.643574:0:12609:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713540835.643578:0:12609:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713540835.643583:0:12609:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88008f933440. 00000100:00000200:2.0:1713540835.643589:0:12609:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796772644059136, offset 224 00000400:00000200:2.0:1713540835.643597:0:12609:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:2.0:1713540835.643609:0:12609:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:2.0:1713540835.643619:0:12609:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x66227bb30f800 00000400:00000200:2.0:1713540835.643627:0:12609:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x28d41d [1] + 224 00000400:00000200:2.0:1713540835.643634:0:12609:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713540835.643639:0:12609:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713540835.643679:0:12609:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713540835.643688:0:12609:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540851 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:2.0:1713540835.643704:0:12609:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540851 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713540835.643723:0:12609:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:2.0:1713540835.643730:0:12609:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008f933440 00000400:00000010:2.0:1713540835.643733:0:12609:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88008f933440. 00000100:00000001:0.0:1713540835.643733:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540835.643735:0:7341:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713540835.643738:0:12609:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713540835.643740:0:12609:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000001:0.0:1713540835.643740:0:7341:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713540835.643742:0:7341:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713540835.643744:0:7341:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800b1a68528. 00000100:00000001:2.0:1713540835.643745:0:12609:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540835.643749:0:12609:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800b5253cc0 refcount 30 to 0@lo 00000400:00000200:0.0:1713540835.643749:0:7341:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880060a10dd0 00000400:00000010:0.0:1713540835.643751:0:7341:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880060a10dd0. 00010000:00000001:2.0:1713540835.643753:0:12609:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:0.0:1713540835.643754:0:7341:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:2.0:1713540835.643756:0:12609:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713540835.643758:0:12609:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000200:0.0:1713540835.643759:0:7341:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540851 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:2.0:1713540835.643765:0:12609:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044e00 x1796772644059136/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:396/0 lens 224/368 e 0 to 0 dl 1713540846 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000200:0.0:1713540835.643768:0:7341:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540851 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540835.643776:0:7341:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713540835.643777:0:7341:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:2.0:1713540835.643779:0:12609:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005e044e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7341:x1796772644059136:12345-0@lo:13:osp-pre-1-0.0 Request processed in 430us (717us total) trans 0 rc 0/0 00000100:00000001:0.0:1713540835.643779:0:7341:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713540835.643782:0:7341:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713540835.643783:0:7341:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713540835.643785:0:7341:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713540835.643788:0:7341:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713540835.643793:0:7341:0:(import.c:1933:obd_at_measure()) add 5 to ffff88012b2ddc80 time=71 v=5 (5 5 5 5) 00000100:00100000:2.0:1713540835.643797:0:12609:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1982 00000100:00001000:0.0:1713540835.643797:0:7341:0:(import.c:1933:obd_at_measure()) add 1 to ffff88012b2ddbf0 time=71 v=5 (1 1 1 1) 00000100:00000001:0.0:1713540835.643800:0:7341:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713540835.643801:0:7341:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713540835.643802:0:12609:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88009c145800 : new rpc_count 0 00010000:00000001:0.0:1713540835.643804:0:7341:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:2.0:1713540835.643805:0:12609:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713540835.643807:0:12609:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:0.0:1713540835.643808:0:7341:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540835.643811:0:7341:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000020:00000010:2.0:1713540835.643814:0:12609:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8800917c6b00. 00000100:00000040:0.0:1713540835.643814:0:7341:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884925649 00000100:00000001:0.0:1713540835.643816:0:7341:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713540835.643817:0:7341:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713540835.643819:0:12609:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009320b000. 00000100:00000040:0.0:1713540835.643821:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540851 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000020:00000010:2.0:1713540835.643825:0:12609:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012f098600. 00000100:00000001:0.0:1713540835.643828:0:7341:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713540835.643830:0:7341:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000020:00000040:2.0:1713540835.643831:0:12609:0:(genops.c:906:class_export_put()) PUTting export ffff88009c145800 : new refcount 4 00000100:00000001:0.0:1713540835.643832:0:7341:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713540835.643835:0:12609:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1713540835.643835:0:7341:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:0.0:1713540835.643838:0:7341:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0001-osc-MDT0000: Updating status = 0 00000004:00000040:0.0:1713540835.643843:0:7341:0:(osp_precreate.c:1096:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=942848 free=939264 avail=933632 avail_mb=3647 hwm_mb=7 files=128540 ffree=117408 state=0: rc = 0 00000004:00000020:0.0:1713540835.643850:0:7341:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0001-osc-MDT0000 (ffff88008f7be000): 942848 blocks, 939264 free, 933632 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128540 files, 117408 free files 0x0 00000004:00000001:0.0:1713540835.643859:0:7341:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713540835.643863:0:7341:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540851 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:0.0:1713540835.643871:0:7341:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88005e044a80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-mdtlov_UUID:7341:1796772644059136:0@lo:13:osp-pre-1-0.0 00000100:00000001:0.0:1713540835.643876:0:7341:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540835.643877:0:7341:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713540835.643880:0:7341:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88005e044a80 x1796772644059136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713540851 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713540835.643886:0:7341:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713540835.643888:0:7341:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713540835.643891:0:7341:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff8800870da000. 02000000:00000001:0.0:1713540835.643894:0:7341:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713540835.643896:0:7341:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713540835.643897:0:7341:0:(genops.c:1140:class_import_put()) import ffff88012b2dd800 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:0.0:1713540835.643899:0:7341:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713540835.643902:0:7341:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8800a6945300. 02000000:00000001:0.0:1713540835.643906:0:7341:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713540835.643907:0:7341:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713540835.643909:0:7341:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005e044a80. 00000100:00000001:0.0:1713540835.643912:0:7341:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713540835.643913:0:7341:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540835.643915:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713540835.643918:0:7341:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713540835.643919:0:7341:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713540835.643921:0:7341:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713540835.643923:0:7341:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) Debug log: 152605 lines, 152605 kept, 0 dropped, 0 bad.